From 0b5d212bec22cecd1af0fd26d613a13d7587f476 Mon Sep 17 00:00:00 2001 From: root Date: Tue, 25 Mar 2014 13:54:09 +0400 Subject: [PATCH] Sync with portage [Tue Mar 25 13:54:08 MSK 2014]. --- app-admin/conky/conky-1.9.0-r2.ebuild | 139 --- app-admin/conky/conky-1.9.0-r3.ebuild | 4 +- app-admin/eselect-opencl/metadata.xml | 3 +- .../eselect-wxwidgets-20131230.ebuild | 4 +- app-admin/logcheck/logcheck-1.3.15-r2.ebuild | 4 +- app-admin/setools/setools-3.3.8-r4.ebuild | 4 +- app-arch/bzip2/bzip2-1.0.6-r6.ebuild | 4 +- app-cdr/cdrtools/Manifest | 1 - app-cdr/cdrtools/cdrtools-3.01_alpha22.ebuild | 258 ---- app-doc/xmltoman/xmltoman-0.4.ebuild | 4 +- app-editors/leo/leo-4.11.ebuild | 4 +- app-emacs/bm/Manifest | 1 - app-emacs/bm/bm-1.32.ebuild | 17 - app-emacs/bm/bm-1.32_p20140214.ebuild | 4 +- app-emacs/circe/circe-1.3.ebuild | 4 +- app-emacs/develock/develock-0.45.ebuild | 4 +- app-emacs/initsplit/Manifest | 1 - .../initsplit/files/51initsplit-gentoo.el | 16 - app-emacs/initsplit/initsplit-1.6-r1.ebuild | 26 - .../initsplit-1.7_pre20140203.ebuild | 4 +- app-emacs/matlab/Manifest | 1 - app-emacs/matlab/files/51matlab-gentoo.el | 15 - .../matlab/matlab-3.1.0_pre20070306.ebuild | 22 - .../matlab/matlab-3.3.2_pre20130829.ebuild | 4 +- app-emacs/mpg123-el/mpg123-el-1.59.ebuild | 4 +- app-emacs/psgml/psgml-1.4.0.ebuild | 4 +- app-emacs/rfcview/rfcview-0.13.ebuild | 4 +- app-emacs/session/Manifest | 1 - app-emacs/session/session-2.2a.ebuild | 34 - app-emacs/session/session-2.3a.ebuild | 4 +- app-emacs/xrdb-mode/Manifest | 1 - .../xrdb-mode/files/70xrdb-mode-gentoo.el | 11 - app-emacs/xrdb-mode/xrdb-mode-2.31.ebuild | 16 - app-emacs/xrdb-mode/xrdb-mode-3.0.ebuild | 4 +- app-emulation/qemu/metadata.xml | 2 +- app-emulation/qemu/qemu-1.4.2.ebuild | 4 +- app-emulation/qemu/qemu-1.6.0-r1.ebuild | 4 +- app-emulation/qemu/qemu-1.6.1.ebuild | 6 +- app-emulation/qemu/qemu-1.6.2.ebuild | 6 +- app-emulation/qemu/qemu-1.7.0.ebuild | 4 +- app-emulation/qemu/qemu-9999.ebuild | 6 +- app-emulation/xen/files/xen-4.4-efi.patch | 13 + app-misc/flyte-download-manager/Manifest | 2 - .../flyte-download-manager-1.2.5.0.ebuild | 44 - .../heimdall/heimdall-1.4.0.ebuild | 4 +- app-mobilephone/heimdall/heimdall-9999.ebuild | 4 +- dev-db/couchdb/couchdb-1.5.0.ebuild | 4 +- dev-db/mytop/mytop-1.6-r4.ebuild | 4 +- dev-db/phpmyadmin/phpmyadmin-4.1.7.ebuild | 4 +- dev-haskell/binary/binary-0.7.1.0.ebuild | 4 +- dev-haskell/cabal/Manifest | 2 +- dev-haskell/cabal/cabal-1.18.0.ebuild | 66 - dev-haskell/cabal/cabal-1.18.1.2.ebuild | 4 +- dev-haskell/cabal/cabal-1.18.1.3.ebuild | 58 + dev-haskell/crypto-pubkey-types/Manifest | 2 +- ...ild => crypto-pubkey-types-0.4.2.2.ebuild} | 2 +- dev-haskell/dbus/dbus-0.10.5-r1.ebuild | 4 +- .../httpd-shed/httpd-shed-0.4-r1.ebuild | 4 +- dev-haskell/lifted-base/Manifest | 5 +- .../lifted-base/lifted-base-0.1.0.3-r1.ebuild | 43 - .../lifted-base/lifted-base-0.2.0.2.ebuild | 44 - .../lifted-base/lifted-base-0.2.0.3.ebuild | 44 - ....2.0.ebuild => lifted-base-0.2.2.1.ebuild} | 2 +- .../test-framework-quickcheck2-0.3.0.2.ebuild | 4 +- dev-haskell/xhtml/xhtml-3000.2.1-r1.ebuild | 4 +- dev-lang/icc/Manifest | 1 + dev-lang/icc/icc-14.0.2.144.ebuild | 37 + dev-lang/idb/Manifest | 1 + dev-lang/idb/idb-14.0.2.144.ebuild | 41 + dev-lang/ifc/Manifest | 1 + dev-lang/ifc/ifc-14.0.2.144.ebuild | 35 + dev-lang/php/php-5.4.26.ebuild | 4 +- dev-lang/php/php-5.5.10.ebuild | 4 +- dev-libs/intel-common/Manifest | 1 + .../intel-common-14.0.2.144.ebuild | 59 + dev-libs/jrtplib/Manifest | 1 - dev-libs/jrtplib/jrtplib-3.9.1.ebuild | 31 - dev-libs/jrtplib/metadata.xml | 5 - dev-libs/libburn/Manifest | 1 - dev-libs/libburn/libburn-1.3.2.ebuild | 41 - dev-libs/libebml/libebml-1.3.0.ebuild | 4 +- dev-libs/libisoburn/Manifest | 1 - dev-libs/libisoburn/libisoburn-1.3.2.ebuild | 61 - dev-libs/libisoburn/libisoburn-1.3.4.ebuild | 4 +- dev-libs/libisofs/Manifest | 1 - dev-libs/libisofs/libisofs-1.3.2.ebuild | 40 - dev-libs/libusb/libusb-1.0.18.ebuild | 5 +- dev-libs/libusb/libusb-1.0.9-r2.ebuild | 4 +- dev-libs/libusbx/Manifest | 2 - dev-libs/libusbx/libusbx-1.0.17.ebuild | 72 -- dev-libs/libusbx/libusbx-1.0.18.ebuild | 72 -- dev-libs/libusbx/metadata.xml | 10 - dev-libs/nspr/nspr-4.10.4.ebuild | 4 +- dev-libs/nss/nss-3.16.ebuild | 4 +- dev-libs/uriparser/uriparser-0.8.0.ebuild | 4 +- dev-perl/Geo-IP/Geo-IP-1.420.0.ebuild | 4 +- dev-perl/JSON/JSON-2.590.0.ebuild | 4 +- dev-python/cvxopt/cvxopt-1.1.6-r1.ebuild | 91 ++ .../cvxopt/files/cvxopt-1.1.6-glpk449.patch | 1082 +++++++++++++++++ dev-python/ecdsa/ecdsa-0.9.ebuild | 6 +- .../progressbar/progressbar-2.3-r1.ebuild | 4 +- dev-python/pyopenssl/pyopenssl-0.14.ebuild | 13 +- .../files/pyserial-2.6-list_ports.patch | 15 + dev-python/pyserial/pyserial-2.6-r1.ebuild | 6 +- dev-python/rpy/rpy-2.3.8.ebuild | 3 +- dev-python/rpy/rpy-2.3.9.ebuild | 3 +- dev-python/snakeoil/snakeoil-9999.ebuild | 4 +- dev-ruby/fakefs/Manifest | 1 + dev-ruby/fakefs/fakefs-0.5.2.ebuild | 52 + dev-ruby/mecab-ruby/mecab-ruby-0.996.ebuild | 4 +- dev-ruby/metasploit_data_models/Manifest | 1 + .../metasploit_data_models-0.17.0.ebuild | 27 + .../ruby-progressbar-1.4.1.ebuild | 4 +- dev-ruby/sass/Manifest | 1 + dev-ruby/sass/sass-3.2.18.ebuild | 50 + dev-ruby/snmplib/snmplib-1.1.1.ebuild | 4 +- dev-ruby/storable/storable-0.8.9-r1.ebuild | 7 +- dev-ruby/timecop/timecop-0.6.0.ebuild | 4 +- dev-scheme/tinyscheme/tinyscheme-1.41.ebuild | 4 +- dev-util/intel-ocl-sdk/metadata.xml | 3 +- dev-util/squashdelta/squashdelta-9999.ebuild | 7 +- dev-util/squashmerge/squashmerge-9999.ebuild | 9 +- dev-util/strace/strace-4.8.ebuild | 4 +- dev-vcs/mr/Manifest | 1 + dev-vcs/mr/mr-1.20140227.ebuild | 32 + dev-vcs/rapidsvn/rapidsvn-0.12.1-r1.ebuild | 4 +- dev-vcs/rapidsvn/rapidsvn-0.12.1.ebuild | 4 +- dev-vcs/svnmailer/metadata.xml | 7 +- eclass/git-r3.eclass | 32 +- gnustep-apps/fisicalab/Manifest | 2 +- ...ab-0.3.3.ebuild => fisicalab-0.3.4.ebuild} | 8 +- kde-misc/homerun/Manifest | 2 +- ...erun-1.2.0.ebuild => homerun-1.2.2.ebuild} | 5 +- mail-client/mutt/mutt-1.5.22-r3.ebuild | 4 +- .../thunderbird/thunderbird-24.4.0.ebuild | 4 +- mail-mta/nullmailer/nullmailer-1.13-r4.ebuild | 4 +- mate-base/libmatekeyring/Manifest | 1 + .../libmatekeyring-1.6.1.ebuild | 58 + .../libmatekeyring}/metadata.xml | 3 +- .../mate-control-center-1.6.2.ebuild | 8 +- ....2.ebuild => mate-desktop-1.6.2-r1.ebuild} | 11 +- mate-base/mate-keyring/Manifest | 1 + .../mate-keyring/mate-keyring-1.6.1.ebuild | 86 ++ mate-base/mate-keyring/metadata.xml | 12 + mate-base/mate-panel/mate-panel-1.6.1.ebuild | 6 +- {virtual/monodoc => mate-base/mate}/Manifest | 0 mate-base/mate/mate-1.6.0.ebuild | 68 ++ .../htmlview => mate-base/mate}/metadata.xml | 4 +- .../imagemagick/imagemagick-6.8.8.5.ebuild | 4 +- media-gfx/librecad/Manifest | 1 + ...cad-2.0.2.ebuild => librecad-2.0.3.ebuild} | 4 +- media-libs/dumb/dumb-0.9.3-r3.ebuild | 4 +- .../libmatroska/libmatroska-1.4.1.ebuild | 4 +- media-plugins/vdr-amarok/Manifest | 1 - .../files/vdr-amarok-0.0.2-gcc4.3.patch | 23 - .../files/vdr-amarok-0.0.2-gcc4.4.patch | 11 - .../files/vdr-amarok-0.0.2_gcc-4.7.diff | 92 -- media-plugins/vdr-amarok/metadata.xml | 10 - .../vdr-amarok/vdr-amarok-0.0.2.ebuild | 32 - .../aqualung/aqualung-0.9_beta11-r2.ebuild | 5 +- ..._beta11-avcodec_max_audio_frame_size.patch | 31 + media-sound/puddletag/Manifest | 1 - media-sound/puddletag/puddletag-1.0.2.ebuild | 32 - .../files/mjpegtools-2.0.0-gcc470.patch | 11 - .../mjpegtools-2.0.0-sdlgfx-automagic.patch | 48 - ...pegtools-2.0.0-stream-params-include.patch | 15 - .../mjpegtools/mjpegtools-2.1.0-r1.ebuild | 4 +- .../mjpegtools/mjpegtools-2.1.0.ebuild | 83 -- metadata/dtd/timestamp.chk | 2 +- metadata/glsa/timestamp.chk | 2 +- .../md5-cache/app-accessibility/espeakup-9999 | 2 +- .../md5-cache/app-accessibility/speakup-9999 | 2 +- metadata/md5-cache/app-admin/ansible-9999 | 2 +- metadata/md5-cache/app-admin/conky-1.9.0-r2 | 13 - metadata/md5-cache/app-admin/conky-1.9.0-r3 | 4 +- .../md5-cache/app-admin/eclean-kernel-9999 | 2 +- metadata/md5-cache/app-admin/eselect-9999 | 2 +- .../app-admin/eselect-lib-bin-symlink-9999 | 2 +- .../app-admin/eselect-python-99999999 | 2 +- .../app-admin/eselect-wxwidgets-20131230 | 4 +- .../md5-cache/app-admin/glance-2013.1.9999 | 2 +- .../md5-cache/app-admin/glance-2013.2.9999 | 2 +- metadata/md5-cache/app-admin/glance-9999 | 2 +- .../md5-cache/app-admin/logcheck-1.3.15-r2 | 4 +- metadata/md5-cache/app-admin/pass-9999 | 2 +- .../md5-cache/app-admin/python-updater-9999 | 2 +- .../md5-cache/app-admin/sagan-rules-99999999 | 2 +- metadata/md5-cache/app-admin/salt-9999 | 2 +- metadata/md5-cache/app-admin/setools-3.3.8-r4 | 4 +- .../md5-cache/app-admin/webapp-config-9999 | 2 +- metadata/md5-cache/app-arch/bzip2-1.0.6-r6 | 4 +- metadata/md5-cache/app-arch/pixz-9999 | 2 +- metadata/md5-cache/app-arch/pxz-9999 | 2 +- metadata/md5-cache/app-arch/xz-utils-9999 | 2 +- .../md5-cache/app-benchmarks/os-autoinst-9999 | 2 +- .../md5-cache/app-cdr/cdrtools-3.01_alpha22 | 13 - metadata/md5-cache/app-cdr/mirage2iso-9999 | 2 +- .../md5-cache/app-crypt/ima-evm-utils-9999 | 2 +- metadata/md5-cache/app-doc/devmanual-9999 | 2 +- metadata/md5-cache/app-doc/pms-9999 | 2 +- metadata/md5-cache/app-doc/xmltoman-0.4 | 4 +- metadata/md5-cache/app-editors/leo-4.11 | 4 +- metadata/md5-cache/app-editors/retext-9999 | 2 +- metadata/md5-cache/app-emacs/bm-1.32 | 11 - .../md5-cache/app-emacs/bm-1.32_p20140214 | 4 +- metadata/md5-cache/app-emacs/circe-1.3 | 4 +- metadata/md5-cache/app-emacs/develock-0.45 | 4 +- .../md5-cache/app-emacs/eselect-mode-9999 | 2 +- metadata/md5-cache/app-emacs/initsplit-1.6-r1 | 11 - .../app-emacs/initsplit-1.7_pre20140203 | 4 +- .../app-emacs/matlab-3.1.0_pre20070306 | 11 - .../app-emacs/matlab-3.3.2_pre20130829 | 4 +- metadata/md5-cache/app-emacs/mpg123-el-1.59 | 4 +- metadata/md5-cache/app-emacs/psgml-1.4.0 | 4 +- metadata/md5-cache/app-emacs/rfcview-0.13 | 4 +- metadata/md5-cache/app-emacs/session-2.2a | 11 - metadata/md5-cache/app-emacs/session-2.3a | 4 +- .../md5-cache/app-emacs/twittering-mode-9999 | 2 +- metadata/md5-cache/app-emacs/xrdb-mode-2.31 | 11 - metadata/md5-cache/app-emacs/xrdb-mode-3.0 | 4 +- metadata/md5-cache/app-emulation/docker-0.7.0 | 2 +- metadata/md5-cache/app-emulation/libvirt-9999 | 2 +- metadata/md5-cache/app-emulation/qemu-1.4.2 | 2 +- .../md5-cache/app-emulation/qemu-1.6.0-r1 | 2 +- metadata/md5-cache/app-emulation/qemu-1.6.1 | 6 +- metadata/md5-cache/app-emulation/qemu-1.6.2 | 6 +- metadata/md5-cache/app-emulation/qemu-1.7.0 | 6 +- metadata/md5-cache/app-emulation/qemu-9999 | 8 +- .../md5-cache/app-emulation/qemu-user-9999 | 2 +- .../md5-cache/app-emulation/virt-manager-9999 | 2 +- metadata/md5-cache/app-emulation/wine-9999 | 2 +- .../md5-cache/app-forensics/openscap-9999 | 2 +- .../md5-cache/app-i18n/kde-l10n-scripts-9999 | 2 +- metadata/md5-cache/app-laptop/tpacpi-bat-9999 | 2 +- metadata/md5-cache/app-leechcraft/laretz-9999 | 2 +- .../lc-advancednotifications-9999 | 2 +- .../app-leechcraft/lc-aggregator-9999 | 2 +- .../md5-cache/app-leechcraft/lc-anhero-9999 | 2 +- .../md5-cache/app-leechcraft/lc-auscrie-9999 | 2 +- .../md5-cache/app-leechcraft/lc-azoth-9999 | 2 +- .../app-leechcraft/lc-bittorrent-9999 | 2 +- .../md5-cache/app-leechcraft/lc-blasq-9999 | 2 +- .../md5-cache/app-leechcraft/lc-blogique-9999 | 2 +- .../md5-cache/app-leechcraft/lc-certmgr-9999 | 2 +- .../md5-cache/app-leechcraft/lc-core-9999 | 2 +- .../md5-cache/app-leechcraft/lc-cpuload-9999 | 2 +- .../md5-cache/app-leechcraft/lc-cstp-9999 | 2 +- .../app-leechcraft/lc-dbusmanager-9999 | 2 +- .../app-leechcraft/lc-deadlyrics-9999 | 2 +- .../md5-cache/app-leechcraft/lc-devmon-9999 | 2 +- .../md5-cache/app-leechcraft/lc-dolozhee-9999 | 2 +- .../md5-cache/app-leechcraft/lc-fenet-9999 | 2 +- .../md5-cache/app-leechcraft/lc-gacts-9999 | 2 +- .../md5-cache/app-leechcraft/lc-glance-9999 | 2 +- .../app-leechcraft/lc-gmailnotifier-9999 | 2 +- .../app-leechcraft/lc-historyholder-9999 | 2 +- .../app-leechcraft/lc-hotsensors-9999 | 2 +- .../app-leechcraft/lc-hotstreams-9999 | 2 +- .../md5-cache/app-leechcraft/lc-htthare-9999 | 2 +- .../md5-cache/app-leechcraft/lc-imgaste-9999 | 2 +- .../md5-cache/app-leechcraft/lc-kbswitch-9999 | 2 +- .../md5-cache/app-leechcraft/lc-kinotify-9999 | 2 +- .../md5-cache/app-leechcraft/lc-knowhow-9999 | 2 +- .../app-leechcraft/lc-krigstask-9999 | 2 +- .../md5-cache/app-leechcraft/lc-lackman-9999 | 2 +- .../app-leechcraft/lc-lastfmscrobble-9999 | 2 +- .../md5-cache/app-leechcraft/lc-laughty-9999 | 2 +- .../md5-cache/app-leechcraft/lc-launchy-9999 | 2 +- .../md5-cache/app-leechcraft/lc-lemon-9999 | 2 +- .../md5-cache/app-leechcraft/lc-lhtr-9999 | 2 +- .../md5-cache/app-leechcraft/lc-liznoo-9999 | 2 +- metadata/md5-cache/app-leechcraft/lc-lmp-9999 | 2 +- .../app-leechcraft/lc-mellonetray-9999 | 2 +- .../md5-cache/app-leechcraft/lc-monocle-9999 | 2 +- .../app-leechcraft/lc-musiczombie-9999 | 2 +- .../md5-cache/app-leechcraft/lc-nacheku-9999 | 2 +- .../app-leechcraft/lc-netstoremanager-9999 | 2 +- .../app-leechcraft/lc-networkmonitor-9999 | 2 +- .../md5-cache/app-leechcraft/lc-newlife-9999 | 2 +- .../md5-cache/app-leechcraft/lc-ooronee-9999 | 2 +- .../md5-cache/app-leechcraft/lc-otlozhu-9999 | 2 +- .../md5-cache/app-leechcraft/lc-pintab-9999 | 2 +- .../app-leechcraft/lc-pogooglue-9999 | 2 +- .../md5-cache/app-leechcraft/lc-popishu-9999 | 2 +- .../md5-cache/app-leechcraft/lc-poshuku-9999 | 2 +- .../md5-cache/app-leechcraft/lc-qrosp-9999 | 2 +- .../app-leechcraft/lc-rosenthal-9999 | 2 +- metadata/md5-cache/app-leechcraft/lc-sb2-9999 | 2 +- .../app-leechcraft/lc-scroblibre-9999 | 2 +- .../md5-cache/app-leechcraft/lc-secman-9999 | 2 +- .../md5-cache/app-leechcraft/lc-seekthru-9999 | 2 +- .../md5-cache/app-leechcraft/lc-summary-9999 | 2 +- .../app-leechcraft/lc-sysnotify-9999 | 2 +- .../app-leechcraft/lc-tabsessmanager-9999 | 2 +- .../md5-cache/app-leechcraft/lc-tabslist-9999 | 2 +- .../app-leechcraft/lc-touchstreams-9999 | 2 +- metadata/md5-cache/app-leechcraft/lc-tpi-9999 | 2 +- .../md5-cache/app-leechcraft/lc-vgrabber-9999 | 2 +- .../md5-cache/app-leechcraft/lc-vrooby-9999 | 2 +- .../app-leechcraft/lc-woodpecker-9999 | 2 +- .../md5-cache/app-leechcraft/lc-xproxy-9999 | 2 +- .../md5-cache/app-leechcraft/lc-xtazy-9999 | 2 +- .../md5-cache/app-leechcraft/liblaretz-9999 | 2 +- metadata/md5-cache/app-misc/dvtm-9999 | 2 +- .../app-misc/flyte-download-manager-1.2.5.0 | 12 - metadata/md5-cache/app-misc/livecd-tools-9999 | 2 +- metadata/md5-cache/app-misc/mc-9999 | 2 +- .../md5-cache/app-misc/mediacrush-cli-9999 | 2 +- metadata/md5-cache/app-misc/pysmssend-9999 | 2 +- metadata/md5-cache/app-misc/ranger-9999 | 2 +- metadata/md5-cache/app-misc/screen-9999 | 2 +- metadata/md5-cache/app-misc/screenfetch-9999 | 2 +- metadata/md5-cache/app-misc/sleepyhead-9999 | 2 +- metadata/md5-cache/app-misc/subsurface-9999 | 2 +- metadata/md5-cache/app-misc/tmux-9999 | 2 +- .../md5-cache/app-misc/tmux-mem-cpu-load-9999 | 2 +- .../md5-cache/app-mobilephone/dfu-util-9999 | 2 +- .../md5-cache/app-mobilephone/freesmee-9999 | 2 +- .../md5-cache/app-mobilephone/gnokii-9999 | 2 +- .../md5-cache/app-mobilephone/heimdall-1.4.0 | 6 +- .../md5-cache/app-mobilephone/heimdall-9999 | 8 +- .../md5-cache/app-office/QtBitcoinTrader-9999 | 2 +- metadata/md5-cache/app-office/calligra-9999 | 2 +- .../md5-cache/app-office/libreoffice-4.1.9999 | 2 +- .../md5-cache/app-office/libreoffice-4.2.9999 | 2 +- .../md5-cache/app-office/libreoffice-9999-r2 | 2 +- .../md5-cache/app-office/unoconv-99999999 | 2 +- metadata/md5-cache/app-portage/diffmask-9999 | 2 +- metadata/md5-cache/app-portage/epm-9999 | 2 +- metadata/md5-cache/app-portage/esearch-9999 | 2 +- metadata/md5-cache/app-portage/euscan-9999 | 2 +- metadata/md5-cache/app-portage/flaggie-9999 | 2 +- metadata/md5-cache/app-portage/genlop-9999 | 2 +- .../md5-cache/app-portage/gentoolkit-9999 | 2 +- .../md5-cache/app-portage/gentoolkit-dev-9999 | 2 +- metadata/md5-cache/app-portage/gentoopm-9999 | 2 +- metadata/md5-cache/app-portage/gpyutils-9999 | 2 +- .../md5-cache/app-portage/install-mask-9999 | 2 +- metadata/md5-cache/app-portage/layman-9999 | 2 +- .../app-portage/layman-dbtools-0_p20100322 | 2 +- metadata/md5-cache/app-portage/metagen-9999 | 2 +- .../md5-cache/app-portage/mirrorselect-9999 | 2 +- .../md5-cache/app-portage/pms-test-suite-9999 | 2 +- .../md5-cache/app-portage/repo-commit-9999 | 2 +- .../app-portage/smart-live-rebuild-9999 | 2 +- metadata/md5-cache/app-portage/tatt-9999 | 2 +- metadata/md5-cache/app-portage/ufed-9999 | 2 +- .../app-shells/zsh-completion-99999999 | 2 +- metadata/md5-cache/app-text/fbless-9999 | 2 +- metadata/md5-cache/app-text/jmupdf-9999 | 2 +- metadata/md5-cache/app-text/libetonyek-9999 | 2 +- metadata/md5-cache/app-text/libmspub-9999 | 2 +- metadata/md5-cache/app-text/llpp-9999 | 2 +- metadata/md5-cache/app-text/mupdf-9999 | 2 +- metadata/md5-cache/app-text/nfoview-9999 | 2 +- metadata/md5-cache/app-text/unpaper-9999 | 2 +- metadata/md5-cache/app-text/xournal-9999 | 2 +- metadata/md5-cache/app-text/zathura-9999 | 2 +- metadata/md5-cache/app-text/zathura-cb-9999 | 2 +- metadata/md5-cache/app-text/zathura-djvu-9999 | 2 +- .../md5-cache/app-text/zathura-pdf-mupdf-9999 | 2 +- .../app-text/zathura-pdf-poppler-9999 | 2 +- metadata/md5-cache/app-text/zathura-ps-9999 | 2 +- metadata/md5-cache/app-vim/airline-9999 | 2 +- .../md5-cache/app-vim/exheres-syntax-99999999 | 2 +- .../md5-cache/app-vim/gentoo-syntax-99999999 | 2 +- metadata/md5-cache/app-vim/syntastic-9999 | 2 +- .../md5-cache/app-vim/youcompleteme-99999999 | 2 +- metadata/md5-cache/dev-cpp/libcmis-9999 | 2 +- metadata/md5-cache/dev-db/couchdb-1.5.0 | 4 +- metadata/md5-cache/dev-db/ctdb-9999 | 2 +- metadata/md5-cache/dev-db/mytop-1.6-r4 | 4 +- metadata/md5-cache/dev-db/phpmyadmin-4.1.7 | 4 +- metadata/md5-cache/dev-db/phppgadmin-9999 | 2 +- .../md5-cache/dev-db/postgresql-base-9999 | 2 +- .../md5-cache/dev-db/postgresql-server-9999 | 2 +- .../md5-cache/dev-dotnet/pe-format-2.9999 | 2 +- metadata/md5-cache/dev-embedded/bitbake-9999 | 2 +- metadata/md5-cache/dev-embedded/libftdi-9999 | 2 +- metadata/md5-cache/dev-embedded/openocd-9999 | 2 +- metadata/md5-cache/dev-embedded/urjtag-9999 | 2 +- metadata/md5-cache/dev-games/aseprite-9999 | 2 +- metadata/md5-cache/dev-haskell/binary-0.7.1.0 | 4 +- metadata/md5-cache/dev-haskell/cabal-1.18.1.2 | 4 +- .../{cabal-1.18.0 => cabal-1.18.1.3} | 12 +- ...es-0.4.2.1 => crypto-pubkey-types-0.4.2.2} | 6 +- metadata/md5-cache/dev-haskell/dbus-0.10.5-r1 | 4 +- .../md5-cache/dev-haskell/httpd-shed-0.4-r1 | 4 +- .../dev-haskell/lifted-base-0.1.0.3-r1 | 13 - .../md5-cache/dev-haskell/lifted-base-0.2.0.2 | 13 - .../md5-cache/dev-haskell/lifted-base-0.2.0.3 | 13 - ...ifted-base-0.2.2.0 => lifted-base-0.2.2.1} | 6 +- .../test-framework-quickcheck2-0.3.0.2 | 4 +- .../md5-cache/dev-haskell/xhtml-3000.2.1-r1 | 4 +- metadata/md5-cache/dev-lang/icc-14.0.2.144 | 14 + metadata/md5-cache/dev-lang/idb-14.0.2.144 | 14 + metadata/md5-cache/dev-lang/ifc-14.0.2.144 | 14 + metadata/md5-cache/dev-lang/jimtcl-9999 | 2 +- metadata/md5-cache/dev-lang/moarvm-9999 | 2 +- metadata/md5-cache/dev-lang/niecza-9999 | 2 +- metadata/md5-cache/dev-lang/opendylan-9999 | 2 +- metadata/md5-cache/dev-lang/php-5.4.26 | 4 +- metadata/md5-cache/dev-lang/php-5.5.10 | 4 +- .../md5-cache/dev-lang/python-exec-0.9999 | 2 +- .../md5-cache/dev-lang/python-exec-2.9999 | 2 +- metadata/md5-cache/dev-lang/rebol-9999 | 2 +- metadata/md5-cache/dev-lang/tcc-9999 | 2 +- metadata/md5-cache/dev-lang/yasm-9999 | 2 +- metadata/md5-cache/dev-libs/boost-numpy-9999 | 2 +- metadata/md5-cache/dev-libs/eet-9999 | 2 +- metadata/md5-cache/dev-libs/eina-9999 | 2 +- metadata/md5-cache/dev-libs/gnulib-9999-r1 | 2 +- metadata/md5-cache/dev-libs/go-fuse-9999 | 2 +- metadata/md5-cache/dev-libs/hammer-9999 | 2 +- .../dev-libs/intel-common-14.0.2.144 | 13 + metadata/md5-cache/dev-libs/jrtplib-3.9.1 | 13 - metadata/md5-cache/dev-libs/libRocket-9999 | 2 +- metadata/md5-cache/dev-libs/libburn-1.3.2 | 12 - .../md5-cache/dev-libs/libdivecomputer-9999 | 2 +- metadata/md5-cache/dev-libs/libebml-1.3.0 | 4 +- metadata/md5-cache/dev-libs/libisoburn-1.3.2 | 13 - metadata/md5-cache/dev-libs/libisoburn-1.3.4 | 4 +- metadata/md5-cache/dev-libs/libisofs-1.3.2 | 12 - metadata/md5-cache/dev-libs/libixion-9999 | 2 +- metadata/md5-cache/dev-libs/libmowgli-9999 | 2 +- metadata/md5-cache/dev-libs/libnl-3.2.9999 | 2 +- metadata/md5-cache/dev-libs/liborcus-9999 | 2 +- metadata/md5-cache/dev-libs/libusb-1.0.18 | 8 +- metadata/md5-cache/dev-libs/libusb-1.0.9-r2 | 4 +- metadata/md5-cache/dev-libs/libusbx-1.0.17 | 13 - metadata/md5-cache/dev-libs/libusbx-1.0.18 | 13 - metadata/md5-cache/dev-libs/nspr-4.10.4 | 4 +- metadata/md5-cache/dev-libs/nss-3.16 | 4 +- metadata/md5-cache/dev-libs/polylib-9999 | 2 +- metadata/md5-cache/dev-libs/qrosscore-9999 | 2 +- metadata/md5-cache/dev-libs/qrosspython-9999 | 2 +- metadata/md5-cache/dev-libs/uriparser-0.8.0 | 4 +- metadata/md5-cache/dev-lua/luvit-9999 | 2 +- metadata/md5-cache/dev-perl/Geo-IP-1.420.0 | 4 +- metadata/md5-cache/dev-perl/JSON-2.590.0 | 4 +- .../md5-cache/dev-perl/Lab-Measurement-9999 | 2 +- metadata/md5-cache/dev-php/libvirt-php-9999 | 2 +- metadata/md5-cache/dev-python/autopep8-9999 | 2 +- metadata/md5-cache/dev-python/babelfish-9999 | 2 +- .../md5-cache/dev-python/configshell-9999 | 2 +- metadata/md5-cache/dev-python/cvxopt-1.1.6-r1 | 14 + metadata/md5-cache/dev-python/django-9999 | 2 +- metadata/md5-cache/dev-python/ecdsa-0.9 | 4 +- metadata/md5-cache/dev-python/enzyme-9999 | 2 +- metadata/md5-cache/dev-python/flask-9999 | 2 +- metadata/md5-cache/dev-python/graph-tool-9999 | 2 +- metadata/md5-cache/dev-python/guessit-9999 | 2 +- metadata/md5-cache/dev-python/ipdbplugin-9999 | 2 +- metadata/md5-cache/dev-python/jsonrpclib-9999 | 2 +- metadata/md5-cache/dev-python/matplotlib-9999 | 2 +- metadata/md5-cache/dev-python/nose-9999 | 2 +- .../os-diskconfig-python-novaclient-ext-9999 | 2 +- .../os-networksv2-python-novaclient-ext-9999 | 2 +- .../md5-cache/dev-python/progressbar-2.3-r1 | 4 +- metadata/md5-cache/dev-python/pyGPG-9999 | 2 +- metadata/md5-cache/dev-python/pycuda-9999 | 2 +- metadata/md5-cache/dev-python/pyh2o-9999 | 2 +- .../md5-cache/dev-python/pymountboot-9999 | 2 +- metadata/md5-cache/dev-python/pyopencl-9999 | 2 +- metadata/md5-cache/dev-python/pyopenssl-0.14 | 2 +- metadata/md5-cache/dev-python/pyrax-9999 | 2 +- metadata/md5-cache/dev-python/pyserial-2.6-r1 | 2 +- metadata/md5-cache/dev-python/pysrt-9999 | 2 +- .../dev-python/python-heatclient-9999 | 2 +- .../dev-python/python-keystoneclient-9999 | 2 +- .../md5-cache/dev-python/python-ldap-9999 | 2 +- .../dev-python/python-linux-procfs-9999 | 2 +- .../dev-python/python-novaclient-9999 | 2 +- metadata/md5-cache/dev-python/pytools-9999 | 2 +- metadata/md5-cache/dev-python/pyxattr-9999 | 2 +- .../dev-python/rackspace-auth-openstack-9999 | 2 +- .../dev-python/rackspace-novaclient-9999 | 2 +- ...backup-schedule-python-novaclient-ext-9999 | 2 +- ...t-network-flags-python-novaclient-ext-9999 | 2 +- .../dev-python/remoteobjects-99999999 | 2 +- .../robotframework-selenium2library-9999 | 2 +- metadata/md5-cache/dev-python/rpy-2.3.8 | 6 +- metadata/md5-cache/dev-python/rpy-2.3.9 | 6 +- metadata/md5-cache/dev-python/rtslib-9999 | 2 +- metadata/md5-cache/dev-python/snakeoil-9999 | 4 +- metadata/md5-cache/dev-python/ssl-fetch-9999 | 2 +- metadata/md5-cache/dev-python/ws4py-9999 | 2 +- metadata/md5-cache/dev-ruby/fakefs-0.5.2 | 14 + metadata/md5-cache/dev-ruby/mecab-ruby-0.996 | 4 +- .../dev-ruby/metasploit_data_models-0.17.0 | 14 + metadata/md5-cache/dev-ruby/ruby-elf-9999 | 2 +- .../md5-cache/dev-ruby/ruby-progressbar-1.4.1 | 4 +- metadata/md5-cache/dev-ruby/sass-3.2.18 | 14 + metadata/md5-cache/dev-ruby/snmplib-1.1.1 | 4 +- metadata/md5-cache/dev-ruby/storable-0.8.9-r1 | 4 +- metadata/md5-cache/dev-ruby/timecop-0.6.0 | 4 +- metadata/md5-cache/dev-scheme/tinyscheme-1.41 | 4 +- .../dev-util/abi-compliance-checker-9999 | 2 +- .../md5-cache/dev-util/atomic-install-9999 | 2 +- metadata/md5-cache/dev-util/bdelta-9999 | 2 +- metadata/md5-cache/dev-util/buildbot-9999 | 2 +- .../md5-cache/dev-util/buildbot-slave-9999 | 2 +- metadata/md5-cache/dev-util/catalyst-2.0.9999 | 2 +- metadata/md5-cache/dev-util/catalyst-2.9999 | 2 +- metadata/md5-cache/dev-util/catalyst-9999 | 2 +- metadata/md5-cache/dev-util/cdiff-9999 | 2 +- metadata/md5-cache/dev-util/cligh-9999 | 2 +- metadata/md5-cache/dev-util/cppunit-9999 | 2 +- metadata/md5-cache/dev-util/dwarves-9999 | 2 +- metadata/md5-cache/dev-util/emilpro-9999 | 2 +- metadata/md5-cache/dev-util/ghh-9999 | 2 +- metadata/md5-cache/dev-util/ketchup-9999 | 2 +- metadata/md5-cache/dev-util/osc-9999 | 2 +- metadata/md5-cache/dev-util/pkgconf-9999 | 2 +- metadata/md5-cache/dev-util/pkgconfig-9999 | 2 +- .../md5-cache/dev-util/pkgcore-checks-9999 | 2 +- metadata/md5-cache/dev-util/quilt-9999 | 2 +- metadata/md5-cache/dev-util/sasm-9999 | 2 +- metadata/md5-cache/dev-util/spec-cleaner-9999 | 2 +- metadata/md5-cache/dev-util/squashdelta-9999 | 7 +- metadata/md5-cache/dev-util/squashmerge-9999 | 7 +- metadata/md5-cache/dev-util/strace-4.8 | 4 +- metadata/md5-cache/dev-util/strace-9999 | 2 +- metadata/md5-cache/dev-util/suse-build-9999 | 2 +- metadata/md5-cache/dev-util/trinity-9999 | 2 +- metadata/md5-cache/dev-vcs/git-9999 | 2 +- metadata/md5-cache/dev-vcs/git-9999-r1 | 2 +- metadata/md5-cache/dev-vcs/git-9999-r2 | 2 +- metadata/md5-cache/dev-vcs/git-9999-r3 | 2 +- metadata/md5-cache/dev-vcs/git-bz-9999 | 2 +- metadata/md5-cache/dev-vcs/gitstats-9999 | 2 +- metadata/md5-cache/dev-vcs/gti-9999 | 2 +- metadata/md5-cache/dev-vcs/mr-1.20140227 | 11 + metadata/md5-cache/dev-vcs/rapidsvn-0.12.1 | 2 +- metadata/md5-cache/dev-vcs/rapidsvn-0.12.1-r1 | 4 +- metadata/md5-cache/dev-vcs/svn2git-9999 | 2 +- .../md5-cache/games-arcade/tuxanci-99999999 | 2 +- .../md5-cache/games-emulation/dolphin-9999 | 2 +- metadata/md5-cache/games-fps/quake3-9999 | 2 +- metadata/md5-cache/games-util/pyfa-9999 | 2 +- .../{fisicalab-0.3.3 => fisicalab-0.3.4} | 6 +- .../kde-misc/{homerun-1.2.0 => homerun-1.2.2} | 8 +- metadata/md5-cache/mail-client/mutt-1.5.22-r3 | 4 +- .../md5-cache/mail-client/thunderbird-24.4.0 | 4 +- metadata/md5-cache/mail-client/trojita-9999 | 2 +- .../md5-cache/mail-mta/nullmailer-1.13-r4 | 4 +- metadata/md5-cache/mail-mta/qpsmtpd-9999 | 2 +- .../md5-cache/mate-base/libmatekeyring-1.6.1 | 13 + metadata/md5-cache/mate-base/mate-1.6.0 | 11 + .../mate-base/mate-control-center-1.6.2 | 4 +- .../md5-cache/mate-base/mate-desktop-1.6.2 | 13 - .../md5-cache/mate-base/mate-desktop-1.6.2-r1 | 13 + .../md5-cache/mate-base/mate-keyring-1.6.1 | 15 + metadata/md5-cache/mate-base/mate-panel-1.6.1 | 2 +- metadata/md5-cache/media-gfx/darktable-9999 | 2 +- metadata/md5-cache/media-gfx/drqueue-9999 | 2 +- metadata/md5-cache/media-gfx/freewrl-9999 | 2 +- metadata/md5-cache/media-gfx/gimp-9999 | 2 +- .../md5-cache/media-gfx/imagemagick-6.8.8.5 | 4 +- .../{librecad-2.0.2 => librecad-2.0.3} | 4 +- metadata/md5-cache/media-gfx/pinta-9999 | 2 +- metadata/md5-cache/media-gfx/pixels2pgf-9999 | 2 +- .../md5-cache/media-libs/avidemux-core-9999 | 2 +- .../media-libs/avidemux-plugins-9999 | 2 +- metadata/md5-cache/media-libs/babl-9999 | 2 +- metadata/md5-cache/media-libs/dumb-0.9.3-r3 | 4 +- metadata/md5-cache/media-libs/evas-9999 | 2 +- .../md5-cache/media-libs/ffmpegsource-9999 | 2 +- metadata/md5-cache/media-libs/gegl-9999 | 2 +- metadata/md5-cache/media-libs/harfbuzz-9999 | 2 +- metadata/md5-cache/media-libs/hupnp-ng-9999 | 2 +- metadata/md5-cache/media-libs/imlib2-9999 | 2 +- metadata/md5-cache/media-libs/libbluray-9999 | 2 +- metadata/md5-cache/media-libs/libcdr-9999 | 2 +- metadata/md5-cache/media-libs/libepoxy-9999 | 2 +- .../md5-cache/media-libs/libfreehand-9999 | 2 +- metadata/md5-cache/media-libs/libilbc-9999 | 2 +- .../md5-cache/media-libs/libmatroska-1.4.1 | 4 +- metadata/md5-cache/media-libs/libmtp-9999 | 2 +- .../md5-cache/media-libs/libmygpo-qt-9999 | 2 +- .../md5-cache/media-libs/libpostproc-9999 | 2 +- metadata/md5-cache/media-libs/libvisio-9999 | 2 +- metadata/md5-cache/media-libs/libvpx-9999 | 2 +- metadata/md5-cache/media-libs/oyranos-9999 | 2 +- metadata/md5-cache/media-libs/phonon-9999 | 2 +- .../media-libs/phonon-gstreamer-9999 | 2 +- metadata/md5-cache/media-libs/phonon-vlc-9999 | 2 +- .../media-libs/raspberrypi-userland-9999 | 2 +- metadata/md5-cache/media-libs/vo-aacenc-9999 | 2 +- .../md5-cache/media-libs/vo-amrwbenc-9999 | 2 +- metadata/md5-cache/media-libs/waffle-9999 | 2 +- metadata/md5-cache/media-libs/x264-9999 | 2 +- .../md5-cache/media-plugins/npapi-vlc-9999 | 2 +- .../md5-cache/media-plugins/vdr-amarok-0.0.2 | 12 - .../md5-cache/media-plugins/vdr-xvdr-9999 | 2 +- .../media-plugins/xbmc-addon-xvdr-9999 | 2 +- .../media-sound/aqualung-0.9_beta11-r2 | 2 +- metadata/md5-cache/media-sound/ardour-9999 | 2 +- .../md5-cache/media-sound/clementine-9999 | 2 +- .../md5-cache/media-sound/gmusicbrowser-9999 | 2 +- metadata/md5-cache/media-sound/lilypond-9999 | 2 +- metadata/md5-cache/media-sound/ncmpcpp-9999 | 2 +- metadata/md5-cache/media-sound/pianobar-9999 | 2 +- .../md5-cache/media-sound/pithos-99999999 | 2 +- metadata/md5-cache/media-sound/pms-9999 | 2 +- .../md5-cache/media-sound/puddletag-1.0.2 | 14 - .../md5-cache/media-sound/split2flac-9999 | 2 +- metadata/md5-cache/media-sound/tomahawk-9999 | 2 +- metadata/md5-cache/media-sound/xnoise-9999 | 2 +- metadata/md5-cache/media-tv/xbmc-9999 | 2 +- metadata/md5-cache/media-video/aegisub-9999 | 2 +- metadata/md5-cache/media-video/aravis-9999 | 2 +- metadata/md5-cache/media-video/avidemux-9999 | 2 +- metadata/md5-cache/media-video/ffmpeg-9999 | 2 +- .../media-video/get_flash_videos-9999 | 2 +- metadata/md5-cache/media-video/libav-0.8.9999 | 2 +- metadata/md5-cache/media-video/libav-9.9999 | 2 +- metadata/md5-cache/media-video/libav-9999 | 2 +- .../md5-cache/media-video/mjpegtools-2.1.0 | 14 - .../md5-cache/media-video/mjpegtools-2.1.0-r1 | 4 +- metadata/md5-cache/media-video/mplayer-9999 | 2 +- metadata/md5-cache/media-video/mplayer2-9999 | 2 +- metadata/md5-cache/media-video/mpv-9999 | 2 +- metadata/md5-cache/media-video/rtmpdump-9999 | 2 +- metadata/md5-cache/media-video/smplayer2-9999 | 2 +- metadata/md5-cache/media-video/snappy-9999 | 2 +- .../md5-cache/media-video/subliminal-9999 | 2 +- metadata/md5-cache/media-video/vlc-2.0.9999 | 2 +- metadata/md5-cache/media-video/vlc-2.1.9999 | 2 +- metadata/md5-cache/media-video/vlc-9999 | 2 +- .../md5-cache/media-video/x264-encoder-9999 | 2 +- metadata/md5-cache/net-analyzer/ettercap-9999 | 2 +- .../md5-cache/net-analyzer/gr-fosphor-9999 | 2 +- .../md5-cache/net-analyzer/gsm-receiver-9999 | 2 +- .../md5-cache/net-analyzer/iptraf-ng-9999 | 2 +- .../md5-cache/net-analyzer/linkchecker-9999 | 2 +- .../md5-cache/net-analyzer/macchanger-1.6.0 | 4 +- .../md5-cache/net-analyzer/metasploit-9999 | 8 +- metadata/md5-cache/net-analyzer/mtr-9999 | 2 +- .../md5-cache/net-analyzer/multimon-ng-9999 | 2 +- .../md5-cache/net-analyzer/munin-2.1.9999 | 2 +- .../nagios-plugins-flameeyes-9999 | 2 +- .../md5-cache/net-analyzer/net-snmp-5.7.2-r1 | 15 - .../md5-cache/net-analyzer/net-snmp-5.7.2.1 | 4 +- .../md5-cache/net-analyzer/netsniff-ng-9999 | 2 +- metadata/md5-cache/net-analyzer/rrdtool-1.4.8 | 4 +- .../md5-cache/net-analyzer/wireshark-1.10.5 | 14 - .../md5-cache/net-analyzer/wireshark-1.10.6 | 4 +- .../md5-cache/net-analyzer/wireshark-1.8.12 | 14 - .../md5-cache/net-analyzer/wireshark-1.8.13 | 4 +- metadata/md5-cache/net-analyzer/zmap-9999 | 2 +- .../md5-cache/net-dialup/accel-ppp-1.7.9999 | 2 +- metadata/md5-cache/net-dns/knot-9999 | 2 +- metadata/md5-cache/net-firewall/psad-2.2.2-r1 | 4 +- metadata/md5-cache/net-fs/cvmfs-9999 | 2 +- metadata/md5-cache/net-fs/libnfs-9999 | 2 +- metadata/md5-cache/net-fs/samba-3.6.23 | 4 +- metadata/md5-cache/net-ftp/lftp-4.4.15 | 4 +- metadata/md5-cache/net-im/ekg2-9999 | 2 +- metadata/md5-cache/net-im/emesene-9999 | 2 +- metadata/md5-cache/net-im/kmess-2.0.9999 | 2 +- metadata/md5-cache/net-im/kmess-9999 | 2 +- metadata/md5-cache/net-im/psi-9999 | 2 +- metadata/md5-cache/net-im/skypetab-ng-9999 | 2 +- .../md5-cache/net-irc/atheme-services-9999 | 2 +- .../net-irc/{epic5-1.1.2 => epic5-1.1.7} | 11 +- metadata/md5-cache/net-irc/hexchat-2.9.6.1-r2 | 4 +- metadata/md5-cache/net-irc/hexchat-9999 | 2 +- metadata/md5-cache/net-irc/irssi-9999 | 2 +- metadata/md5-cache/net-irc/quassel-9999 | 2 +- metadata/md5-cache/net-irc/weechat-9999 | 2 +- metadata/md5-cache/net-irc/znc-9999 | 2 +- metadata/md5-cache/net-libs/gnutls-2.12.23-r4 | 4 +- metadata/md5-cache/net-libs/libbtbb-9999 | 2 +- metadata/md5-cache/net-libs/libhackrf-9999 | 2 +- metadata/md5-cache/net-libs/libiscsi-9999 | 2 +- metadata/md5-cache/net-libs/libisds-9999 | 2 +- metadata/md5-cache/net-libs/libmbim-9999 | 2 +- metadata/md5-cache/net-libs/libmirisdr-9999 | 2 +- metadata/md5-cache/net-libs/libosmo-dsp-9999 | 2 +- metadata/md5-cache/net-libs/libosmocore-9999 | 2 +- metadata/md5-cache/net-libs/libqmi-9999 | 2 +- metadata/md5-cache/net-libs/libssh-9999 | 2 +- metadata/md5-cache/net-libs/qtweetlib-9999 | 2 +- metadata/md5-cache/net-libs/qxmpp-9999 | 2 +- metadata/md5-cache/net-libs/zeromq-4.0.1-r1 | 2 +- .../net-libs/{zeromq-4.0.3 => zeromq-4.0.4} | 4 +- metadata/md5-cache/net-mail/Freemail-9999 | 2 +- ...-cacher-ng-0.7.24 => apt-cacher-ng-0.7.26} | 4 +- metadata/md5-cache/net-misc/autoupnp-9999 | 2 +- metadata/md5-cache/net-misc/cgminer-3.11.0 | 14 - metadata/md5-cache/net-misc/cgminer-3.12.0 | 14 - metadata/md5-cache/net-misc/cgminer-3.12.1 | 14 - metadata/md5-cache/net-misc/cgminer-3.4.3 | 14 - metadata/md5-cache/net-misc/cgminer-3.5.0 | 14 - metadata/md5-cache/net-misc/cgminer-3.6.6 | 14 - metadata/md5-cache/net-misc/cgminer-3.7.2 | 14 - metadata/md5-cache/net-misc/cgminer-3.8.5 | 14 - metadata/md5-cache/net-misc/cgminer-3.9.0 | 14 - metadata/md5-cache/net-misc/cgminer-3.9.0.1 | 14 - metadata/md5-cache/net-misc/cgminer-4.1.0 | 4 +- metadata/md5-cache/net-misc/cgminer-4.2.1 | 14 + metadata/md5-cache/net-misc/clusterssh-9999 | 2 +- metadata/md5-cache/net-misc/flexget-9999 | 2 +- metadata/md5-cache/net-misc/freerdp-9999.1 | 2 +- metadata/md5-cache/net-misc/hotot-9999 | 2 +- metadata/md5-cache/net-misc/iputils-99999999 | 2 +- metadata/md5-cache/net-misc/leapcast-9999 | 2 +- metadata/md5-cache/net-misc/libreswan-9999 | 2 +- metadata/md5-cache/net-misc/mikutter-9999 | 2 +- metadata/md5-cache/net-misc/mosh-9999 | 2 +- metadata/md5-cache/net-misc/netctl-9999 | 2 +- metadata/md5-cache/net-misc/netifrc-9999 | 2 +- metadata/md5-cache/net-misc/npapi-sdk-9999 | 2 +- metadata/md5-cache/net-misc/openvpn-9999 | 2 +- metadata/md5-cache/net-misc/portspoof-9999 | 2 +- metadata/md5-cache/net-misc/radvd-1.9.8 | 4 +- metadata/md5-cache/net-misc/remmina-9999 | 2 +- metadata/md5-cache/net-misc/shigofumi-9999 | 2 +- .../net-misc/tigervnc-1.2.80_p5065-r1 | 4 +- metadata/md5-cache/net-misc/tor-0.2.4.21 | 2 +- .../md5-cache/net-misc/youtube-dl-2014.03.12 | 14 - .../md5-cache/net-misc/youtube-dl-2014.03.17 | 14 - ...-dl-2014.03.10 => youtube-dl-2014.03.24.1} | 4 +- .../md5-cache/net-misc/youtube-viewer-9999 | 2 +- metadata/md5-cache/net-nds/portmap-9999 | 2 +- metadata/md5-cache/net-nds/rpcbind-9999 | 2 +- metadata/md5-cache/net-nntp/pan-9999 | 2 +- metadata/md5-cache/net-p2p/datacoin-hp-9999 | 2 +- metadata/md5-cache/net-p2p/deluge-9999 | 2 +- metadata/md5-cache/net-p2p/eiskaltdcpp-9999 | 2 +- metadata/md5-cache/net-p2p/ncdc-9999 | 2 +- metadata/md5-cache/net-p2p/pybitmessage-9999 | 2 +- metadata/md5-cache/net-p2p/qbittorrent-9999 | 2 +- metadata/md5-cache/net-print/cups-9999 | 2 +- metadata/md5-cache/net-proxy/haproxy-9999 | 2 +- metadata/md5-cache/net-proxy/polipo-9999 | 2 +- metadata/md5-cache/net-voip/homer-9999 | 2 +- metadata/md5-cache/net-wireless/dump1090-9999 | 2 +- metadata/md5-cache/net-wireless/gnuradio-9999 | 2 +- metadata/md5-cache/net-wireless/gr-baz-9999 | 2 +- metadata/md5-cache/net-wireless/gr-iqbal-9999 | 2 +- .../md5-cache/net-wireless/gr-osmosdr-9999 | 2 +- .../md5-cache/net-wireless/hackrf-tools-9999 | 2 +- metadata/md5-cache/net-wireless/kismet-9999 | 2 +- .../net-wireless/kismet-ubertooth-9999 | 2 +- metadata/md5-cache/net-wireless/lorcon-9999 | 2 +- metadata/md5-cache/net-wireless/rtl-sdr-9999 | 2 +- .../md5-cache/net-wireless/spectools-9999 | 2 +- .../md5-cache/net-wireless/ubertooth-9999 | 2 +- metadata/md5-cache/rox-extra/comicthumb-0.1 | 12 - .../md5-cache/sci-biology/bioperl-9999-r1 | 2 +- .../md5-cache/sci-biology/bioperl-db-9999-r1 | 2 +- .../sci-biology/bioperl-network-9999-r1 | 2 +- .../md5-cache/sci-biology/bioperl-run-9999-r1 | 2 +- metadata/md5-cache/sci-biology/bioruby-9999 | 2 +- metadata/md5-cache/sci-biology/gatk-9999 | 2 +- .../md5-cache/sci-chemistry/chemtool-1.6.13 | 4 +- metadata/md5-cache/sci-chemistry/p3d-9999 | 2 +- metadata/md5-cache/sci-geosciences/gpsd-9999 | 2 +- .../md5-cache/sci-geosciences/merkaartor-9999 | 2 +- .../sci-geosciences/osm2pgsql-99999999 | 2 +- metadata/md5-cache/sci-libs/Fiona-9999 | 2 +- metadata/md5-cache/sci-libs/Shapely-9999 | 2 +- metadata/md5-cache/sci-libs/flann-9999 | 2 +- metadata/md5-cache/sci-libs/libh2o-9999 | 2 +- metadata/md5-cache/sci-libs/libh2oxx-9999 | 2 +- .../md5-cache/sci-mathematics/geomview-1.9.5 | 13 + metadata/md5-cache/sci-mathematics/glpk-4.53 | 13 + metadata/md5-cache/sci-mathematics/pymc-9999 | 2 +- metadata/md5-cache/sci-misc/repsnapper-9999 | 2 +- metadata/md5-cache/sci-physics/h2o-gtk-9999 | 2 +- .../sec-policy/selinux-abrt-2.20120725-r12 | 12 - .../md5-cache/sec-policy/selinux-abrt-9999 | 2 +- .../sec-policy/selinux-acct-2.20120725-r11 | 12 - .../sec-policy/selinux-acct-2.20120725-r12 | 12 - .../sec-policy/selinux-acct-2.20120725-r5 | 12 - .../sec-policy/selinux-acct-2.20120725-r7 | 12 - .../sec-policy/selinux-acct-2.20120725-r8 | 12 - .../sec-policy/selinux-acct-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-acct-9999 | 2 +- .../sec-policy/selinux-ada-2.20120725-r11 | 12 - .../sec-policy/selinux-ada-2.20120725-r12 | 12 - .../sec-policy/selinux-ada-2.20120725-r5 | 12 - .../sec-policy/selinux-ada-2.20120725-r7 | 12 - .../sec-policy/selinux-ada-2.20120725-r8 | 12 - .../sec-policy/selinux-ada-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-ada-9999 | 2 +- .../sec-policy/selinux-afs-2.20120725-r11 | 12 - .../sec-policy/selinux-afs-2.20120725-r12 | 12 - .../sec-policy/selinux-afs-2.20120725-r5 | 12 - .../sec-policy/selinux-afs-2.20120725-r7 | 12 - .../sec-policy/selinux-afs-2.20120725-r8 | 12 - .../sec-policy/selinux-afs-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-afs-9999 | 2 +- .../sec-policy/selinux-aide-2.20120725-r11 | 12 - .../sec-policy/selinux-aide-2.20120725-r12 | 12 - .../sec-policy/selinux-aide-2.20120725-r5 | 12 - .../sec-policy/selinux-aide-2.20120725-r7 | 12 - .../sec-policy/selinux-aide-2.20120725-r8 | 12 - .../sec-policy/selinux-aide-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-aide-9999 | 2 +- .../sec-policy/selinux-alsa-2.20120725-r11 | 12 - .../sec-policy/selinux-alsa-2.20120725-r12 | 12 - .../sec-policy/selinux-alsa-2.20120725-r5 | 12 - .../sec-policy/selinux-alsa-2.20120725-r7 | 12 - .../sec-policy/selinux-alsa-2.20120725-r8 | 12 - .../sec-policy/selinux-alsa-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-alsa-9999 | 2 +- .../sec-policy/selinux-amanda-2.20120725-r11 | 12 - .../sec-policy/selinux-amanda-2.20120725-r12 | 12 - .../sec-policy/selinux-amanda-2.20120725-r5 | 12 - .../sec-policy/selinux-amanda-2.20120725-r7 | 12 - .../sec-policy/selinux-amanda-2.20120725-r8 | 12 - .../sec-policy/selinux-amanda-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-amanda-9999 | 2 +- .../sec-policy/selinux-amavis-2.20120725-r11 | 12 - .../sec-policy/selinux-amavis-2.20120725-r12 | 12 - .../sec-policy/selinux-amavis-2.20120725-r5 | 12 - .../sec-policy/selinux-amavis-2.20120725-r7 | 12 - .../sec-policy/selinux-amavis-2.20120725-r8 | 12 - .../sec-policy/selinux-amavis-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-amavis-9999 | 2 +- .../sec-policy/selinux-apache-2.20120725-r11 | 12 - .../sec-policy/selinux-apache-2.20120725-r12 | 12 - .../sec-policy/selinux-apache-2.20120725-r5 | 12 - .../sec-policy/selinux-apache-2.20120725-r7 | 12 - .../sec-policy/selinux-apache-2.20120725-r8 | 12 - .../sec-policy/selinux-apache-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-apache-9999 | 2 +- .../sec-policy/selinux-apcupsd-2.20120725-r11 | 12 - .../sec-policy/selinux-apcupsd-2.20120725-r12 | 12 - .../sec-policy/selinux-apcupsd-2.20120725-r5 | 12 - .../sec-policy/selinux-apcupsd-2.20120725-r7 | 12 - .../sec-policy/selinux-apcupsd-2.20120725-r8 | 12 - .../sec-policy/selinux-apcupsd-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-apcupsd-9999 | 2 +- .../sec-policy/selinux-apm-2.20120725-r11 | 12 - .../sec-policy/selinux-apm-2.20120725-r12 | 12 - .../sec-policy/selinux-apm-2.20120725-r5 | 12 - .../sec-policy/selinux-apm-2.20120725-r7 | 12 - .../sec-policy/selinux-apm-2.20120725-r8 | 12 - .../sec-policy/selinux-apm-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-apm-9999 | 2 +- .../selinux-arpwatch-2.20120725-r11 | 12 - .../selinux-arpwatch-2.20120725-r12 | 12 - .../sec-policy/selinux-arpwatch-2.20120725-r5 | 12 - .../sec-policy/selinux-arpwatch-2.20120725-r7 | 12 - .../sec-policy/selinux-arpwatch-2.20120725-r8 | 12 - .../sec-policy/selinux-arpwatch-2.20120725-r9 | 12 - .../sec-policy/selinux-arpwatch-9999 | 2 +- .../selinux-asterisk-2.20120725-r11 | 12 - .../selinux-asterisk-2.20120725-r12 | 12 - .../sec-policy/selinux-asterisk-2.20120725-r5 | 12 - .../sec-policy/selinux-asterisk-2.20120725-r7 | 12 - .../sec-policy/selinux-asterisk-2.20120725-r8 | 12 - .../sec-policy/selinux-asterisk-2.20120725-r9 | 12 - .../sec-policy/selinux-asterisk-9999 | 2 +- .../sec-policy/selinux-at-2.20120725-r11 | 12 - .../sec-policy/selinux-at-2.20120725-r12 | 12 - .../sec-policy/selinux-at-2.20120725-r9 | 12 - metadata/md5-cache/sec-policy/selinux-at-9999 | 2 +- .../selinux-automount-2.20120725-r11 | 12 - .../selinux-automount-2.20120725-r12 | 12 - .../selinux-automount-2.20120725-r5 | 12 - .../selinux-automount-2.20120725-r7 | 12 - .../selinux-automount-2.20120725-r8 | 12 - .../selinux-automount-2.20120725-r9 | 12 - .../sec-policy/selinux-automount-9999 | 2 +- .../sec-policy/selinux-avahi-2.20120725-r11 | 12 - .../sec-policy/selinux-avahi-2.20120725-r12 | 12 - .../sec-policy/selinux-avahi-2.20120725-r5 | 12 - .../sec-policy/selinux-avahi-2.20120725-r7 | 12 - .../sec-policy/selinux-avahi-2.20120725-r8 | 12 - .../sec-policy/selinux-avahi-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-avahi-9999 | 2 +- .../sec-policy/selinux-awstats-2.20120725-r11 | 12 - .../sec-policy/selinux-awstats-2.20120725-r12 | 12 - .../sec-policy/selinux-awstats-2.20120725-r5 | 12 - .../sec-policy/selinux-awstats-2.20120725-r7 | 12 - .../sec-policy/selinux-awstats-2.20120725-r8 | 12 - .../sec-policy/selinux-awstats-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-awstats-9999 | 2 +- .../sec-policy/selinux-backup-2.20120725-r12 | 12 - .../md5-cache/sec-policy/selinux-backup-9999 | 2 +- .../sec-policy/selinux-bacula-2.20120725-r11 | 12 - .../sec-policy/selinux-bacula-2.20120725-r12 | 12 - .../sec-policy/selinux-bacula-2.20120725-r5 | 12 - .../sec-policy/selinux-bacula-2.20120725-r7 | 12 - .../sec-policy/selinux-bacula-2.20120725-r8 | 12 - .../sec-policy/selinux-bacula-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-bacula-9999 | 2 +- .../sec-policy/selinux-base-2.20120725-r10 | 13 - .../sec-policy/selinux-base-2.20120725-r11 | 13 - .../sec-policy/selinux-base-2.20120725-r12 | 13 - .../sec-policy/selinux-base-2.20120725-r5 | 13 - .../sec-policy/selinux-base-2.20120725-r7 | 13 - .../sec-policy/selinux-base-2.20120725-r8 | 13 - .../sec-policy/selinux-base-2.20120725-r9 | 13 - .../md5-cache/sec-policy/selinux-base-9999 | 2 +- .../selinux-base-policy-2.20120725-r10 | 12 - .../selinux-base-policy-2.20120725-r11 | 12 - .../selinux-base-policy-2.20120725-r12 | 13 - .../selinux-base-policy-2.20120725-r5 | 11 - .../selinux-base-policy-2.20120725-r7 | 11 - .../selinux-base-policy-2.20120725-r8 | 11 - .../selinux-base-policy-2.20120725-r9 | 12 - .../sec-policy/selinux-base-policy-9999 | 2 +- .../sec-policy/selinux-bind-2.20120725-r11 | 12 - .../sec-policy/selinux-bind-2.20120725-r12 | 12 - .../sec-policy/selinux-bind-2.20120725-r5 | 12 - .../sec-policy/selinux-bind-2.20120725-r7 | 12 - .../sec-policy/selinux-bind-2.20120725-r8 | 12 - .../sec-policy/selinux-bind-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-bind-9999 | 2 +- .../sec-policy/selinux-bitlbee-2.20120725-r11 | 12 - .../sec-policy/selinux-bitlbee-2.20120725-r12 | 12 - .../sec-policy/selinux-bitlbee-2.20120725-r5 | 12 - .../sec-policy/selinux-bitlbee-2.20120725-r7 | 12 - .../sec-policy/selinux-bitlbee-2.20120725-r8 | 12 - .../sec-policy/selinux-bitlbee-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-bitlbee-9999 | 2 +- .../selinux-bluetooth-2.20120725-r11 | 12 - .../selinux-bluetooth-2.20120725-r12 | 12 - .../selinux-bluetooth-2.20120725-r5 | 12 - .../selinux-bluetooth-2.20120725-r7 | 12 - .../selinux-bluetooth-2.20120725-r8 | 12 - .../selinux-bluetooth-2.20120725-r9 | 12 - .../sec-policy/selinux-bluetooth-9999 | 2 +- .../sec-policy/selinux-brctl-2.20120725-r11 | 12 - .../sec-policy/selinux-brctl-2.20120725-r12 | 12 - .../sec-policy/selinux-brctl-2.20120725-r5 | 12 - .../sec-policy/selinux-brctl-2.20120725-r7 | 12 - .../sec-policy/selinux-brctl-2.20120725-r8 | 12 - .../sec-policy/selinux-brctl-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-brctl-9999 | 2 +- .../sec-policy/selinux-cachefilesd-9999 | 2 +- .../selinux-calamaris-2.20120725-r11 | 12 - .../selinux-calamaris-2.20120725-r12 | 12 - .../selinux-calamaris-2.20120725-r5 | 12 - .../selinux-calamaris-2.20120725-r7 | 12 - .../selinux-calamaris-2.20120725-r8 | 12 - .../selinux-calamaris-2.20120725-r9 | 12 - .../sec-policy/selinux-calamaris-9999 | 2 +- .../sec-policy/selinux-canna-2.20120725-r11 | 12 - .../sec-policy/selinux-canna-2.20120725-r12 | 12 - .../sec-policy/selinux-canna-2.20120725-r5 | 12 - .../sec-policy/selinux-canna-2.20120725-r7 | 12 - .../sec-policy/selinux-canna-2.20120725-r8 | 12 - .../sec-policy/selinux-canna-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-canna-9999 | 2 +- .../sec-policy/selinux-ccs-2.20120725-r11 | 12 - .../sec-policy/selinux-ccs-2.20120725-r12 | 12 - .../sec-policy/selinux-ccs-2.20120725-r5 | 12 - .../sec-policy/selinux-ccs-2.20120725-r7 | 12 - .../sec-policy/selinux-ccs-2.20120725-r8 | 12 - .../sec-policy/selinux-ccs-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-ccs-9999 | 2 +- .../selinux-cdrecord-2.20120725-r11 | 12 - .../selinux-cdrecord-2.20120725-r12 | 12 - .../sec-policy/selinux-cdrecord-2.20120725-r5 | 12 - .../sec-policy/selinux-cdrecord-2.20120725-r7 | 12 - .../sec-policy/selinux-cdrecord-2.20120725-r8 | 12 - .../sec-policy/selinux-cdrecord-2.20120725-r9 | 12 - .../sec-policy/selinux-cdrecord-9999 | 2 +- .../sec-policy/selinux-cgroup-2.20120725-r11 | 12 - .../sec-policy/selinux-cgroup-2.20120725-r12 | 12 - .../sec-policy/selinux-cgroup-2.20120725-r5 | 12 - .../sec-policy/selinux-cgroup-2.20120725-r7 | 12 - .../sec-policy/selinux-cgroup-2.20120725-r8 | 12 - .../sec-policy/selinux-cgroup-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-cgroup-9999 | 2 +- .../selinux-chromium-2.20120725-r11 | 12 - .../selinux-chromium-2.20120725-r12 | 12 - .../sec-policy/selinux-chromium-2.20120725-r5 | 12 - .../sec-policy/selinux-chromium-2.20120725-r7 | 12 - .../sec-policy/selinux-chromium-2.20120725-r8 | 12 - .../sec-policy/selinux-chromium-2.20120725-r9 | 12 - .../sec-policy/selinux-chromium-9999 | 2 +- .../sec-policy/selinux-chronyd-2.20120725-r11 | 12 - .../sec-policy/selinux-chronyd-2.20120725-r12 | 12 - .../sec-policy/selinux-chronyd-2.20120725-r5 | 12 - .../sec-policy/selinux-chronyd-2.20120725-r7 | 12 - .../sec-policy/selinux-chronyd-2.20120725-r8 | 12 - .../sec-policy/selinux-chronyd-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-chronyd-9999 | 2 +- .../sec-policy/selinux-clamav-2.20120725-r11 | 12 - .../sec-policy/selinux-clamav-2.20120725-r12 | 12 - .../sec-policy/selinux-clamav-2.20120725-r5 | 12 - .../sec-policy/selinux-clamav-2.20120725-r7 | 12 - .../sec-policy/selinux-clamav-2.20120725-r8 | 12 - .../sec-policy/selinux-clamav-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-clamav-9999 | 2 +- .../selinux-clockspeed-2.20120725-r11 | 12 - .../selinux-clockspeed-2.20120725-r12 | 12 - .../selinux-clockspeed-2.20120725-r5 | 12 - .../selinux-clockspeed-2.20120725-r7 | 12 - .../selinux-clockspeed-2.20120725-r8 | 12 - .../selinux-clockspeed-2.20120725-r9 | 12 - .../sec-policy/selinux-clockspeed-9999 | 2 +- .../selinux-consolekit-2.20120725-r11 | 12 - .../selinux-consolekit-2.20120725-r12 | 12 - .../selinux-consolekit-2.20120725-r5 | 12 - .../selinux-consolekit-2.20120725-r7 | 12 - .../selinux-consolekit-2.20120725-r8 | 12 - .../selinux-consolekit-2.20120725-r9 | 12 - .../sec-policy/selinux-consolekit-9999 | 2 +- .../selinux-corosync-2.20120725-r11 | 12 - .../selinux-corosync-2.20120725-r12 | 12 - .../sec-policy/selinux-corosync-2.20120725-r5 | 12 - .../sec-policy/selinux-corosync-2.20120725-r7 | 12 - .../sec-policy/selinux-corosync-2.20120725-r8 | 12 - .../sec-policy/selinux-corosync-2.20120725-r9 | 12 - .../sec-policy/selinux-corosync-9999 | 2 +- .../md5-cache/sec-policy/selinux-couchdb-9999 | 2 +- .../sec-policy/selinux-courier-2.20120725-r11 | 12 - .../sec-policy/selinux-courier-2.20120725-r12 | 12 - .../sec-policy/selinux-courier-2.20120725-r5 | 12 - .../sec-policy/selinux-courier-2.20120725-r7 | 12 - .../sec-policy/selinux-courier-2.20120725-r8 | 12 - .../sec-policy/selinux-courier-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-courier-9999 | 2 +- .../selinux-cpucontrol-2.20120725-r11 | 12 - .../selinux-cpucontrol-2.20120725-r12 | 12 - .../selinux-cpucontrol-2.20120725-r5 | 12 - .../selinux-cpucontrol-2.20120725-r7 | 12 - .../selinux-cpucontrol-2.20120725-r8 | 12 - .../selinux-cpucontrol-2.20120725-r9 | 12 - .../sec-policy/selinux-cpucontrol-9999 | 2 +- .../selinux-cpufreqselector-2.20120725-r11 | 12 - .../selinux-cpufreqselector-2.20120725-r12 | 12 - .../selinux-cpufreqselector-2.20120725-r5 | 12 - .../selinux-cpufreqselector-2.20120725-r7 | 12 - .../selinux-cpufreqselector-2.20120725-r8 | 12 - .../selinux-cpufreqselector-2.20120725-r9 | 12 - .../sec-policy/selinux-cpufreqselector-9999 | 2 +- .../sec-policy/selinux-cups-2.20120725-r11 | 12 - .../sec-policy/selinux-cups-2.20120725-r12 | 12 - .../sec-policy/selinux-cups-2.20120725-r5 | 12 - .../sec-policy/selinux-cups-2.20120725-r7 | 12 - .../sec-policy/selinux-cups-2.20120725-r8 | 12 - .../sec-policy/selinux-cups-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-cups-9999 | 2 +- .../sec-policy/selinux-cvs-2.20120725-r11 | 12 - .../sec-policy/selinux-cvs-2.20120725-r12 | 12 - .../sec-policy/selinux-cvs-2.20120725-r5 | 12 - .../sec-policy/selinux-cvs-2.20120725-r7 | 12 - .../sec-policy/selinux-cvs-2.20120725-r8 | 12 - .../sec-policy/selinux-cvs-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-cvs-9999 | 2 +- .../selinux-cyphesis-2.20120725-r11 | 12 - .../selinux-cyphesis-2.20120725-r12 | 12 - .../sec-policy/selinux-cyphesis-2.20120725-r5 | 12 - .../sec-policy/selinux-cyphesis-2.20120725-r7 | 12 - .../sec-policy/selinux-cyphesis-2.20120725-r8 | 12 - .../sec-policy/selinux-cyphesis-2.20120725-r9 | 12 - .../sec-policy/selinux-cyphesis-9999 | 2 +- .../selinux-daemontools-2.20120725-r11 | 12 - .../selinux-daemontools-2.20120725-r12 | 12 - .../selinux-daemontools-2.20120725-r5 | 12 - .../selinux-daemontools-2.20120725-r7 | 12 - .../selinux-daemontools-2.20120725-r8 | 12 - .../selinux-daemontools-2.20120725-r9 | 12 - .../sec-policy/selinux-daemontools-9999 | 2 +- .../sec-policy/selinux-dante-2.20120725-r11 | 12 - .../sec-policy/selinux-dante-2.20120725-r12 | 12 - .../sec-policy/selinux-dante-2.20120725-r5 | 12 - .../sec-policy/selinux-dante-2.20120725-r7 | 12 - .../sec-policy/selinux-dante-2.20120725-r8 | 12 - .../sec-policy/selinux-dante-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-dante-9999 | 2 +- .../sec-policy/selinux-dbadm-2.20120725-r11 | 12 - .../sec-policy/selinux-dbadm-2.20120725-r12 | 12 - .../sec-policy/selinux-dbadm-2.20120725-r7 | 12 - .../sec-policy/selinux-dbadm-2.20120725-r8 | 12 - .../sec-policy/selinux-dbadm-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-dbadm-9999 | 2 +- .../sec-policy/selinux-dbskk-2.20120725-r11 | 12 - .../sec-policy/selinux-dbskk-2.20120725-r12 | 12 - .../sec-policy/selinux-dbskk-2.20120725-r5 | 12 - .../sec-policy/selinux-dbskk-2.20120725-r7 | 12 - .../sec-policy/selinux-dbskk-2.20120725-r8 | 12 - .../sec-policy/selinux-dbskk-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-dbskk-9999 | 2 +- .../sec-policy/selinux-dbus-2.20120725-r11 | 12 - .../sec-policy/selinux-dbus-2.20120725-r12 | 12 - .../sec-policy/selinux-dbus-2.20120725-r5 | 12 - .../sec-policy/selinux-dbus-2.20120725-r7 | 12 - .../sec-policy/selinux-dbus-2.20120725-r8 | 12 - .../sec-policy/selinux-dbus-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-dbus-9999 | 2 +- .../sec-policy/selinux-dcc-2.20120725-r11 | 12 - .../sec-policy/selinux-dcc-2.20120725-r12 | 12 - .../sec-policy/selinux-dcc-2.20120725-r5 | 12 - .../sec-policy/selinux-dcc-2.20120725-r7 | 12 - .../sec-policy/selinux-dcc-2.20120725-r8 | 12 - .../sec-policy/selinux-dcc-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-dcc-9999 | 2 +- .../selinux-ddclient-2.20120725-r11 | 12 - .../selinux-ddclient-2.20120725-r12 | 12 - .../sec-policy/selinux-ddclient-2.20120725-r5 | 12 - .../sec-policy/selinux-ddclient-2.20120725-r7 | 12 - .../sec-policy/selinux-ddclient-2.20120725-r8 | 12 - .../sec-policy/selinux-ddclient-2.20120725-r9 | 12 - .../sec-policy/selinux-ddclient-9999 | 2 +- .../selinux-ddcprobe-2.20120725-r11 | 12 - .../selinux-ddcprobe-2.20120725-r12 | 12 - .../sec-policy/selinux-ddcprobe-2.20120725-r5 | 12 - .../sec-policy/selinux-ddcprobe-2.20120725-r7 | 12 - .../sec-policy/selinux-ddcprobe-2.20120725-r8 | 12 - .../sec-policy/selinux-ddcprobe-2.20120725-r9 | 12 - .../sec-policy/selinux-ddcprobe-9999 | 2 +- .../selinux-denyhosts-2.20120725-r11 | 12 - .../selinux-denyhosts-2.20120725-r12 | 12 - .../selinux-denyhosts-2.20120725-r5 | 12 - .../selinux-denyhosts-2.20120725-r7 | 12 - .../selinux-denyhosts-2.20120725-r8 | 12 - .../selinux-denyhosts-2.20120725-r9 | 12 - .../sec-policy/selinux-denyhosts-9999 | 2 +- .../selinux-devicekit-2.20120725-r11 | 12 - .../selinux-devicekit-2.20120725-r12 | 12 - .../selinux-devicekit-2.20120725-r5 | 12 - .../selinux-devicekit-2.20120725-r7 | 12 - .../selinux-devicekit-2.20120725-r8 | 12 - .../selinux-devicekit-2.20120725-r9 | 12 - .../sec-policy/selinux-devicekit-9999 | 2 +- .../sec-policy/selinux-dhcp-2.20120725-r11 | 12 - .../sec-policy/selinux-dhcp-2.20120725-r12 | 12 - .../sec-policy/selinux-dhcp-2.20120725-r5 | 12 - .../sec-policy/selinux-dhcp-2.20120725-r7 | 12 - .../sec-policy/selinux-dhcp-2.20120725-r8 | 12 - .../sec-policy/selinux-dhcp-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-dhcp-9999 | 2 +- .../sec-policy/selinux-dictd-2.20120725-r11 | 12 - .../sec-policy/selinux-dictd-2.20120725-r12 | 12 - .../sec-policy/selinux-dictd-2.20120725-r5 | 12 - .../sec-policy/selinux-dictd-2.20120725-r7 | 12 - .../sec-policy/selinux-dictd-2.20120725-r8 | 12 - .../sec-policy/selinux-dictd-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-dictd-9999 | 2 +- .../sec-policy/selinux-dirsrv-2.20120725-r11 | 12 - .../sec-policy/selinux-dirsrv-2.20120725-r12 | 12 - .../sec-policy/selinux-dirsrv-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-dirsrv-9999 | 2 +- .../sec-policy/selinux-distcc-2.20120725-r11 | 12 - .../sec-policy/selinux-distcc-2.20120725-r12 | 12 - .../sec-policy/selinux-distcc-2.20120725-r5 | 12 - .../sec-policy/selinux-distcc-2.20120725-r7 | 12 - .../sec-policy/selinux-distcc-2.20120725-r8 | 12 - .../sec-policy/selinux-distcc-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-distcc-9999 | 2 +- .../sec-policy/selinux-djbdns-2.20120725-r11 | 12 - .../sec-policy/selinux-djbdns-2.20120725-r12 | 12 - .../sec-policy/selinux-djbdns-2.20120725-r5 | 12 - .../sec-policy/selinux-djbdns-2.20120725-r7 | 12 - .../sec-policy/selinux-djbdns-2.20120725-r8 | 12 - .../sec-policy/selinux-djbdns-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-djbdns-9999 | 2 +- .../sec-policy/selinux-dkim-2.20120725-r11 | 12 - .../sec-policy/selinux-dkim-2.20120725-r12 | 12 - .../sec-policy/selinux-dkim-2.20120725-r5 | 12 - .../sec-policy/selinux-dkim-2.20120725-r7 | 12 - .../sec-policy/selinux-dkim-2.20120725-r8 | 12 - .../sec-policy/selinux-dkim-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-dkim-9999 | 2 +- .../selinux-dmidecode-2.20120725-r11 | 12 - .../selinux-dmidecode-2.20120725-r12 | 12 - .../selinux-dmidecode-2.20120725-r5 | 12 - .../selinux-dmidecode-2.20120725-r7 | 12 - .../selinux-dmidecode-2.20120725-r8 | 12 - .../selinux-dmidecode-2.20120725-r9 | 12 - .../sec-policy/selinux-dmidecode-9999 | 2 +- .../sec-policy/selinux-dnsmasq-2.20120725-r11 | 12 - .../sec-policy/selinux-dnsmasq-2.20120725-r12 | 12 - .../sec-policy/selinux-dnsmasq-2.20120725-r5 | 12 - .../sec-policy/selinux-dnsmasq-2.20120725-r7 | 12 - .../sec-policy/selinux-dnsmasq-2.20120725-r8 | 12 - .../sec-policy/selinux-dnsmasq-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-dnsmasq-9999 | 2 +- .../sec-policy/selinux-dovecot-2.20120725-r11 | 12 - .../sec-policy/selinux-dovecot-2.20120725-r12 | 12 - .../sec-policy/selinux-dovecot-2.20120725-r5 | 12 - .../sec-policy/selinux-dovecot-2.20120725-r7 | 12 - .../sec-policy/selinux-dovecot-2.20120725-r8 | 12 - .../sec-policy/selinux-dovecot-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-dovecot-9999 | 2 +- .../sec-policy/selinux-dpkg-2.20120725-r11 | 12 - .../sec-policy/selinux-dpkg-2.20120725-r12 | 12 - .../sec-policy/selinux-dpkg-2.20120725-r5 | 12 - .../sec-policy/selinux-dpkg-2.20120725-r7 | 12 - .../sec-policy/selinux-dpkg-2.20120725-r8 | 12 - .../sec-policy/selinux-dpkg-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-dpkg-9999 | 2 +- .../sec-policy/selinux-dracut-2.20120725-r11 | 12 - .../sec-policy/selinux-dracut-2.20120725-r12 | 12 - .../sec-policy/selinux-dracut-2.20120725-r5 | 12 - .../sec-policy/selinux-dracut-2.20120725-r7 | 12 - .../sec-policy/selinux-dracut-2.20120725-r8 | 12 - .../sec-policy/selinux-dracut-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-dracut-9999 | 2 +- .../selinux-entropyd-2.20120725-r11 | 12 - .../selinux-entropyd-2.20120725-r12 | 12 - .../sec-policy/selinux-entropyd-2.20120725-r5 | 12 - .../sec-policy/selinux-entropyd-2.20120725-r7 | 12 - .../sec-policy/selinux-entropyd-2.20120725-r8 | 12 - .../sec-policy/selinux-entropyd-2.20120725-r9 | 12 - .../sec-policy/selinux-entropyd-9999 | 2 +- .../selinux-evolution-2.20120725-r11 | 12 - .../selinux-evolution-2.20120725-r12 | 12 - .../selinux-evolution-2.20120725-r5 | 12 - .../selinux-evolution-2.20120725-r7 | 12 - .../selinux-evolution-2.20120725-r8 | 12 - .../selinux-evolution-2.20120725-r9 | 12 - .../sec-policy/selinux-evolution-9999 | 2 +- .../sec-policy/selinux-exim-2.20120725-r11 | 12 - .../sec-policy/selinux-exim-2.20120725-r12 | 12 - .../sec-policy/selinux-exim-2.20120725-r5 | 12 - .../sec-policy/selinux-exim-2.20120725-r7 | 12 - .../sec-policy/selinux-exim-2.20120725-r8 | 12 - .../sec-policy/selinux-exim-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-exim-9999 | 2 +- .../selinux-fail2ban-2.20120725-r11 | 12 - .../selinux-fail2ban-2.20120725-r12 | 12 - .../sec-policy/selinux-fail2ban-2.20120725-r5 | 12 - .../sec-policy/selinux-fail2ban-2.20120725-r7 | 12 - .../sec-policy/selinux-fail2ban-2.20120725-r8 | 12 - .../sec-policy/selinux-fail2ban-2.20120725-r9 | 12 - .../sec-policy/selinux-fail2ban-9999 | 2 +- .../selinux-fetchmail-2.20120725-r11 | 12 - .../selinux-fetchmail-2.20120725-r12 | 12 - .../selinux-fetchmail-2.20120725-r5 | 12 - .../selinux-fetchmail-2.20120725-r7 | 12 - .../selinux-fetchmail-2.20120725-r8 | 12 - .../selinux-fetchmail-2.20120725-r9 | 12 - .../sec-policy/selinux-fetchmail-9999 | 2 +- .../sec-policy/selinux-finger-2.20120725-r11 | 12 - .../sec-policy/selinux-finger-2.20120725-r12 | 12 - .../sec-policy/selinux-finger-2.20120725-r5 | 12 - .../sec-policy/selinux-finger-2.20120725-r7 | 12 - .../sec-policy/selinux-finger-2.20120725-r8 | 12 - .../sec-policy/selinux-finger-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-finger-9999 | 2 +- .../sec-policy/selinux-flash-2.20120725-r11 | 12 - .../sec-policy/selinux-flash-2.20120725-r12 | 12 - .../sec-policy/selinux-flash-2.20120725-r5 | 12 - .../sec-policy/selinux-flash-2.20120725-r7 | 12 - .../sec-policy/selinux-flash-2.20120725-r8 | 12 - .../sec-policy/selinux-flash-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-flash-9999 | 2 +- .../sec-policy/selinux-fprintd-2.20120725-r11 | 12 - .../sec-policy/selinux-fprintd-2.20120725-r12 | 12 - .../sec-policy/selinux-fprintd-2.20120725-r5 | 12 - .../sec-policy/selinux-fprintd-2.20120725-r7 | 12 - .../sec-policy/selinux-fprintd-2.20120725-r8 | 12 - .../sec-policy/selinux-fprintd-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-fprintd-9999 | 2 +- .../sec-policy/selinux-ftp-2.20120725-r11 | 12 - .../sec-policy/selinux-ftp-2.20120725-r12 | 12 - .../sec-policy/selinux-ftp-2.20120725-r5 | 12 - .../sec-policy/selinux-ftp-2.20120725-r7 | 12 - .../sec-policy/selinux-ftp-2.20120725-r8 | 12 - .../sec-policy/selinux-ftp-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-ftp-9999 | 2 +- .../sec-policy/selinux-games-2.20120725-r11 | 12 - .../sec-policy/selinux-games-2.20120725-r12 | 12 - .../sec-policy/selinux-games-2.20120725-r5 | 12 - .../sec-policy/selinux-games-2.20120725-r7 | 12 - .../sec-policy/selinux-games-2.20120725-r8 | 12 - .../sec-policy/selinux-games-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-games-9999 | 2 +- .../selinux-gatekeeper-2.20120725-r11 | 12 - .../selinux-gatekeeper-2.20120725-r12 | 12 - .../selinux-gatekeeper-2.20120725-r5 | 12 - .../selinux-gatekeeper-2.20120725-r7 | 12 - .../selinux-gatekeeper-2.20120725-r8 | 12 - .../selinux-gatekeeper-2.20120725-r9 | 12 - .../sec-policy/selinux-gatekeeper-9999 | 2 +- .../sec-policy/selinux-gift-2.20120725-r11 | 12 - .../sec-policy/selinux-gift-2.20120725-r12 | 12 - .../sec-policy/selinux-gift-2.20120725-r5 | 12 - .../sec-policy/selinux-gift-2.20120725-r7 | 12 - .../sec-policy/selinux-gift-2.20120725-r8 | 12 - .../sec-policy/selinux-gift-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-gift-9999 | 2 +- .../sec-policy/selinux-gitosis-2.20120725-r11 | 12 - .../sec-policy/selinux-gitosis-2.20120725-r12 | 12 - .../sec-policy/selinux-gitosis-2.20120725-r5 | 12 - .../sec-policy/selinux-gitosis-2.20120725-r7 | 12 - .../sec-policy/selinux-gitosis-2.20120725-r8 | 12 - .../sec-policy/selinux-gitosis-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-gitosis-9999 | 2 +- .../sec-policy/selinux-gnome-2.20120725-r11 | 12 - .../sec-policy/selinux-gnome-2.20120725-r12 | 12 - .../sec-policy/selinux-gnome-2.20120725-r5 | 12 - .../sec-policy/selinux-gnome-2.20120725-r7 | 12 - .../sec-policy/selinux-gnome-2.20120725-r8 | 12 - .../sec-policy/selinux-gnome-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-gnome-9999 | 2 +- .../selinux-googletalk-2.20120725-r11 | 12 - .../selinux-googletalk-2.20120725-r12 | 12 - .../sec-policy/selinux-googletalk-9999 | 2 +- .../sec-policy/selinux-gorg-2.20120725-r11 | 12 - .../sec-policy/selinux-gorg-2.20120725-r12 | 12 - .../sec-policy/selinux-gorg-2.20120725-r5 | 12 - .../sec-policy/selinux-gorg-2.20120725-r7 | 12 - .../sec-policy/selinux-gorg-2.20120725-r8 | 12 - .../sec-policy/selinux-gorg-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-gorg-9999 | 2 +- .../sec-policy/selinux-gpg-2.20120725-r11 | 12 - .../sec-policy/selinux-gpg-2.20120725-r12 | 12 - .../sec-policy/selinux-gpg-2.20120725-r5 | 12 - .../sec-policy/selinux-gpg-2.20120725-r7 | 12 - .../sec-policy/selinux-gpg-2.20120725-r8 | 12 - .../sec-policy/selinux-gpg-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-gpg-9999 | 2 +- .../sec-policy/selinux-gpm-2.20120725-r11 | 12 - .../sec-policy/selinux-gpm-2.20120725-r12 | 12 - .../sec-policy/selinux-gpm-2.20120725-r5 | 12 - .../sec-policy/selinux-gpm-2.20120725-r7 | 12 - .../sec-policy/selinux-gpm-2.20120725-r8 | 12 - .../sec-policy/selinux-gpm-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-gpm-9999 | 2 +- .../sec-policy/selinux-gpsd-2.20120725-r11 | 12 - .../sec-policy/selinux-gpsd-2.20120725-r12 | 12 - .../sec-policy/selinux-gpsd-2.20120725-r5 | 12 - .../sec-policy/selinux-gpsd-2.20120725-r7 | 12 - .../sec-policy/selinux-gpsd-2.20120725-r8 | 12 - .../sec-policy/selinux-gpsd-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-gpsd-9999 | 2 +- .../sec-policy/selinux-hddtemp-2.20120725-r11 | 12 - .../sec-policy/selinux-hddtemp-2.20120725-r12 | 12 - .../sec-policy/selinux-hddtemp-2.20120725-r5 | 12 - .../sec-policy/selinux-hddtemp-2.20120725-r7 | 12 - .../sec-policy/selinux-hddtemp-2.20120725-r8 | 12 - .../sec-policy/selinux-hddtemp-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-hddtemp-9999 | 2 +- .../sec-policy/selinux-howl-2.20120725-r11 | 12 - .../sec-policy/selinux-howl-2.20120725-r12 | 12 - .../sec-policy/selinux-howl-2.20120725-r5 | 12 - .../sec-policy/selinux-howl-2.20120725-r7 | 12 - .../sec-policy/selinux-howl-2.20120725-r8 | 12 - .../sec-policy/selinux-howl-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-howl-9999 | 2 +- .../sec-policy/selinux-icecast-2.20120725-r11 | 12 - .../sec-policy/selinux-icecast-2.20120725-r12 | 12 - .../sec-policy/selinux-icecast-2.20120725-r5 | 12 - .../sec-policy/selinux-icecast-2.20120725-r7 | 12 - .../sec-policy/selinux-icecast-2.20120725-r8 | 12 - .../sec-policy/selinux-icecast-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-icecast-9999 | 2 +- .../sec-policy/selinux-ifplugd-2.20120725-r11 | 12 - .../sec-policy/selinux-ifplugd-2.20120725-r12 | 12 - .../sec-policy/selinux-ifplugd-2.20120725-r5 | 12 - .../sec-policy/selinux-ifplugd-2.20120725-r7 | 12 - .../sec-policy/selinux-ifplugd-2.20120725-r8 | 12 - .../sec-policy/selinux-ifplugd-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-ifplugd-9999 | 2 +- .../sec-policy/selinux-imaze-2.20120725-r11 | 12 - .../sec-policy/selinux-imaze-2.20120725-r12 | 12 - .../sec-policy/selinux-imaze-2.20120725-r5 | 12 - .../sec-policy/selinux-imaze-2.20120725-r7 | 12 - .../sec-policy/selinux-imaze-2.20120725-r8 | 12 - .../sec-policy/selinux-imaze-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-imaze-9999 | 2 +- .../sec-policy/selinux-inetd-2.20120725-r11 | 12 - .../sec-policy/selinux-inetd-2.20120725-r12 | 12 - .../sec-policy/selinux-inetd-2.20120725-r5 | 12 - .../sec-policy/selinux-inetd-2.20120725-r7 | 12 - .../sec-policy/selinux-inetd-2.20120725-r8 | 12 - .../sec-policy/selinux-inetd-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-inetd-9999 | 2 +- .../sec-policy/selinux-inn-2.20120725-r11 | 12 - .../sec-policy/selinux-inn-2.20120725-r12 | 12 - .../sec-policy/selinux-inn-2.20120725-r5 | 12 - .../sec-policy/selinux-inn-2.20120725-r7 | 12 - .../sec-policy/selinux-inn-2.20120725-r8 | 12 - .../sec-policy/selinux-inn-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-inn-9999 | 2 +- .../sec-policy/selinux-ipsec-2.20120725-r11 | 12 - .../sec-policy/selinux-ipsec-2.20120725-r12 | 12 - .../sec-policy/selinux-ipsec-2.20120725-r5 | 12 - .../sec-policy/selinux-ipsec-2.20120725-r7 | 12 - .../sec-policy/selinux-ipsec-2.20120725-r8 | 12 - .../sec-policy/selinux-ipsec-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-ipsec-9999 | 2 +- .../sec-policy/selinux-irc-2.20120725-r11 | 12 - .../sec-policy/selinux-irc-2.20120725-r12 | 12 - .../sec-policy/selinux-irc-2.20120725-r5 | 12 - .../sec-policy/selinux-irc-2.20120725-r7 | 12 - .../sec-policy/selinux-irc-2.20120725-r8 | 12 - .../sec-policy/selinux-irc-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-irc-9999 | 2 +- .../sec-policy/selinux-ircd-2.20120725-r11 | 12 - .../sec-policy/selinux-ircd-2.20120725-r12 | 12 - .../sec-policy/selinux-ircd-2.20120725-r5 | 12 - .../sec-policy/selinux-ircd-2.20120725-r7 | 12 - .../sec-policy/selinux-ircd-2.20120725-r8 | 12 - .../sec-policy/selinux-ircd-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-ircd-9999 | 2 +- .../selinux-irqbalance-2.20120725-r11 | 12 - .../selinux-irqbalance-2.20120725-r12 | 12 - .../selinux-irqbalance-2.20120725-r5 | 12 - .../selinux-irqbalance-2.20120725-r7 | 12 - .../selinux-irqbalance-2.20120725-r8 | 12 - .../selinux-irqbalance-2.20120725-r9 | 12 - .../sec-policy/selinux-irqbalance-9999 | 2 +- .../sec-policy/selinux-jabber-2.20120725-r11 | 12 - .../sec-policy/selinux-jabber-2.20120725-r12 | 12 - .../sec-policy/selinux-jabber-2.20120725-r5 | 12 - .../sec-policy/selinux-jabber-2.20120725-r7 | 12 - .../sec-policy/selinux-jabber-2.20120725-r8 | 12 - .../sec-policy/selinux-jabber-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-jabber-9999 | 2 +- .../sec-policy/selinux-java-2.20120725-r11 | 12 - .../sec-policy/selinux-java-2.20120725-r12 | 12 - .../sec-policy/selinux-java-2.20120725-r5 | 12 - .../sec-policy/selinux-java-2.20120725-r7 | 12 - .../sec-policy/selinux-java-2.20120725-r8 | 12 - .../sec-policy/selinux-java-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-java-9999 | 2 +- .../sec-policy/selinux-kdump-2.20120725-r11 | 12 - .../sec-policy/selinux-kdump-2.20120725-r12 | 12 - .../sec-policy/selinux-kdump-2.20120725-r5 | 12 - .../sec-policy/selinux-kdump-2.20120725-r7 | 12 - .../sec-policy/selinux-kdump-2.20120725-r8 | 12 - .../sec-policy/selinux-kdump-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-kdump-9999 | 2 +- .../selinux-kerberos-2.20120725-r11 | 12 - .../selinux-kerberos-2.20120725-r12 | 12 - .../sec-policy/selinux-kerberos-2.20120725-r5 | 12 - .../sec-policy/selinux-kerberos-2.20120725-r7 | 12 - .../sec-policy/selinux-kerberos-2.20120725-r8 | 12 - .../sec-policy/selinux-kerberos-2.20120725-r9 | 12 - .../sec-policy/selinux-kerberos-9999 | 2 +- .../selinux-kerneloops-2.20120725-r11 | 12 - .../selinux-kerneloops-2.20120725-r12 | 12 - .../selinux-kerneloops-2.20120725-r5 | 12 - .../selinux-kerneloops-2.20120725-r7 | 12 - .../selinux-kerneloops-2.20120725-r8 | 12 - .../selinux-kerneloops-2.20120725-r9 | 12 - .../sec-policy/selinux-kerneloops-9999 | 2 +- .../sec-policy/selinux-kismet-2.20120725-r11 | 12 - .../sec-policy/selinux-kismet-2.20120725-r12 | 12 - .../sec-policy/selinux-kismet-2.20120725-r5 | 12 - .../sec-policy/selinux-kismet-2.20120725-r7 | 12 - .../sec-policy/selinux-kismet-2.20120725-r8 | 12 - .../sec-policy/selinux-kismet-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-kismet-9999 | 2 +- .../selinux-ksmtuned-2.20120725-r11 | 12 - .../selinux-ksmtuned-2.20120725-r12 | 12 - .../sec-policy/selinux-ksmtuned-2.20120725-r5 | 12 - .../sec-policy/selinux-ksmtuned-2.20120725-r7 | 12 - .../sec-policy/selinux-ksmtuned-2.20120725-r8 | 12 - .../sec-policy/selinux-ksmtuned-2.20120725-r9 | 12 - .../sec-policy/selinux-ksmtuned-9999 | 2 +- .../sec-policy/selinux-kudzu-2.20120725-r11 | 12 - .../sec-policy/selinux-kudzu-2.20120725-r12 | 12 - .../sec-policy/selinux-kudzu-2.20120725-r5 | 12 - .../sec-policy/selinux-kudzu-2.20120725-r7 | 12 - .../sec-policy/selinux-kudzu-2.20120725-r8 | 12 - .../sec-policy/selinux-kudzu-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-kudzu-9999 | 2 +- .../sec-policy/selinux-ldap-2.20120725-r11 | 12 - .../sec-policy/selinux-ldap-2.20120725-r12 | 12 - .../sec-policy/selinux-ldap-2.20120725-r5 | 12 - .../sec-policy/selinux-ldap-2.20120725-r7 | 12 - .../sec-policy/selinux-ldap-2.20120725-r8 | 12 - .../sec-policy/selinux-ldap-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-ldap-9999 | 2 +- .../sec-policy/selinux-links-2.20120725-r11 | 12 - .../sec-policy/selinux-links-2.20120725-r12 | 12 - .../sec-policy/selinux-links-2.20120725-r5 | 12 - .../sec-policy/selinux-links-2.20120725-r7 | 12 - .../sec-policy/selinux-links-2.20120725-r8 | 12 - .../sec-policy/selinux-links-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-links-9999 | 2 +- .../sec-policy/selinux-lircd-2.20120725-r11 | 12 - .../sec-policy/selinux-lircd-2.20120725-r12 | 12 - .../sec-policy/selinux-lircd-2.20120725-r5 | 12 - .../sec-policy/selinux-lircd-2.20120725-r7 | 12 - .../sec-policy/selinux-lircd-2.20120725-r8 | 12 - .../sec-policy/selinux-lircd-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-lircd-9999 | 2 +- .../selinux-loadkeys-2.20120725-r11 | 12 - .../selinux-loadkeys-2.20120725-r12 | 12 - .../sec-policy/selinux-loadkeys-2.20120725-r5 | 12 - .../sec-policy/selinux-loadkeys-2.20120725-r7 | 12 - .../sec-policy/selinux-loadkeys-2.20120725-r8 | 12 - .../sec-policy/selinux-loadkeys-2.20120725-r9 | 12 - .../sec-policy/selinux-loadkeys-9999 | 2 +- .../sec-policy/selinux-lockdev-2.20120725-r11 | 12 - .../sec-policy/selinux-lockdev-2.20120725-r12 | 12 - .../sec-policy/selinux-lockdev-2.20120725-r5 | 12 - .../sec-policy/selinux-lockdev-2.20120725-r7 | 12 - .../sec-policy/selinux-lockdev-2.20120725-r8 | 12 - .../sec-policy/selinux-lockdev-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-lockdev-9999 | 2 +- .../selinux-logrotate-2.20120725-r11 | 12 - .../selinux-logrotate-2.20120725-r12 | 12 - .../selinux-logrotate-2.20120725-r5 | 12 - .../selinux-logrotate-2.20120725-r7 | 12 - .../selinux-logrotate-2.20120725-r8 | 12 - .../selinux-logrotate-2.20120725-r9 | 12 - .../sec-policy/selinux-logrotate-9999 | 2 +- .../selinux-logsentry-2.20120725-r11 | 12 - .../selinux-logsentry-2.20120725-r12 | 12 - .../selinux-logsentry-2.20120725-r8 | 12 - .../selinux-logsentry-2.20120725-r9 | 12 - .../sec-policy/selinux-logsentry-9999 | 2 +- .../selinux-logwatch-2.20120725-r11 | 12 - .../selinux-logwatch-2.20120725-r12 | 12 - .../sec-policy/selinux-logwatch-2.20120725-r5 | 12 - .../sec-policy/selinux-logwatch-2.20120725-r7 | 12 - .../sec-policy/selinux-logwatch-2.20120725-r8 | 12 - .../sec-policy/selinux-logwatch-2.20120725-r9 | 12 - .../sec-policy/selinux-logwatch-9999 | 2 +- .../sec-policy/selinux-lpd-2.20120725-r11 | 12 - .../sec-policy/selinux-lpd-2.20120725-r12 | 12 - .../sec-policy/selinux-lpd-2.20120725-r5 | 12 - .../sec-policy/selinux-lpd-2.20120725-r7 | 12 - .../sec-policy/selinux-lpd-2.20120725-r8 | 12 - .../sec-policy/selinux-lpd-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-lpd-9999 | 2 +- .../sec-policy/selinux-mailman-2.20120725-r11 | 12 - .../sec-policy/selinux-mailman-2.20120725-r12 | 12 - .../sec-policy/selinux-mailman-2.20120725-r5 | 12 - .../sec-policy/selinux-mailman-2.20120725-r7 | 12 - .../sec-policy/selinux-mailman-2.20120725-r8 | 12 - .../sec-policy/selinux-mailman-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-mailman-9999 | 2 +- .../selinux-makewhatis-2.20120725-r11 | 12 - .../selinux-makewhatis-2.20120725-r12 | 12 - .../selinux-makewhatis-2.20120725-r8 | 12 - .../selinux-makewhatis-2.20120725-r9 | 12 - .../sec-policy/selinux-makewhatis-9999 | 2 +- .../md5-cache/sec-policy/selinux-mandb-9999 | 2 +- .../sec-policy/selinux-mcelog-2.20120725-r11 | 12 - .../sec-policy/selinux-mcelog-2.20120725-r12 | 12 - .../sec-policy/selinux-mcelog-2.20120725-r5 | 12 - .../sec-policy/selinux-mcelog-2.20120725-r7 | 12 - .../sec-policy/selinux-mcelog-2.20120725-r8 | 12 - .../sec-policy/selinux-mcelog-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-mcelog-9999 | 2 +- .../selinux-memcached-2.20120725-r11 | 12 - .../selinux-memcached-2.20120725-r12 | 12 - .../selinux-memcached-2.20120725-r5 | 12 - .../selinux-memcached-2.20120725-r7 | 12 - .../selinux-memcached-2.20120725-r8 | 12 - .../selinux-memcached-2.20120725-r9 | 12 - .../sec-policy/selinux-memcached-9999 | 2 +- .../sec-policy/selinux-milter-2.20120725-r11 | 12 - .../sec-policy/selinux-milter-2.20120725-r12 | 12 - .../sec-policy/selinux-milter-2.20120725-r5 | 12 - .../sec-policy/selinux-milter-2.20120725-r7 | 12 - .../sec-policy/selinux-milter-2.20120725-r8 | 12 - .../sec-policy/selinux-milter-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-milter-9999 | 2 +- .../selinux-modemmanager-2.20120725-r11 | 12 - .../selinux-modemmanager-2.20120725-r12 | 12 - .../selinux-modemmanager-2.20120725-r5 | 12 - .../selinux-modemmanager-2.20120725-r7 | 12 - .../selinux-modemmanager-2.20120725-r8 | 12 - .../selinux-modemmanager-2.20120725-r9 | 12 - .../sec-policy/selinux-modemmanager-9999 | 2 +- .../sec-policy/selinux-mono-2.20120725-r11 | 12 - .../sec-policy/selinux-mono-2.20120725-r12 | 12 - .../sec-policy/selinux-mono-2.20120725-r5 | 12 - .../sec-policy/selinux-mono-2.20120725-r7 | 12 - .../sec-policy/selinux-mono-2.20120725-r8 | 12 - .../sec-policy/selinux-mono-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-mono-9999 | 2 +- .../sec-policy/selinux-mozilla-2.20120725-r11 | 12 - .../sec-policy/selinux-mozilla-2.20120725-r12 | 12 - .../sec-policy/selinux-mozilla-2.20120725-r5 | 12 - .../sec-policy/selinux-mozilla-2.20120725-r7 | 12 - .../sec-policy/selinux-mozilla-2.20120725-r8 | 12 - .../sec-policy/selinux-mozilla-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-mozilla-9999 | 2 +- .../sec-policy/selinux-mpd-2.20120725-r11 | 12 - .../sec-policy/selinux-mpd-2.20120725-r12 | 12 - .../sec-policy/selinux-mpd-2.20120725-r5 | 12 - .../sec-policy/selinux-mpd-2.20120725-r7 | 12 - .../sec-policy/selinux-mpd-2.20120725-r8 | 12 - .../sec-policy/selinux-mpd-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-mpd-9999 | 2 +- .../sec-policy/selinux-mplayer-2.20120725-r11 | 12 - .../sec-policy/selinux-mplayer-2.20120725-r12 | 12 - .../sec-policy/selinux-mplayer-2.20120725-r5 | 12 - .../sec-policy/selinux-mplayer-2.20120725-r7 | 12 - .../sec-policy/selinux-mplayer-2.20120725-r8 | 12 - .../sec-policy/selinux-mplayer-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-mplayer-9999 | 2 +- .../sec-policy/selinux-mrtg-2.20120725-r11 | 12 - .../sec-policy/selinux-mrtg-2.20120725-r12 | 12 - .../sec-policy/selinux-mrtg-2.20120725-r5 | 12 - .../sec-policy/selinux-mrtg-2.20120725-r7 | 12 - .../sec-policy/selinux-mrtg-2.20120725-r8 | 12 - .../sec-policy/selinux-mrtg-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-mrtg-9999 | 2 +- .../sec-policy/selinux-munin-2.20120725-r11 | 12 - .../sec-policy/selinux-munin-2.20120725-r12 | 12 - .../sec-policy/selinux-munin-2.20120725-r5 | 12 - .../sec-policy/selinux-munin-2.20120725-r7 | 12 - .../sec-policy/selinux-munin-2.20120725-r8 | 12 - .../sec-policy/selinux-munin-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-munin-9999 | 2 +- .../sec-policy/selinux-mutt-2.20120725-r11 | 12 - .../sec-policy/selinux-mutt-2.20120725-r12 | 12 - .../sec-policy/selinux-mutt-2.20120725-r5 | 12 - .../sec-policy/selinux-mutt-2.20120725-r7 | 12 - .../sec-policy/selinux-mutt-2.20120725-r8 | 12 - .../sec-policy/selinux-mutt-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-mutt-9999 | 2 +- .../sec-policy/selinux-mysql-2.20120725-r11 | 12 - .../sec-policy/selinux-mysql-2.20120725-r12 | 12 - .../sec-policy/selinux-mysql-2.20120725-r5 | 12 - .../sec-policy/selinux-mysql-2.20120725-r7 | 12 - .../sec-policy/selinux-mysql-2.20120725-r8 | 12 - .../sec-policy/selinux-mysql-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-mysql-9999 | 2 +- .../sec-policy/selinux-nagios-2.20120725-r11 | 12 - .../sec-policy/selinux-nagios-2.20120725-r12 | 12 - .../sec-policy/selinux-nagios-2.20120725-r5 | 12 - .../sec-policy/selinux-nagios-2.20120725-r7 | 12 - .../sec-policy/selinux-nagios-2.20120725-r8 | 12 - .../sec-policy/selinux-nagios-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-nagios-9999 | 2 +- .../sec-policy/selinux-ncftool-2.20120725-r11 | 12 - .../sec-policy/selinux-ncftool-2.20120725-r12 | 12 - .../sec-policy/selinux-ncftool-2.20120725-r5 | 12 - .../sec-policy/selinux-ncftool-2.20120725-r7 | 12 - .../sec-policy/selinux-ncftool-2.20120725-r8 | 12 - .../sec-policy/selinux-ncftool-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-ncftool-9999 | 2 +- .../sec-policy/selinux-nessus-2.20120725-r11 | 12 - .../sec-policy/selinux-nessus-2.20120725-r12 | 12 - .../sec-policy/selinux-nessus-2.20120725-r5 | 12 - .../sec-policy/selinux-nessus-2.20120725-r7 | 12 - .../sec-policy/selinux-nessus-2.20120725-r8 | 12 - .../sec-policy/selinux-nessus-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-nessus-9999 | 2 +- .../selinux-networkmanager-2.20120725-r11 | 12 - .../selinux-networkmanager-2.20120725-r12 | 12 - .../selinux-networkmanager-2.20120725-r5 | 12 - .../selinux-networkmanager-2.20120725-r7 | 12 - .../selinux-networkmanager-2.20120725-r8 | 12 - .../selinux-networkmanager-2.20120725-r9 | 12 - .../sec-policy/selinux-networkmanager-9999 | 2 +- .../sec-policy/selinux-nginx-2.20120725-r11 | 12 - .../sec-policy/selinux-nginx-2.20120725-r12 | 12 - .../sec-policy/selinux-nginx-2.20120725-r5 | 12 - .../sec-policy/selinux-nginx-2.20120725-r7 | 12 - .../sec-policy/selinux-nginx-2.20120725-r8 | 12 - .../sec-policy/selinux-nginx-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-nginx-9999 | 2 +- .../sec-policy/selinux-nslcd-2.20120725-r11 | 12 - .../sec-policy/selinux-nslcd-2.20120725-r12 | 12 - .../sec-policy/selinux-nslcd-2.20120725-r5 | 12 - .../sec-policy/selinux-nslcd-2.20120725-r7 | 12 - .../sec-policy/selinux-nslcd-2.20120725-r8 | 12 - .../sec-policy/selinux-nslcd-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-nslcd-9999 | 2 +- .../sec-policy/selinux-ntop-2.20120725-r11 | 12 - .../sec-policy/selinux-ntop-2.20120725-r12 | 12 - .../sec-policy/selinux-ntop-2.20120725-r5 | 12 - .../sec-policy/selinux-ntop-2.20120725-r7 | 12 - .../sec-policy/selinux-ntop-2.20120725-r8 | 12 - .../sec-policy/selinux-ntop-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-ntop-9999 | 2 +- .../sec-policy/selinux-ntp-2.20120725-r11 | 12 - .../sec-policy/selinux-ntp-2.20120725-r12 | 12 - .../sec-policy/selinux-ntp-2.20120725-r5 | 12 - .../sec-policy/selinux-ntp-2.20120725-r7 | 12 - .../sec-policy/selinux-ntp-2.20120725-r8 | 12 - .../sec-policy/selinux-ntp-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-ntp-9999 | 2 +- .../sec-policy/selinux-nut-2.20120725-r11 | 12 - .../sec-policy/selinux-nut-2.20120725-r12 | 12 - .../sec-policy/selinux-nut-2.20120725-r5 | 12 - .../sec-policy/selinux-nut-2.20120725-r7 | 12 - .../sec-policy/selinux-nut-2.20120725-r8 | 12 - .../sec-policy/selinux-nut-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-nut-9999 | 2 +- .../sec-policy/selinux-nx-2.20120725-r11 | 12 - .../sec-policy/selinux-nx-2.20120725-r12 | 12 - .../sec-policy/selinux-nx-2.20120725-r5 | 12 - .../sec-policy/selinux-nx-2.20120725-r7 | 12 - .../sec-policy/selinux-nx-2.20120725-r8 | 12 - .../sec-policy/selinux-nx-2.20120725-r9 | 12 - metadata/md5-cache/sec-policy/selinux-nx-9999 | 2 +- .../sec-policy/selinux-oddjob-2.20120725-r11 | 12 - .../sec-policy/selinux-oddjob-2.20120725-r12 | 12 - .../sec-policy/selinux-oddjob-2.20120725-r5 | 12 - .../sec-policy/selinux-oddjob-2.20120725-r7 | 12 - .../sec-policy/selinux-oddjob-2.20120725-r8 | 12 - .../sec-policy/selinux-oddjob-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-oddjob-9999 | 2 +- .../sec-policy/selinux-oident-2.20120725-r11 | 12 - .../sec-policy/selinux-oident-2.20120725-r12 | 12 - .../sec-policy/selinux-oident-2.20120725-r5 | 12 - .../sec-policy/selinux-oident-2.20120725-r7 | 12 - .../sec-policy/selinux-oident-2.20120725-r8 | 12 - .../sec-policy/selinux-oident-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-oident-9999 | 2 +- .../sec-policy/selinux-openct-2.20120725-r11 | 12 - .../sec-policy/selinux-openct-2.20120725-r12 | 12 - .../sec-policy/selinux-openct-2.20120725-r5 | 12 - .../sec-policy/selinux-openct-2.20120725-r7 | 12 - .../sec-policy/selinux-openct-2.20120725-r8 | 12 - .../sec-policy/selinux-openct-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-openct-9999 | 2 +- .../sec-policy/selinux-openrc-2.20120725-r11 | 12 - .../sec-policy/selinux-openrc-2.20120725-r12 | 12 - .../sec-policy/selinux-openrc-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-openrc-9999 | 2 +- .../sec-policy/selinux-openvpn-2.20120725-r11 | 12 - .../sec-policy/selinux-openvpn-2.20120725-r12 | 12 - .../sec-policy/selinux-openvpn-2.20120725-r5 | 12 - .../sec-policy/selinux-openvpn-2.20120725-r7 | 12 - .../sec-policy/selinux-openvpn-2.20120725-r8 | 12 - .../sec-policy/selinux-openvpn-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-openvpn-9999 | 2 +- .../sec-policy/selinux-pan-2.20120725-r11 | 12 - .../sec-policy/selinux-pan-2.20120725-r12 | 12 - .../sec-policy/selinux-pan-2.20120725-r5 | 12 - .../sec-policy/selinux-pan-2.20120725-r7 | 12 - .../sec-policy/selinux-pan-2.20120725-r8 | 12 - .../sec-policy/selinux-pan-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-pan-9999 | 2 +- .../sec-policy/selinux-pcmcia-2.20120725-r11 | 12 - .../sec-policy/selinux-pcmcia-2.20120725-r12 | 12 - .../sec-policy/selinux-pcmcia-2.20120725-r5 | 12 - .../sec-policy/selinux-pcmcia-2.20120725-r7 | 12 - .../sec-policy/selinux-pcmcia-2.20120725-r8 | 12 - .../sec-policy/selinux-pcmcia-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-pcmcia-9999 | 2 +- .../md5-cache/sec-policy/selinux-pcscd-9999 | 2 +- .../selinux-perdition-2.20120725-r11 | 12 - .../selinux-perdition-2.20120725-r12 | 12 - .../selinux-perdition-2.20120725-r5 | 12 - .../selinux-perdition-2.20120725-r7 | 12 - .../selinux-perdition-2.20120725-r8 | 12 - .../selinux-perdition-2.20120725-r9 | 12 - .../sec-policy/selinux-perdition-9999 | 2 +- .../sec-policy/selinux-phpfpm-2.20120725-r11 | 12 - .../sec-policy/selinux-phpfpm-2.20120725-r12 | 12 - .../sec-policy/selinux-phpfpm-2.20120725-r5 | 12 - .../sec-policy/selinux-phpfpm-2.20120725-r7 | 12 - .../sec-policy/selinux-phpfpm-2.20120725-r8 | 12 - .../sec-policy/selinux-phpfpm-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-phpfpm-9999 | 2 +- .../selinux-plymouthd-2.20120725-r11 | 12 - .../selinux-plymouthd-2.20120725-r12 | 12 - .../selinux-plymouthd-2.20120725-r5 | 12 - .../selinux-plymouthd-2.20120725-r7 | 12 - .../selinux-plymouthd-2.20120725-r8 | 12 - .../selinux-plymouthd-2.20120725-r9 | 12 - .../sec-policy/selinux-plymouthd-9999 | 2 +- .../selinux-podsleuth-2.20120725-r11 | 12 - .../selinux-podsleuth-2.20120725-r12 | 12 - .../selinux-podsleuth-2.20120725-r5 | 12 - .../selinux-podsleuth-2.20120725-r7 | 12 - .../selinux-podsleuth-2.20120725-r8 | 12 - .../selinux-podsleuth-2.20120725-r9 | 12 - .../sec-policy/selinux-podsleuth-9999 | 2 +- .../selinux-policykit-2.20120725-r11 | 12 - .../selinux-policykit-2.20120725-r12 | 12 - .../selinux-policykit-2.20120725-r5 | 12 - .../selinux-policykit-2.20120725-r7 | 12 - .../selinux-policykit-2.20120725-r8 | 12 - .../selinux-policykit-2.20120725-r9 | 12 - .../sec-policy/selinux-policykit-9999 | 2 +- .../sec-policy/selinux-portmap-2.20120725-r11 | 12 - .../sec-policy/selinux-portmap-2.20120725-r12 | 12 - .../sec-policy/selinux-portmap-2.20120725-r5 | 12 - .../sec-policy/selinux-portmap-2.20120725-r7 | 12 - .../sec-policy/selinux-portmap-2.20120725-r8 | 12 - .../sec-policy/selinux-portmap-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-portmap-9999 | 2 +- .../sec-policy/selinux-postfix-2.20120725-r11 | 12 - .../sec-policy/selinux-postfix-2.20120725-r12 | 12 - .../sec-policy/selinux-postfix-2.20120725-r5 | 12 - .../sec-policy/selinux-postfix-2.20120725-r7 | 12 - .../sec-policy/selinux-postfix-2.20120725-r8 | 12 - .../sec-policy/selinux-postfix-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-postfix-9999 | 2 +- .../selinux-postgresql-2.20120725-r11 | 12 - .../selinux-postgresql-2.20120725-r12 | 12 - .../selinux-postgresql-2.20120725-r5 | 12 - .../selinux-postgresql-2.20120725-r7 | 12 - .../selinux-postgresql-2.20120725-r8 | 12 - .../selinux-postgresql-2.20120725-r9 | 12 - .../sec-policy/selinux-postgresql-9999 | 2 +- .../selinux-postgrey-2.20120725-r11 | 12 - .../selinux-postgrey-2.20120725-r12 | 12 - .../sec-policy/selinux-postgrey-2.20120725-r5 | 12 - .../sec-policy/selinux-postgrey-2.20120725-r7 | 12 - .../sec-policy/selinux-postgrey-2.20120725-r8 | 12 - .../sec-policy/selinux-postgrey-2.20120725-r9 | 12 - .../sec-policy/selinux-postgrey-9999 | 2 +- .../sec-policy/selinux-ppp-2.20120725-r11 | 12 - .../sec-policy/selinux-ppp-2.20120725-r12 | 12 - .../sec-policy/selinux-ppp-2.20120725-r5 | 12 - .../sec-policy/selinux-ppp-2.20120725-r7 | 12 - .../sec-policy/selinux-ppp-2.20120725-r8 | 12 - .../sec-policy/selinux-ppp-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-ppp-9999 | 2 +- .../sec-policy/selinux-prelink-2.20120725-r11 | 12 - .../sec-policy/selinux-prelink-2.20120725-r12 | 12 - .../sec-policy/selinux-prelink-2.20120725-r5 | 12 - .../sec-policy/selinux-prelink-2.20120725-r7 | 12 - .../sec-policy/selinux-prelink-2.20120725-r8 | 12 - .../sec-policy/selinux-prelink-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-prelink-9999 | 2 +- .../sec-policy/selinux-prelude-2.20120725-r11 | 12 - .../sec-policy/selinux-prelude-2.20120725-r12 | 12 - .../sec-policy/selinux-prelude-2.20120725-r5 | 12 - .../sec-policy/selinux-prelude-2.20120725-r7 | 12 - .../sec-policy/selinux-prelude-2.20120725-r8 | 12 - .../sec-policy/selinux-prelude-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-prelude-9999 | 2 +- .../sec-policy/selinux-privoxy-2.20120725-r11 | 12 - .../sec-policy/selinux-privoxy-2.20120725-r12 | 12 - .../sec-policy/selinux-privoxy-2.20120725-r5 | 12 - .../sec-policy/selinux-privoxy-2.20120725-r7 | 12 - .../sec-policy/selinux-privoxy-2.20120725-r8 | 12 - .../sec-policy/selinux-privoxy-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-privoxy-9999 | 2 +- .../selinux-procmail-2.20120725-r11 | 12 - .../selinux-procmail-2.20120725-r12 | 12 - .../sec-policy/selinux-procmail-2.20120725-r5 | 12 - .../sec-policy/selinux-procmail-2.20120725-r7 | 12 - .../sec-policy/selinux-procmail-2.20120725-r8 | 12 - .../sec-policy/selinux-procmail-2.20120725-r9 | 12 - .../sec-policy/selinux-procmail-9999 | 2 +- .../sec-policy/selinux-psad-2.20120725-r11 | 12 - .../sec-policy/selinux-psad-2.20120725-r12 | 12 - .../sec-policy/selinux-psad-2.20120725-r5 | 12 - .../sec-policy/selinux-psad-2.20120725-r7 | 12 - .../sec-policy/selinux-psad-2.20120725-r8 | 12 - .../sec-policy/selinux-psad-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-psad-9999 | 2 +- .../selinux-publicfile-2.20120725-r11 | 12 - .../selinux-publicfile-2.20120725-r12 | 12 - .../selinux-publicfile-2.20120725-r5 | 12 - .../selinux-publicfile-2.20120725-r7 | 12 - .../selinux-publicfile-2.20120725-r8 | 12 - .../selinux-publicfile-2.20120725-r9 | 12 - .../sec-policy/selinux-publicfile-9999 | 2 +- .../selinux-pulseaudio-2.20120725-r11 | 12 - .../selinux-pulseaudio-2.20120725-r12 | 12 - .../selinux-pulseaudio-2.20120725-r5 | 12 - .../selinux-pulseaudio-2.20120725-r7 | 12 - .../selinux-pulseaudio-2.20120725-r8 | 12 - .../selinux-pulseaudio-2.20120725-r9 | 12 - .../sec-policy/selinux-pulseaudio-9999 | 2 +- .../sec-policy/selinux-puppet-2.20120725-r11 | 12 - .../sec-policy/selinux-puppet-2.20120725-r12 | 12 - .../sec-policy/selinux-puppet-2.20120725-r5 | 12 - .../sec-policy/selinux-puppet-2.20120725-r7 | 12 - .../sec-policy/selinux-puppet-2.20120725-r8 | 12 - .../sec-policy/selinux-puppet-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-puppet-9999 | 2 +- .../sec-policy/selinux-pyicqt-2.20120725-r11 | 12 - .../sec-policy/selinux-pyicqt-2.20120725-r12 | 12 - .../sec-policy/selinux-pyicqt-2.20120725-r5 | 12 - .../sec-policy/selinux-pyicqt-2.20120725-r7 | 12 - .../sec-policy/selinux-pyicqt-2.20120725-r8 | 12 - .../sec-policy/selinux-pyicqt-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-pyicqt-9999 | 2 +- .../sec-policy/selinux-pyzor-2.20120725-r11 | 12 - .../sec-policy/selinux-pyzor-2.20120725-r12 | 12 - .../sec-policy/selinux-pyzor-2.20120725-r5 | 12 - .../sec-policy/selinux-pyzor-2.20120725-r7 | 12 - .../sec-policy/selinux-pyzor-2.20120725-r8 | 12 - .../sec-policy/selinux-pyzor-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-pyzor-9999 | 2 +- .../sec-policy/selinux-qemu-2.20120725-r11 | 12 - .../sec-policy/selinux-qemu-2.20120725-r12 | 12 - .../sec-policy/selinux-qemu-2.20120725-r5 | 12 - .../sec-policy/selinux-qemu-2.20120725-r7 | 12 - .../sec-policy/selinux-qemu-2.20120725-r8 | 12 - .../sec-policy/selinux-qemu-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-qemu-9999 | 2 +- .../sec-policy/selinux-qmail-2.20120725-r11 | 12 - .../sec-policy/selinux-qmail-2.20120725-r12 | 12 - .../sec-policy/selinux-qmail-2.20120725-r5 | 12 - .../sec-policy/selinux-qmail-2.20120725-r7 | 12 - .../sec-policy/selinux-qmail-2.20120725-r8 | 12 - .../sec-policy/selinux-qmail-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-qmail-9999 | 2 +- .../sec-policy/selinux-quota-2.20120725-r11 | 12 - .../sec-policy/selinux-quota-2.20120725-r12 | 12 - .../sec-policy/selinux-quota-2.20120725-r5 | 12 - .../sec-policy/selinux-quota-2.20120725-r7 | 12 - .../sec-policy/selinux-quota-2.20120725-r8 | 12 - .../sec-policy/selinux-quota-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-quota-9999 | 2 +- .../sec-policy/selinux-radius-2.20120725-r11 | 12 - .../sec-policy/selinux-radius-2.20120725-r12 | 12 - .../sec-policy/selinux-radius-2.20120725-r5 | 12 - .../sec-policy/selinux-radius-2.20120725-r7 | 12 - .../sec-policy/selinux-radius-2.20120725-r8 | 12 - .../sec-policy/selinux-radius-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-radius-9999 | 2 +- .../sec-policy/selinux-radvd-2.20120725-r11 | 12 - .../sec-policy/selinux-radvd-2.20120725-r12 | 12 - .../sec-policy/selinux-radvd-2.20120725-r5 | 12 - .../sec-policy/selinux-radvd-2.20120725-r7 | 12 - .../sec-policy/selinux-radvd-2.20120725-r8 | 12 - .../sec-policy/selinux-radvd-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-radvd-9999 | 2 +- .../sec-policy/selinux-razor-2.20120725-r11 | 12 - .../sec-policy/selinux-razor-2.20120725-r12 | 12 - .../sec-policy/selinux-razor-2.20120725-r5 | 12 - .../sec-policy/selinux-razor-2.20120725-r7 | 12 - .../sec-policy/selinux-razor-2.20120725-r8 | 12 - .../sec-policy/selinux-razor-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-razor-9999 | 2 +- .../selinux-remotelogin-2.20120725-r11 | 12 - .../selinux-remotelogin-2.20120725-r12 | 12 - .../selinux-remotelogin-2.20120725-r5 | 12 - .../selinux-remotelogin-2.20120725-r7 | 12 - .../selinux-remotelogin-2.20120725-r8 | 12 - .../selinux-remotelogin-2.20120725-r9 | 12 - .../sec-policy/selinux-remotelogin-9999 | 2 +- .../selinux-rgmanager-2.20120725-r11 | 12 - .../selinux-rgmanager-2.20120725-r12 | 12 - .../selinux-rgmanager-2.20120725-r5 | 12 - .../selinux-rgmanager-2.20120725-r7 | 12 - .../selinux-rgmanager-2.20120725-r8 | 12 - .../selinux-rgmanager-2.20120725-r9 | 12 - .../sec-policy/selinux-rgmanager-9999 | 2 +- .../md5-cache/sec-policy/selinux-rngd-9999 | 2 +- .../sec-policy/selinux-roundup-2.20120725-r11 | 12 - .../sec-policy/selinux-roundup-2.20120725-r12 | 12 - .../sec-policy/selinux-roundup-2.20120725-r5 | 12 - .../sec-policy/selinux-roundup-2.20120725-r7 | 12 - .../sec-policy/selinux-roundup-2.20120725-r8 | 12 - .../sec-policy/selinux-roundup-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-roundup-9999 | 2 +- .../sec-policy/selinux-rpc-2.20120725-r11 | 12 - .../sec-policy/selinux-rpc-2.20120725-r12 | 12 - .../sec-policy/selinux-rpc-2.20120725-r5 | 12 - .../sec-policy/selinux-rpc-2.20120725-r7 | 12 - .../sec-policy/selinux-rpc-2.20120725-r8 | 12 - .../sec-policy/selinux-rpc-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-rpc-9999 | 2 +- .../sec-policy/selinux-rpcbind-2.20120725-r11 | 12 - .../sec-policy/selinux-rpcbind-2.20120725-r12 | 12 - .../sec-policy/selinux-rpcbind-2.20120725-r5 | 12 - .../sec-policy/selinux-rpcbind-2.20120725-r7 | 12 - .../sec-policy/selinux-rpcbind-2.20120725-r8 | 12 - .../sec-policy/selinux-rpcbind-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-rpcbind-9999 | 2 +- .../sec-policy/selinux-rpm-2.20120725-r11 | 12 - .../sec-policy/selinux-rpm-2.20120725-r12 | 12 - .../sec-policy/selinux-rpm-2.20120725-r5 | 12 - .../sec-policy/selinux-rpm-2.20120725-r7 | 12 - .../sec-policy/selinux-rpm-2.20120725-r8 | 12 - .../sec-policy/selinux-rpm-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-rpm-9999 | 2 +- .../sec-policy/selinux-rssh-2.20120725-r11 | 12 - .../sec-policy/selinux-rssh-2.20120725-r12 | 12 - .../sec-policy/selinux-rssh-2.20120725-r5 | 12 - .../sec-policy/selinux-rssh-2.20120725-r7 | 12 - .../sec-policy/selinux-rssh-2.20120725-r8 | 12 - .../sec-policy/selinux-rssh-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-rssh-9999 | 2 +- .../sec-policy/selinux-rtkit-2.20120725-r11 | 12 - .../sec-policy/selinux-rtkit-2.20120725-r12 | 12 - .../sec-policy/selinux-rtkit-2.20120725-r5 | 12 - .../sec-policy/selinux-rtkit-2.20120725-r7 | 12 - .../sec-policy/selinux-rtkit-2.20120725-r8 | 12 - .../sec-policy/selinux-rtkit-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-rtkit-9999 | 2 +- .../selinux-rtorrent-2.20120725-r11 | 12 - .../selinux-rtorrent-2.20120725-r12 | 12 - .../sec-policy/selinux-rtorrent-2.20120725-r7 | 12 - .../sec-policy/selinux-rtorrent-2.20120725-r8 | 12 - .../sec-policy/selinux-rtorrent-2.20120725-r9 | 12 - .../sec-policy/selinux-rtorrent-9999 | 2 +- .../sec-policy/selinux-samba-2.20120725-r11 | 12 - .../sec-policy/selinux-samba-2.20120725-r12 | 12 - .../sec-policy/selinux-samba-2.20120725-r5 | 12 - .../sec-policy/selinux-samba-2.20120725-r7 | 12 - .../sec-policy/selinux-samba-2.20120725-r8 | 12 - .../sec-policy/selinux-samba-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-samba-9999 | 2 +- .../sec-policy/selinux-sasl-2.20120725-r11 | 12 - .../sec-policy/selinux-sasl-2.20120725-r12 | 12 - .../sec-policy/selinux-sasl-2.20120725-r5 | 12 - .../sec-policy/selinux-sasl-2.20120725-r7 | 12 - .../sec-policy/selinux-sasl-2.20120725-r8 | 12 - .../sec-policy/selinux-sasl-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-sasl-9999 | 2 +- .../sec-policy/selinux-screen-2.20120725-r11 | 12 - .../sec-policy/selinux-screen-2.20120725-r12 | 12 - .../sec-policy/selinux-screen-2.20120725-r5 | 12 - .../sec-policy/selinux-screen-2.20120725-r7 | 12 - .../sec-policy/selinux-screen-2.20120725-r8 | 12 - .../sec-policy/selinux-screen-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-screen-9999 | 2 +- .../selinux-sendmail-2.20120725-r11 | 12 - .../selinux-sendmail-2.20120725-r12 | 12 - .../sec-policy/selinux-sendmail-2.20120725-r5 | 12 - .../sec-policy/selinux-sendmail-2.20120725-r7 | 12 - .../sec-policy/selinux-sendmail-2.20120725-r8 | 12 - .../sec-policy/selinux-sendmail-2.20120725-r9 | 12 - .../sec-policy/selinux-sendmail-9999 | 2 +- .../md5-cache/sec-policy/selinux-sensord-9999 | 2 +- .../selinux-shorewall-2.20120725-r11 | 12 - .../selinux-shorewall-2.20120725-r12 | 12 - .../selinux-shorewall-2.20120725-r5 | 12 - .../selinux-shorewall-2.20120725-r7 | 12 - .../selinux-shorewall-2.20120725-r8 | 12 - .../selinux-shorewall-2.20120725-r9 | 12 - .../sec-policy/selinux-shorewall-9999 | 2 +- .../selinux-shutdown-2.20120725-r11 | 12 - .../selinux-shutdown-2.20120725-r12 | 12 - .../sec-policy/selinux-shutdown-2.20120725-r5 | 12 - .../sec-policy/selinux-shutdown-2.20120725-r7 | 12 - .../sec-policy/selinux-shutdown-2.20120725-r8 | 12 - .../sec-policy/selinux-shutdown-2.20120725-r9 | 12 - .../sec-policy/selinux-shutdown-9999 | 2 +- .../sec-policy/selinux-skype-2.20120725-r11 | 12 - .../sec-policy/selinux-skype-2.20120725-r12 | 12 - .../sec-policy/selinux-skype-2.20120725-r5 | 12 - .../sec-policy/selinux-skype-2.20120725-r7 | 12 - .../sec-policy/selinux-skype-2.20120725-r8 | 12 - .../sec-policy/selinux-skype-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-skype-9999 | 2 +- .../sec-policy/selinux-slocate-2.20120725-r11 | 12 - .../sec-policy/selinux-slocate-2.20120725-r12 | 12 - .../sec-policy/selinux-slocate-2.20120725-r5 | 12 - .../sec-policy/selinux-slocate-2.20120725-r7 | 12 - .../sec-policy/selinux-slocate-2.20120725-r8 | 12 - .../sec-policy/selinux-slocate-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-slocate-9999 | 2 +- .../selinux-slrnpull-2.20120725-r11 | 12 - .../selinux-slrnpull-2.20120725-r12 | 12 - .../sec-policy/selinux-slrnpull-2.20120725-r5 | 12 - .../sec-policy/selinux-slrnpull-2.20120725-r7 | 12 - .../sec-policy/selinux-slrnpull-2.20120725-r8 | 12 - .../sec-policy/selinux-slrnpull-2.20120725-r9 | 12 - .../sec-policy/selinux-slrnpull-9999 | 2 +- .../selinux-smartmon-2.20120725-r11 | 12 - .../selinux-smartmon-2.20120725-r12 | 12 - .../sec-policy/selinux-smartmon-2.20120725-r5 | 12 - .../sec-policy/selinux-smartmon-2.20120725-r7 | 12 - .../sec-policy/selinux-smartmon-2.20120725-r8 | 12 - .../sec-policy/selinux-smartmon-2.20120725-r9 | 12 - .../sec-policy/selinux-smartmon-9999 | 2 +- .../selinux-smokeping-2.20120725-r11 | 12 - .../selinux-smokeping-2.20120725-r12 | 12 - .../selinux-smokeping-2.20120725-r5 | 12 - .../selinux-smokeping-2.20120725-r7 | 12 - .../selinux-smokeping-2.20120725-r8 | 12 - .../selinux-smokeping-2.20120725-r9 | 12 - .../sec-policy/selinux-smokeping-9999 | 2 +- .../sec-policy/selinux-snmp-2.20120725-r11 | 12 - .../sec-policy/selinux-snmp-2.20120725-r12 | 12 - .../sec-policy/selinux-snmp-2.20120725-r5 | 12 - .../sec-policy/selinux-snmp-2.20120725-r7 | 12 - .../sec-policy/selinux-snmp-2.20120725-r8 | 12 - .../sec-policy/selinux-snmp-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-snmp-9999 | 2 +- .../sec-policy/selinux-snort-2.20120725-r11 | 12 - .../sec-policy/selinux-snort-2.20120725-r12 | 12 - .../sec-policy/selinux-snort-2.20120725-r5 | 12 - .../sec-policy/selinux-snort-2.20120725-r7 | 12 - .../sec-policy/selinux-snort-2.20120725-r8 | 12 - .../sec-policy/selinux-snort-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-snort-9999 | 2 +- .../selinux-soundserver-2.20120725-r11 | 12 - .../selinux-soundserver-2.20120725-r12 | 12 - .../selinux-soundserver-2.20120725-r5 | 12 - .../selinux-soundserver-2.20120725-r7 | 12 - .../selinux-soundserver-2.20120725-r8 | 12 - .../selinux-soundserver-2.20120725-r9 | 12 - .../sec-policy/selinux-soundserver-9999 | 2 +- .../selinux-spamassassin-2.20120725-r11 | 12 - .../selinux-spamassassin-2.20120725-r12 | 12 - .../selinux-spamassassin-2.20120725-r5 | 12 - .../selinux-spamassassin-2.20120725-r7 | 12 - .../selinux-spamassassin-2.20120725-r8 | 12 - .../selinux-spamassassin-2.20120725-r9 | 12 - .../sec-policy/selinux-spamassassin-9999 | 2 +- .../selinux-speedtouch-2.20120725-r11 | 12 - .../selinux-speedtouch-2.20120725-r12 | 12 - .../selinux-speedtouch-2.20120725-r5 | 12 - .../selinux-speedtouch-2.20120725-r7 | 12 - .../selinux-speedtouch-2.20120725-r8 | 12 - .../selinux-speedtouch-2.20120725-r9 | 12 - .../sec-policy/selinux-speedtouch-9999 | 2 +- .../sec-policy/selinux-squid-2.20120725-r11 | 12 - .../sec-policy/selinux-squid-2.20120725-r12 | 12 - .../sec-policy/selinux-squid-2.20120725-r5 | 12 - .../sec-policy/selinux-squid-2.20120725-r7 | 12 - .../sec-policy/selinux-squid-2.20120725-r8 | 12 - .../sec-policy/selinux-squid-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-squid-9999 | 2 +- .../sec-policy/selinux-sssd-2.20120725-r11 | 12 - .../sec-policy/selinux-sssd-2.20120725-r12 | 12 - .../sec-policy/selinux-sssd-2.20120725-r5 | 12 - .../sec-policy/selinux-sssd-2.20120725-r7 | 12 - .../sec-policy/selinux-sssd-2.20120725-r8 | 12 - .../sec-policy/selinux-sssd-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-sssd-9999 | 2 +- .../sec-policy/selinux-stunnel-2.20120725-r11 | 12 - .../sec-policy/selinux-stunnel-2.20120725-r12 | 12 - .../sec-policy/selinux-stunnel-2.20120725-r5 | 12 - .../sec-policy/selinux-stunnel-2.20120725-r7 | 12 - .../sec-policy/selinux-stunnel-2.20120725-r8 | 12 - .../sec-policy/selinux-stunnel-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-stunnel-9999 | 2 +- .../sec-policy/selinux-sudo-2.20120725-r11 | 12 - .../sec-policy/selinux-sudo-2.20120725-r12 | 12 - .../sec-policy/selinux-sudo-2.20120725-r5 | 12 - .../sec-policy/selinux-sudo-2.20120725-r7 | 12 - .../sec-policy/selinux-sudo-2.20120725-r8 | 12 - .../sec-policy/selinux-sudo-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-sudo-9999 | 2 +- .../sec-policy/selinux-sxid-2.20120725-r11 | 12 - .../sec-policy/selinux-sxid-2.20120725-r12 | 12 - .../sec-policy/selinux-sxid-2.20120725-r5 | 12 - .../sec-policy/selinux-sxid-2.20120725-r7 | 12 - .../sec-policy/selinux-sxid-2.20120725-r8 | 12 - .../sec-policy/selinux-sxid-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-sxid-9999 | 2 +- .../sec-policy/selinux-sysstat-2.20120725-r11 | 12 - .../sec-policy/selinux-sysstat-2.20120725-r12 | 12 - .../sec-policy/selinux-sysstat-2.20120725-r5 | 12 - .../sec-policy/selinux-sysstat-2.20120725-r7 | 12 - .../sec-policy/selinux-sysstat-2.20120725-r8 | 12 - .../sec-policy/selinux-sysstat-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-sysstat-9999 | 2 +- .../sec-policy/selinux-tcpd-2.20120725-r11 | 12 - .../sec-policy/selinux-tcpd-2.20120725-r12 | 12 - .../sec-policy/selinux-tcpd-2.20120725-r5 | 12 - .../sec-policy/selinux-tcpd-2.20120725-r7 | 12 - .../sec-policy/selinux-tcpd-2.20120725-r8 | 12 - .../sec-policy/selinux-tcpd-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-tcpd-9999 | 2 +- .../sec-policy/selinux-telnet-2.20120725-r11 | 12 - .../sec-policy/selinux-telnet-2.20120725-r12 | 12 - .../sec-policy/selinux-telnet-2.20120725-r5 | 12 - .../sec-policy/selinux-telnet-2.20120725-r7 | 12 - .../sec-policy/selinux-telnet-2.20120725-r8 | 12 - .../sec-policy/selinux-telnet-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-telnet-9999 | 2 +- .../sec-policy/selinux-tftp-2.20120725-r11 | 12 - .../sec-policy/selinux-tftp-2.20120725-r12 | 12 - .../sec-policy/selinux-tftp-2.20120725-r5 | 12 - .../sec-policy/selinux-tftp-2.20120725-r7 | 12 - .../sec-policy/selinux-tftp-2.20120725-r8 | 12 - .../sec-policy/selinux-tftp-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-tftp-9999 | 2 +- .../sec-policy/selinux-tgtd-2.20120725-r11 | 12 - .../sec-policy/selinux-tgtd-2.20120725-r12 | 12 - .../sec-policy/selinux-tgtd-2.20120725-r5 | 12 - .../sec-policy/selinux-tgtd-2.20120725-r7 | 12 - .../sec-policy/selinux-tgtd-2.20120725-r8 | 12 - .../sec-policy/selinux-tgtd-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-tgtd-9999 | 2 +- .../selinux-thunderbird-2.20120725-r11 | 12 - .../selinux-thunderbird-2.20120725-r12 | 12 - .../selinux-thunderbird-2.20120725-r5 | 12 - .../selinux-thunderbird-2.20120725-r7 | 12 - .../selinux-thunderbird-2.20120725-r8 | 12 - .../selinux-thunderbird-2.20120725-r9 | 12 - .../sec-policy/selinux-thunderbird-9999 | 2 +- .../selinux-timidity-2.20120725-r11 | 12 - .../selinux-timidity-2.20120725-r12 | 12 - .../sec-policy/selinux-timidity-2.20120725-r5 | 12 - .../sec-policy/selinux-timidity-2.20120725-r7 | 12 - .../sec-policy/selinux-timidity-2.20120725-r8 | 12 - .../sec-policy/selinux-timidity-2.20120725-r9 | 12 - .../sec-policy/selinux-timidity-9999 | 2 +- .../selinux-tmpreaper-2.20120725-r11 | 12 - .../selinux-tmpreaper-2.20120725-r12 | 12 - .../selinux-tmpreaper-2.20120725-r5 | 12 - .../selinux-tmpreaper-2.20120725-r7 | 12 - .../selinux-tmpreaper-2.20120725-r8 | 12 - .../selinux-tmpreaper-2.20120725-r9 | 12 - .../sec-policy/selinux-tmpreaper-9999 | 2 +- .../sec-policy/selinux-tor-2.20120725-r11 | 12 - .../sec-policy/selinux-tor-2.20120725-r12 | 12 - .../sec-policy/selinux-tor-2.20120725-r5 | 12 - .../sec-policy/selinux-tor-2.20120725-r7 | 12 - .../sec-policy/selinux-tor-2.20120725-r8 | 12 - .../sec-policy/selinux-tor-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-tor-9999 | 2 +- .../selinux-tripwire-2.20120725-r11 | 12 - .../selinux-tripwire-2.20120725-r12 | 12 - .../sec-policy/selinux-tripwire-2.20120725-r5 | 12 - .../sec-policy/selinux-tripwire-2.20120725-r7 | 12 - .../sec-policy/selinux-tripwire-2.20120725-r8 | 12 - .../sec-policy/selinux-tripwire-2.20120725-r9 | 12 - .../sec-policy/selinux-tripwire-9999 | 2 +- .../selinux-ucspitcp-2.20120725-r11 | 12 - .../selinux-ucspitcp-2.20120725-r12 | 12 - .../sec-policy/selinux-ucspitcp-2.20120725-r5 | 12 - .../sec-policy/selinux-ucspitcp-2.20120725-r7 | 12 - .../sec-policy/selinux-ucspitcp-2.20120725-r8 | 12 - .../sec-policy/selinux-ucspitcp-2.20120725-r9 | 12 - .../sec-policy/selinux-ucspitcp-9999 | 2 +- .../sec-policy/selinux-ulogd-2.20120725-r11 | 12 - .../sec-policy/selinux-ulogd-2.20120725-r12 | 12 - .../sec-policy/selinux-ulogd-2.20120725-r5 | 12 - .../sec-policy/selinux-ulogd-2.20120725-r7 | 12 - .../sec-policy/selinux-ulogd-2.20120725-r8 | 12 - .../sec-policy/selinux-ulogd-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-ulogd-9999 | 2 +- .../sec-policy/selinux-uml-2.20120725-r11 | 12 - .../sec-policy/selinux-uml-2.20120725-r12 | 12 - .../sec-policy/selinux-uml-2.20120725-r5 | 12 - .../sec-policy/selinux-uml-2.20120725-r7 | 12 - .../sec-policy/selinux-uml-2.20120725-r8 | 12 - .../sec-policy/selinux-uml-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-uml-9999 | 2 +- .../selinux-unconfined-2.20120725-r11 | 12 - .../selinux-unconfined-2.20120725-r12 | 12 - .../selinux-unconfined-2.20120725-r5 | 12 - .../selinux-unconfined-2.20120725-r7 | 12 - .../selinux-unconfined-2.20120725-r8 | 12 - .../selinux-unconfined-2.20120725-r9 | 12 - .../sec-policy/selinux-unconfined-9999 | 2 +- .../sec-policy/selinux-uptime-2.20120725-r11 | 12 - .../sec-policy/selinux-uptime-2.20120725-r12 | 12 - .../sec-policy/selinux-uptime-2.20120725-r5 | 12 - .../sec-policy/selinux-uptime-2.20120725-r7 | 12 - .../sec-policy/selinux-uptime-2.20120725-r8 | 12 - .../sec-policy/selinux-uptime-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-uptime-9999 | 2 +- .../sec-policy/selinux-usbmuxd-2.20120725-r11 | 12 - .../sec-policy/selinux-usbmuxd-2.20120725-r12 | 12 - .../sec-policy/selinux-usbmuxd-2.20120725-r5 | 12 - .../sec-policy/selinux-usbmuxd-2.20120725-r7 | 12 - .../sec-policy/selinux-usbmuxd-2.20120725-r8 | 12 - .../sec-policy/selinux-usbmuxd-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-usbmuxd-9999 | 2 +- .../sec-policy/selinux-uucp-2.20120725-r11 | 12 - .../sec-policy/selinux-uucp-2.20120725-r12 | 12 - .../sec-policy/selinux-uucp-2.20120725-r5 | 12 - .../sec-policy/selinux-uucp-2.20120725-r7 | 12 - .../sec-policy/selinux-uucp-2.20120725-r8 | 12 - .../sec-policy/selinux-uucp-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-uucp-9999 | 2 +- .../sec-policy/selinux-uwimap-2.20120725-r11 | 12 - .../sec-policy/selinux-uwimap-2.20120725-r12 | 12 - .../sec-policy/selinux-uwimap-2.20120725-r5 | 12 - .../sec-policy/selinux-uwimap-2.20120725-r7 | 12 - .../sec-policy/selinux-uwimap-2.20120725-r8 | 12 - .../sec-policy/selinux-uwimap-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-uwimap-9999 | 2 +- .../selinux-varnishd-2.20120725-r11 | 12 - .../selinux-varnishd-2.20120725-r12 | 12 - .../sec-policy/selinux-varnishd-2.20120725-r5 | 12 - .../sec-policy/selinux-varnishd-2.20120725-r7 | 12 - .../sec-policy/selinux-varnishd-2.20120725-r8 | 12 - .../sec-policy/selinux-varnishd-2.20120725-r9 | 12 - .../sec-policy/selinux-varnishd-9999 | 2 +- .../sec-policy/selinux-vbetool-2.20120725-r11 | 12 - .../sec-policy/selinux-vbetool-2.20120725-r12 | 12 - .../sec-policy/selinux-vbetool-2.20120725-r5 | 12 - .../sec-policy/selinux-vbetool-2.20120725-r7 | 12 - .../sec-policy/selinux-vbetool-2.20120725-r8 | 12 - .../sec-policy/selinux-vbetool-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-vbetool-9999 | 2 +- .../sec-policy/selinux-vdagent-2.20120725-r11 | 12 - .../sec-policy/selinux-vdagent-2.20120725-r12 | 12 - .../sec-policy/selinux-vdagent-2.20120725-r5 | 12 - .../sec-policy/selinux-vdagent-2.20120725-r7 | 12 - .../sec-policy/selinux-vdagent-2.20120725-r8 | 12 - .../sec-policy/selinux-vdagent-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-vdagent-9999 | 2 +- .../sec-policy/selinux-vde-2.20120725-r11 | 12 - .../sec-policy/selinux-vde-2.20120725-r12 | 12 - .../sec-policy/selinux-vde-2.20120725-r5 | 12 - .../sec-policy/selinux-vde-2.20120725-r7 | 12 - .../sec-policy/selinux-vde-2.20120725-r8 | 12 - .../sec-policy/selinux-vde-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-vde-9999 | 2 +- .../sec-policy/selinux-virt-2.20120725-r11 | 12 - .../sec-policy/selinux-virt-2.20120725-r12 | 12 - .../sec-policy/selinux-virt-2.20120725-r5 | 12 - .../sec-policy/selinux-virt-2.20120725-r7 | 12 - .../sec-policy/selinux-virt-2.20120725-r8 | 12 - .../sec-policy/selinux-virt-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-virt-9999 | 2 +- .../sec-policy/selinux-vlock-2.20120725-r11 | 12 - .../sec-policy/selinux-vlock-2.20120725-r12 | 12 - .../sec-policy/selinux-vlock-2.20120725-r5 | 12 - .../sec-policy/selinux-vlock-2.20120725-r7 | 12 - .../sec-policy/selinux-vlock-2.20120725-r8 | 12 - .../sec-policy/selinux-vlock-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-vlock-9999 | 2 +- .../sec-policy/selinux-vmware-2.20120725-r11 | 12 - .../sec-policy/selinux-vmware-2.20120725-r12 | 12 - .../sec-policy/selinux-vmware-2.20120725-r5 | 12 - .../sec-policy/selinux-vmware-2.20120725-r7 | 12 - .../sec-policy/selinux-vmware-2.20120725-r8 | 12 - .../sec-policy/selinux-vmware-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-vmware-9999 | 2 +- .../sec-policy/selinux-vnstatd-2.20120725-r11 | 12 - .../sec-policy/selinux-vnstatd-2.20120725-r12 | 12 - .../sec-policy/selinux-vnstatd-2.20120725-r5 | 12 - .../sec-policy/selinux-vnstatd-2.20120725-r7 | 12 - .../sec-policy/selinux-vnstatd-2.20120725-r8 | 12 - .../sec-policy/selinux-vnstatd-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-vnstatd-9999 | 2 +- .../sec-policy/selinux-vpn-2.20120725-r11 | 12 - .../sec-policy/selinux-vpn-2.20120725-r12 | 12 - .../sec-policy/selinux-vpn-2.20120725-r5 | 12 - .../sec-policy/selinux-vpn-2.20120725-r7 | 12 - .../sec-policy/selinux-vpn-2.20120725-r8 | 12 - .../sec-policy/selinux-vpn-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-vpn-9999 | 2 +- .../selinux-watchdog-2.20120725-r11 | 12 - .../selinux-watchdog-2.20120725-r12 | 12 - .../sec-policy/selinux-watchdog-2.20120725-r5 | 12 - .../sec-policy/selinux-watchdog-2.20120725-r7 | 12 - .../sec-policy/selinux-watchdog-2.20120725-r8 | 12 - .../sec-policy/selinux-watchdog-2.20120725-r9 | 12 - .../sec-policy/selinux-watchdog-9999 | 2 +- .../selinux-webalizer-2.20120725-r11 | 12 - .../selinux-webalizer-2.20120725-r12 | 12 - .../selinux-webalizer-2.20120725-r5 | 12 - .../selinux-webalizer-2.20120725-r7 | 12 - .../selinux-webalizer-2.20120725-r8 | 12 - .../selinux-webalizer-2.20120725-r9 | 12 - .../sec-policy/selinux-webalizer-9999 | 2 +- .../sec-policy/selinux-wine-2.20120725-r11 | 12 - .../sec-policy/selinux-wine-2.20120725-r12 | 12 - .../sec-policy/selinux-wine-2.20120725-r5 | 12 - .../sec-policy/selinux-wine-2.20120725-r7 | 12 - .../sec-policy/selinux-wine-2.20120725-r8 | 12 - .../sec-policy/selinux-wine-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-wine-9999 | 2 +- .../selinux-wireshark-2.20120725-r11 | 12 - .../selinux-wireshark-2.20120725-r12 | 12 - .../selinux-wireshark-2.20120725-r5 | 12 - .../selinux-wireshark-2.20120725-r7 | 12 - .../selinux-wireshark-2.20120725-r8 | 12 - .../selinux-wireshark-2.20120725-r9 | 12 - .../sec-policy/selinux-wireshark-9999 | 2 +- .../sec-policy/selinux-wm-2.20120725-r11 | 12 - .../sec-policy/selinux-wm-2.20120725-r12 | 12 - .../sec-policy/selinux-wm-2.20120725-r5 | 12 - .../sec-policy/selinux-wm-2.20120725-r7 | 12 - .../sec-policy/selinux-wm-2.20120725-r8 | 12 - .../sec-policy/selinux-wm-2.20120725-r9 | 12 - metadata/md5-cache/sec-policy/selinux-wm-9999 | 2 +- .../sec-policy/selinux-xen-2.20120725-r11 | 12 - .../sec-policy/selinux-xen-2.20120725-r12 | 12 - .../sec-policy/selinux-xen-2.20120725-r5 | 12 - .../sec-policy/selinux-xen-2.20120725-r7 | 12 - .../sec-policy/selinux-xen-2.20120725-r8 | 12 - .../sec-policy/selinux-xen-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-xen-9999 | 2 +- .../sec-policy/selinux-xfs-2.20120725-r11 | 12 - .../sec-policy/selinux-xfs-2.20120725-r12 | 12 - .../sec-policy/selinux-xfs-2.20120725-r5 | 12 - .../sec-policy/selinux-xfs-2.20120725-r7 | 12 - .../sec-policy/selinux-xfs-2.20120725-r8 | 12 - .../sec-policy/selinux-xfs-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-xfs-9999 | 2 +- .../sec-policy/selinux-xprint-2.20120725-r11 | 12 - .../sec-policy/selinux-xprint-2.20120725-r12 | 12 - .../sec-policy/selinux-xprint-2.20120725-r5 | 12 - .../sec-policy/selinux-xprint-2.20120725-r7 | 12 - .../sec-policy/selinux-xprint-2.20120725-r8 | 12 - .../sec-policy/selinux-xprint-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-xprint-9999 | 2 +- .../selinux-xscreensaver-2.20120725-r11 | 12 - .../selinux-xscreensaver-2.20120725-r12 | 12 - .../selinux-xscreensaver-2.20120725-r5 | 12 - .../selinux-xscreensaver-2.20120725-r7 | 12 - .../selinux-xscreensaver-2.20120725-r8 | 12 - .../selinux-xscreensaver-2.20120725-r9 | 12 - .../sec-policy/selinux-xscreensaver-9999 | 2 +- .../sec-policy/selinux-xserver-2.20120725-r11 | 12 - .../sec-policy/selinux-xserver-2.20120725-r12 | 12 - .../sec-policy/selinux-xserver-2.20120725-r5 | 12 - .../sec-policy/selinux-xserver-2.20120725-r7 | 12 - .../sec-policy/selinux-xserver-2.20120725-r8 | 12 - .../sec-policy/selinux-xserver-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-xserver-9999 | 2 +- .../sec-policy/selinux-zabbix-2.20120725-r11 | 12 - .../sec-policy/selinux-zabbix-2.20120725-r12 | 12 - .../sec-policy/selinux-zabbix-2.20120725-r5 | 12 - .../sec-policy/selinux-zabbix-2.20120725-r7 | 12 - .../sec-policy/selinux-zabbix-2.20120725-r8 | 12 - .../sec-policy/selinux-zabbix-2.20120725-r9 | 12 - .../md5-cache/sec-policy/selinux-zabbix-9999 | 2 +- metadata/md5-cache/sys-apps/busybox-9999 | 2 +- metadata/md5-cache/sys-apps/dtc-9999 | 2 +- metadata/md5-cache/sys-apps/epoch-9999 | 2 +- metadata/md5-cache/sys-apps/file-9999 | 2 +- .../sys-apps/gentoo-systemd-integration-9999 | 2 +- metadata/md5-cache/sys-apps/help2man-1.40.12 | 13 - metadata/md5-cache/sys-apps/help2man-1.40.13 | 13 - metadata/md5-cache/sys-apps/help2man-1.41.2 | 13 - metadata/md5-cache/sys-apps/help2man-1.42.1 | 13 - metadata/md5-cache/sys-apps/help2man-1.43.2 | 13 - .../{help2man-1.40.11 => help2man-1.45.1} | 6 +- metadata/md5-cache/sys-apps/hwids-99999999 | 2 +- metadata/md5-cache/sys-apps/iproute2-9999 | 2 +- metadata/md5-cache/sys-apps/kexec-tools-9999 | 2 +- metadata/md5-cache/sys-apps/kmod-9999 | 2 +- metadata/md5-cache/sys-apps/kmscon-9999 | 2 +- metadata/md5-cache/sys-apps/net-tools-9999 | 2 +- metadata/md5-cache/sys-apps/openrc-9999 | 2 +- metadata/md5-cache/sys-apps/pkgcore-9999 | 4 +- metadata/md5-cache/sys-apps/portage-2.2.8-r1 | 4 +- metadata/md5-cache/sys-apps/portage-9999 | 2 +- metadata/md5-cache/sys-apps/systemd-208.9999 | 2 +- metadata/md5-cache/sys-apps/systemd-9999 | 10 +- metadata/md5-cache/sys-apps/systemd-ui-9999 | 2 +- metadata/md5-cache/sys-apps/uam-9999 | 2 +- metadata/md5-cache/sys-apps/usbredir-9999 | 2 +- metadata/md5-cache/sys-apps/util-linux-9999 | 2 +- .../md5-cache/sys-auth/keystone-2013.1.9999 | 2 +- .../md5-cache/sys-auth/keystone-2013.2.9999 | 2 +- metadata/md5-cache/sys-auth/keystone-9999 | 2 +- metadata/md5-cache/sys-block/blocks-9999 | 2 +- metadata/md5-cache/sys-block/lio-utils-9999 | 2 +- metadata/md5-cache/sys-block/rtsadmin-9999 | 2 +- metadata/md5-cache/sys-block/targetcli-9999 | 2 +- metadata/md5-cache/sys-block/whdd-9999 | 2 +- metadata/md5-cache/sys-boot/grub-9999-r1 | 2 +- metadata/md5-cache/sys-boot/palo-9999 | 2 +- metadata/md5-cache/sys-cluster/ceph-9999 | 2 +- .../md5-cache/sys-cluster/cinder-2013.1.9999 | 2 +- .../md5-cache/sys-cluster/cinder-2013.2.9999 | 2 +- metadata/md5-cache/sys-cluster/cinder-9999 | 2 +- .../md5-cache/sys-cluster/neutron-2013.1.9999 | 2 +- .../md5-cache/sys-cluster/neutron-2013.2.9999 | 2 +- metadata/md5-cache/sys-cluster/neutron-9999 | 2 +- .../md5-cache/sys-cluster/nova-2013.1.9999 | 2 +- .../md5-cache/sys-cluster/nova-2013.2.9999 | 2 +- metadata/md5-cache/sys-cluster/nova-9999 | 2 +- .../md5-cache/sys-cluster/swift-2013.1.9999 | 2 +- .../md5-cache/sys-cluster/swift-2013.2.9999 | 2 +- metadata/md5-cache/sys-cluster/swift-9999 | 2 +- metadata/md5-cache/sys-devel/autoconf-9999 | 2 +- metadata/md5-cache/sys-devel/automake-9999 | 2 +- metadata/md5-cache/sys-devel/binutils-9999 | 2 +- metadata/md5-cache/sys-devel/byfl-9999 | 2 +- .../md5-cache/sys-devel/crossdev-99999999 | 2 +- metadata/md5-cache/sys-devel/gdb-9999 | 2 +- .../md5-cache/sys-devel/gnuconfig-99999999 | 2 +- metadata/md5-cache/sys-devel/libtool-9999 | 2 +- metadata/md5-cache/sys-devel/llvm-9999 | 2 +- metadata/md5-cache/sys-devel/smatch-9999 | 2 +- metadata/md5-cache/sys-devel/sparse-9999 | 2 +- metadata/md5-cache/sys-devel/systemd-m4-9999 | 2 +- metadata/md5-cache/sys-devel/ucpp-9999 | 2 +- .../md5-cache/sys-freebsd/freebsd-lib-8.2-r1 | 6 +- .../md5-cache/sys-freebsd/freebsd-lib-9.1-r10 | 6 +- .../md5-cache/sys-freebsd/freebsd-lib-9.1-r11 | 6 +- .../md5-cache/sys-freebsd/freebsd-lib-9.2 | 6 +- .../md5-cache/sys-freebsd/freebsd-lib-9.2_rc1 | 6 +- .../md5-cache/sys-freebsd/freebsd-lib-9.2_rc2 | 6 +- .../md5-cache/sys-freebsd/freebsd-lib-9.2_rc3 | 6 +- metadata/md5-cache/sys-fs/bcache-tools-9999 | 2 +- metadata/md5-cache/sys-fs/bedup-9999 | 2 +- metadata/md5-cache/sys-fs/btrfs-progs-9999 | 2 +- metadata/md5-cache/sys-fs/eudev-9999 | 2 +- metadata/md5-cache/sys-fs/go-mtpfs-9999 | 2 +- metadata/md5-cache/sys-fs/mtd-utils-99999999 | 2 +- metadata/md5-cache/sys-fs/redirfs-9999 | 2 +- metadata/md5-cache/sys-fs/simple-mtpfs-9999 | 2 +- metadata/md5-cache/sys-fs/udev-9999 | 2 +- .../md5-cache/sys-fs/udev-init-scripts-9999 | 2 +- metadata/md5-cache/sys-fs/udisks-1.0.5 | 4 +- metadata/md5-cache/sys-fs/udisks-2.1.3 | 4 +- metadata/md5-cache/sys-fs/yaffs-utils-9999 | 2 +- metadata/md5-cache/sys-fs/yaffs2-utils-9999 | 2 +- metadata/md5-cache/sys-fs/zfs-9999 | 2 +- metadata/md5-cache/sys-fs/zfs-kmod-9999 | 2 +- .../md5-cache/sys-kernel/aufs-sources-3.10.34 | 15 + .../md5-cache/sys-kernel/aufs-sources-3.13.7 | 15 + metadata/md5-cache/sys-kernel/genkernel-9999 | 2 +- .../sys-kernel/gentoo-sources-3.10.34 | 15 + .../sys-kernel/gentoo-sources-3.10.9999 | 2 +- .../sys-kernel/gentoo-sources-3.12.9999 | 2 +- .../sys-kernel/gentoo-sources-3.13.7 | 15 + .../sys-kernel/gentoo-sources-3.13.9999 | 2 +- .../sys-kernel/gentoo-sources-3.4.84 | 15 + .../sys-kernel/gentoo-sources-3.4.9999 | 2 +- .../sys-kernel/linux-firmware-99999999 | 2 +- .../sys-kernel/raspberrypi-image-3.10.9999 | 2 +- .../sys-kernel/raspberrypi-sources-3.10.9999 | 2 +- .../sys-kernel/raspberrypi-sources-3.11.9999 | 2 +- .../sys-kernel/raspberrypi-sources-3.12.9999 | 2 +- .../sys-kernel/raspberrypi-sources-3.6.9999 | 2 +- .../sys-kernel/raspberrypi-sources-3.8.9999 | 2 +- .../sys-kernel/raspberrypi-sources-3.9.9999 | 2 +- metadata/md5-cache/sys-kernel/spl-9999 | 2 +- ...ources-3.10.33 => vanilla-sources-3.10.34} | 6 +- ...-sources-3.13.6 => vanilla-sources-3.13.7} | 6 +- ...-sources-3.4.83 => vanilla-sources-3.4.84} | 6 +- .../sys-kernel/zen-sources-3.10.9999 | 2 +- .../sys-kernel/zen-sources-3.11.9999 | 2 +- .../sys-kernel/zen-sources-3.12.9999 | 2 +- .../sys-kernel/zen-sources-3.13.9999 | 2 +- .../md5-cache/sys-kernel/zen-sources-3.8.9999 | 2 +- .../md5-cache/sys-kernel/zen-sources-3.9.9999 | 2 +- metadata/md5-cache/sys-libs/cracklib-2.9.1 | 4 +- metadata/md5-cache/sys-libs/glibc-9999 | 2 +- metadata/md5-cache/sys-libs/libcxxrt-9999 | 2 +- metadata/md5-cache/sys-libs/musl-9999 | 2 +- metadata/md5-cache/sys-libs/newlib-9999 | 2 +- metadata/md5-cache/sys-libs/suacomp-9999 | 2 +- metadata/md5-cache/sys-libs/uclibc-9999 | 2 +- metadata/md5-cache/sys-power/acpi_call-9999 | 2 +- metadata/md5-cache/sys-power/powertop-9999 | 2 +- metadata/md5-cache/sys-process/numad-9999 | 2 +- metadata/md5-cache/virtual/libusb-1-r1 | 4 +- metadata/md5-cache/virtual/monodoc-2.10 | 8 - .../md5-cache/virtual/notification-daemon-0 | 6 +- metadata/md5-cache/www-apache/mod_spdy-9999 | 2 +- .../www-apache/modsec-flameeyes-99999999 | 2 +- metadata/md5-cache/www-apps/blohg-9999 | 2 +- metadata/md5-cache/www-apps/cgit-9999 | 2 +- .../md5-cache/www-apps/horizon-2013.1.9999 | 2 +- .../md5-cache/www-apps/horizon-2013.2.9999 | 2 +- metadata/md5-cache/www-apps/horizon-9999 | 2 +- metadata/md5-cache/www-apps/novnc-9999 | 2 +- metadata/md5-cache/www-client/dwb-9999 | 2 +- metadata/md5-cache/www-client/firefox-24.4.0 | 4 +- .../md5-cache/www-client/htmlview-3.0.0-r1 | 11 - metadata/md5-cache/www-client/jumanji-9999 | 2 +- metadata/md5-cache/www-client/luakit-9999 | 2 +- metadata/md5-cache/www-client/pybugz-9999 | 2 +- metadata/md5-cache/www-client/surf-9999 | 2 +- metadata/md5-cache/www-client/uget-9999 | 2 +- metadata/md5-cache/www-client/uzbl-9999 | 2 +- .../md5-cache/www-client/vimprobable2-9999 | 2 +- metadata/md5-cache/www-client/weboob-9998 | 2 +- metadata/md5-cache/www-client/weboob-9999 | 2 +- metadata/md5-cache/www-client/xombrero-9999 | 2 +- metadata/md5-cache/www-misc/fcgiwrap-9999 | 2 +- metadata/md5-cache/www-servers/pshs-9999 | 2 +- metadata/md5-cache/www-servers/thttpd-9999 | 2 +- metadata/md5-cache/x11-apps/radeontop-9999 | 2 +- metadata/md5-cache/x11-libs/cairo-9999 | 2 +- .../md5-cache/x11-libs/fxscintilla-1.71-r2 | 12 - .../md5-cache/x11-libs/fxscintilla-2.28.0 | 13 - metadata/md5-cache/x11-libs/fxscintilla-3.3.5 | 4 +- .../x11-libs/ige-mac-integration-9999 | 2 +- metadata/md5-cache/x11-libs/libfm-9999 | 2 +- .../md5-cache/x11-libs/libtinynotify-9999 | 2 +- .../md5-cache/x11-libs/libtinynotify-cli-9999 | 2 +- .../x11-libs/libtinynotify-systemwide-9999 | 2 +- metadata/md5-cache/x11-libs/libva-9999 | 2 +- .../x11-libs/libva-intel-driver-9999 | 2 +- .../x11-libs/libva-vdpau-driver-9999 | 2 +- metadata/md5-cache/x11-libs/xvba-video-9999 | 2 +- metadata/md5-cache/x11-misc/compton-9999 | 2 +- .../md5-cache/x11-misc/growl-for-linux-9999 | 2 +- metadata/md5-cache/x11-misc/obconf-9999 | 2 +- metadata/md5-cache/x11-misc/pcmanfm-9999 | 2 +- metadata/md5-cache/x11-misc/pcmanfm-qt-9999 | 2 +- metadata/md5-cache/x11-misc/set_opacity-9999 | 2 +- .../md5-cache/x11-misc/simpleswitcher-9999 | 2 +- metadata/md5-cache/x11-misc/spacefm-9999 | 2 +- metadata/md5-cache/x11-misc/sselp-9999 | 2 +- .../md5-cache/x11-misc/sw-notify-send-9999 | 2 +- .../md5-cache/x11-misc/tinynotify-send-9999 | 2 +- .../md5-cache/x11-misc/xdg-utils-1.1.0_rc2 | 4 +- .../md5-cache/x11-plugins/bitlbee-steam-9999 | 2 +- .../md5-cache/x11-plugins/desklet-sudoku-0.3 | 10 - .../md5-cache/x11-terms/gnome-terminal-3.10.2 | 2 +- metadata/md5-cache/x11-terms/st-9999 | 2 +- .../x11-themes/clearlooks-phenix-9999 | 2 +- metadata/md5-cache/x11-wm/cwm-9999 | 2 +- metadata/md5-cache/x11-wm/fluxbox-9999 | 2 +- metadata/md5-cache/x11-wm/herbstluftwm-9999 | 2 +- metadata/md5-cache/x11-wm/i3-9999 | 2 +- metadata/md5-cache/x11-wm/notion-9999 | 2 +- metadata/md5-cache/x11-wm/openbox-9999 | 2 +- metadata/md5-cache/x11-wm/qtile-9999 | 2 +- metadata/md5-cache/x11-wm/ratpoison-9999 | 2 +- metadata/news/timestamp.chk | 2 +- metadata/timestamp | 2 +- metadata/timestamp.chk | 2 +- metadata/timestamp.x | 2 +- .../macchanger/macchanger-1.6.0.ebuild | 4 +- .../metasploit/metasploit-9999.ebuild | 4 +- net-analyzer/net-snmp/Manifest | 1 - .../net-snmp/net-snmp-5.7.2-r1.ebuild | 150 --- net-analyzer/net-snmp/net-snmp-5.7.2.1.ebuild | 4 +- net-analyzer/rrdtool/rrdtool-1.4.8.ebuild | 4 +- net-analyzer/wireshark/Manifest | 2 - ...shark-1.10.4-gtk-deprecated-warnings.patch | 19 - .../wireshark/wireshark-1.10.5.ebuild | 224 ---- .../wireshark/wireshark-1.10.6.ebuild | 4 +- .../wireshark/wireshark-1.8.12.ebuild | 214 ---- .../wireshark/wireshark-1.8.13.ebuild | 4 +- net-firewall/psad/psad-2.2.2-r1.ebuild | 4 +- net-fs/samba/samba-3.6.23.ebuild | 4 +- net-ftp/lftp/lftp-4.4.15.ebuild | 4 +- net-irc/epic5/Manifest | 2 +- ...{epic5-1.1.2.ebuild => epic5-1.1.7.ebuild} | 20 +- ...pic5-1.1.7-ruby-automagic-as-needed.patch} | 61 +- net-irc/hexchat/hexchat-2.9.6.1-r2.ebuild | 4 +- net-libs/gnutls/gnutls-2.12.23-r4.ebuild | 4 +- net-libs/zeromq/Manifest | 2 +- net-libs/zeromq/zeromq-4.0.1-r1.ebuild | 9 +- ...eromq-4.0.3.ebuild => zeromq-4.0.4.ebuild} | 2 +- net-misc/apt-cacher-ng/Manifest | 2 +- ....24.ebuild => apt-cacher-ng-0.7.26.ebuild} | 4 +- net-misc/cgminer/Manifest | 11 +- net-misc/cgminer/cgminer-3.11.0.ebuild | 74 -- net-misc/cgminer/cgminer-3.12.1.ebuild | 74 -- net-misc/cgminer/cgminer-3.4.3.ebuild | 87 -- net-misc/cgminer/cgminer-3.5.0.ebuild | 87 -- net-misc/cgminer/cgminer-3.6.6.ebuild | 81 -- net-misc/cgminer/cgminer-3.7.2.ebuild | 83 -- net-misc/cgminer/cgminer-3.8.5.ebuild | 72 -- net-misc/cgminer/cgminer-3.9.0.1.ebuild | 78 -- net-misc/cgminer/cgminer-3.9.0.ebuild | 73 -- net-misc/cgminer/cgminer-4.1.0.ebuild | 6 +- ...ner-3.12.0.ebuild => cgminer-4.2.1.ebuild} | 22 +- net-misc/radvd/radvd-1.9.8.ebuild | 4 +- .../tigervnc/tigervnc-1.2.80_p5065-r1.ebuild | 4 +- ...4.21-fix-unittest-disable-curve25519.patch | 41 + net-misc/tor/tor-0.2.4.21.ebuild | 3 +- net-misc/youtube-dl/Manifest | 4 +- .../youtube-dl/youtube-dl-2014.03.10.ebuild | 56 - .../youtube-dl/youtube-dl-2014.03.12.ebuild | 56 - ....ebuild => youtube-dl-2014.03.24.1.ebuild} | 4 +- profiles/package.mask | 124 +- profiles/updates/1Q-2014 | 2 + profiles/use.local.desc | 7 +- rox-extra/comicthumb/Manifest | 1 - rox-extra/comicthumb/comicthumb-0.1.ebuild | 23 - rox-extra/comicthumb/metadata.xml | 11 - sci-biology/bedtools/metadata.xml | 2 +- sci-chemistry/chemtool/chemtool-1.6.13.ebuild | 4 +- sci-mathematics/geomview/Manifest | 1 + sci-mathematics/geomview/files/gvcl-mode.el | 15 +- .../geomview/geomview-1.9.5.ebuild | 68 ++ sci-mathematics/geomview/metadata.xml | 1 + sci-mathematics/glpk/Manifest | 1 + .../glpk-4.53-debundle-system-libs.patch | 89 ++ sci-mathematics/glpk/glpk-4.53.ebuild | 58 + sec-policy/selinux-abrt/Manifest | 2 - .../selinux-abrt-2.20120725-r12.ebuild | 14 - sec-policy/selinux-acct/Manifest | 6 - .../selinux-acct-2.20120725-r11.ebuild | 14 - .../selinux-acct-2.20120725-r12.ebuild | 14 - .../selinux-acct-2.20120725-r5.ebuild | 14 - .../selinux-acct-2.20120725-r7.ebuild | 14 - .../selinux-acct-2.20120725-r8.ebuild | 14 - .../selinux-acct-2.20120725-r9.ebuild | 14 - sec-policy/selinux-ada/Manifest | 6 - .../selinux-ada-2.20120725-r11.ebuild | 14 - .../selinux-ada-2.20120725-r12.ebuild | 14 - .../selinux-ada-2.20120725-r5.ebuild | 14 - .../selinux-ada-2.20120725-r7.ebuild | 14 - .../selinux-ada-2.20120725-r8.ebuild | 14 - .../selinux-ada-2.20120725-r9.ebuild | 14 - sec-policy/selinux-afs/Manifest | 6 - .../selinux-afs-2.20120725-r11.ebuild | 14 - .../selinux-afs-2.20120725-r12.ebuild | 14 - .../selinux-afs-2.20120725-r5.ebuild | 14 - .../selinux-afs-2.20120725-r7.ebuild | 14 - .../selinux-afs-2.20120725-r8.ebuild | 14 - .../selinux-afs-2.20120725-r9.ebuild | 14 - sec-policy/selinux-aide/Manifest | 6 - .../selinux-aide-2.20120725-r11.ebuild | 14 - .../selinux-aide-2.20120725-r12.ebuild | 14 - .../selinux-aide-2.20120725-r5.ebuild | 14 - .../selinux-aide-2.20120725-r7.ebuild | 14 - .../selinux-aide-2.20120725-r8.ebuild | 14 - .../selinux-aide-2.20120725-r9.ebuild | 14 - sec-policy/selinux-alsa/Manifest | 6 - .../selinux-alsa-2.20120725-r11.ebuild | 14 - .../selinux-alsa-2.20120725-r12.ebuild | 14 - .../selinux-alsa-2.20120725-r5.ebuild | 14 - .../selinux-alsa-2.20120725-r7.ebuild | 14 - .../selinux-alsa-2.20120725-r8.ebuild | 14 - .../selinux-alsa-2.20120725-r9.ebuild | 14 - sec-policy/selinux-amanda/Manifest | 6 - .../selinux-amanda-2.20120725-r11.ebuild | 18 - .../selinux-amanda-2.20120725-r12.ebuild | 18 - .../selinux-amanda-2.20120725-r5.ebuild | 18 - .../selinux-amanda-2.20120725-r7.ebuild | 18 - .../selinux-amanda-2.20120725-r8.ebuild | 18 - .../selinux-amanda-2.20120725-r9.ebuild | 18 - sec-policy/selinux-amavis/Manifest | 6 - .../selinux-amavis-2.20120725-r11.ebuild | 14 - .../selinux-amavis-2.20120725-r12.ebuild | 14 - .../selinux-amavis-2.20120725-r5.ebuild | 14 - .../selinux-amavis-2.20120725-r7.ebuild | 14 - .../selinux-amavis-2.20120725-r8.ebuild | 14 - .../selinux-amavis-2.20120725-r9.ebuild | 14 - sec-policy/selinux-apache/Manifest | 6 - .../selinux-apache-2.20120725-r11.ebuild | 18 - .../selinux-apache-2.20120725-r12.ebuild | 18 - .../selinux-apache-2.20120725-r5.ebuild | 18 - .../selinux-apache-2.20120725-r7.ebuild | 18 - .../selinux-apache-2.20120725-r8.ebuild | 20 - .../selinux-apache-2.20120725-r9.ebuild | 18 - sec-policy/selinux-apcupsd/Manifest | 6 - .../selinux-apcupsd-2.20120725-r11.ebuild | 18 - .../selinux-apcupsd-2.20120725-r12.ebuild | 18 - .../selinux-apcupsd-2.20120725-r5.ebuild | 18 - .../selinux-apcupsd-2.20120725-r7.ebuild | 18 - .../selinux-apcupsd-2.20120725-r8.ebuild | 18 - .../selinux-apcupsd-2.20120725-r9.ebuild | 18 - sec-policy/selinux-apm/Manifest | 6 - .../selinux-apm-2.20120725-r11.ebuild | 14 - .../selinux-apm-2.20120725-r12.ebuild | 14 - .../selinux-apm-2.20120725-r5.ebuild | 14 - .../selinux-apm-2.20120725-r7.ebuild | 14 - .../selinux-apm-2.20120725-r8.ebuild | 14 - .../selinux-apm-2.20120725-r9.ebuild | 14 - sec-policy/selinux-arpwatch/Manifest | 6 - .../selinux-arpwatch-2.20120725-r11.ebuild | 14 - .../selinux-arpwatch-2.20120725-r12.ebuild | 14 - .../selinux-arpwatch-2.20120725-r5.ebuild | 14 - .../selinux-arpwatch-2.20120725-r7.ebuild | 14 - .../selinux-arpwatch-2.20120725-r8.ebuild | 14 - .../selinux-arpwatch-2.20120725-r9.ebuild | 14 - sec-policy/selinux-asterisk/Manifest | 6 - .../selinux-asterisk-2.20120725-r11.ebuild | 14 - .../selinux-asterisk-2.20120725-r12.ebuild | 14 - .../selinux-asterisk-2.20120725-r5.ebuild | 14 - .../selinux-asterisk-2.20120725-r7.ebuild | 14 - .../selinux-asterisk-2.20120725-r8.ebuild | 14 - .../selinux-asterisk-2.20120725-r9.ebuild | 14 - sec-policy/selinux-at/Manifest | 3 - .../selinux-at-2.20120725-r11.ebuild | 14 - .../selinux-at-2.20120725-r12.ebuild | 14 - .../selinux-at-2.20120725-r9.ebuild | 14 - sec-policy/selinux-automount/Manifest | 6 - .../selinux-automount-2.20120725-r11.ebuild | 14 - .../selinux-automount-2.20120725-r12.ebuild | 14 - .../selinux-automount-2.20120725-r5.ebuild | 14 - .../selinux-automount-2.20120725-r7.ebuild | 14 - .../selinux-automount-2.20120725-r8.ebuild | 14 - .../selinux-automount-2.20120725-r9.ebuild | 14 - sec-policy/selinux-avahi/Manifest | 6 - .../selinux-avahi-2.20120725-r11.ebuild | 14 - .../selinux-avahi-2.20120725-r12.ebuild | 14 - .../selinux-avahi-2.20120725-r5.ebuild | 14 - .../selinux-avahi-2.20120725-r7.ebuild | 14 - .../selinux-avahi-2.20120725-r8.ebuild | 14 - .../selinux-avahi-2.20120725-r9.ebuild | 14 - sec-policy/selinux-awstats/Manifest | 6 - .../selinux-awstats-2.20120725-r11.ebuild | 18 - .../selinux-awstats-2.20120725-r12.ebuild | 18 - .../selinux-awstats-2.20120725-r5.ebuild | 18 - .../selinux-awstats-2.20120725-r7.ebuild | 18 - .../selinux-awstats-2.20120725-r8.ebuild | 18 - .../selinux-awstats-2.20120725-r9.ebuild | 18 - sec-policy/selinux-backup/Manifest | 2 - .../selinux-backup-2.20120725-r12.ebuild | 14 - sec-policy/selinux-bacula/Manifest | 6 - .../selinux-bacula-2.20120725-r11.ebuild | 14 - .../selinux-bacula-2.20120725-r12.ebuild | 14 - .../selinux-bacula-2.20120725-r5.ebuild | 14 - .../selinux-bacula-2.20120725-r7.ebuild | 14 - .../selinux-bacula-2.20120725-r8.ebuild | 14 - .../selinux-bacula-2.20120725-r9.ebuild | 14 - sec-policy/selinux-base-policy/Manifest | 8 - .../selinux-base-policy-2.20120725-r10.ebuild | 114 -- .../selinux-base-policy-2.20120725-r11.ebuild | 114 -- .../selinux-base-policy-2.20120725-r12.ebuild | 122 -- .../selinux-base-policy-2.20120725-r5.ebuild | 122 -- .../selinux-base-policy-2.20120725-r7.ebuild | 122 -- .../selinux-base-policy-2.20120725-r8.ebuild | 122 -- .../selinux-base-policy-2.20120725-r9.ebuild | 114 -- sec-policy/selinux-base/Manifest | 8 - .../selinux-base-2.20120725-r10.ebuild | 156 --- .../selinux-base-2.20120725-r11.ebuild | 156 --- .../selinux-base-2.20120725-r12.ebuild | 158 --- .../selinux-base-2.20120725-r5.ebuild | 148 --- .../selinux-base-2.20120725-r7.ebuild | 148 --- .../selinux-base-2.20120725-r8.ebuild | 148 --- .../selinux-base-2.20120725-r9.ebuild | 156 --- sec-policy/selinux-bind/Manifest | 6 - .../selinux-bind-2.20120725-r11.ebuild | 14 - .../selinux-bind-2.20120725-r12.ebuild | 14 - .../selinux-bind-2.20120725-r5.ebuild | 14 - .../selinux-bind-2.20120725-r7.ebuild | 14 - .../selinux-bind-2.20120725-r8.ebuild | 14 - .../selinux-bind-2.20120725-r9.ebuild | 14 - sec-policy/selinux-bitlbee/Manifest | 6 - .../selinux-bitlbee-2.20120725-r11.ebuild | 18 - .../selinux-bitlbee-2.20120725-r12.ebuild | 18 - .../selinux-bitlbee-2.20120725-r5.ebuild | 14 - .../selinux-bitlbee-2.20120725-r7.ebuild | 18 - .../selinux-bitlbee-2.20120725-r8.ebuild | 18 - .../selinux-bitlbee-2.20120725-r9.ebuild | 18 - sec-policy/selinux-bluetooth/Manifest | 6 - .../selinux-bluetooth-2.20120725-r11.ebuild | 14 - .../selinux-bluetooth-2.20120725-r12.ebuild | 14 - .../selinux-bluetooth-2.20120725-r5.ebuild | 14 - .../selinux-bluetooth-2.20120725-r7.ebuild | 14 - .../selinux-bluetooth-2.20120725-r8.ebuild | 14 - .../selinux-bluetooth-2.20120725-r9.ebuild | 14 - sec-policy/selinux-brctl/Manifest | 6 - .../selinux-brctl-2.20120725-r11.ebuild | 14 - .../selinux-brctl-2.20120725-r12.ebuild | 14 - .../selinux-brctl-2.20120725-r5.ebuild | 14 - .../selinux-brctl-2.20120725-r7.ebuild | 14 - .../selinux-brctl-2.20120725-r8.ebuild | 14 - .../selinux-brctl-2.20120725-r9.ebuild | 14 - sec-policy/selinux-calamaris/Manifest | 6 - .../selinux-calamaris-2.20120725-r11.ebuild | 14 - .../selinux-calamaris-2.20120725-r12.ebuild | 14 - .../selinux-calamaris-2.20120725-r5.ebuild | 14 - .../selinux-calamaris-2.20120725-r7.ebuild | 14 - .../selinux-calamaris-2.20120725-r8.ebuild | 14 - .../selinux-calamaris-2.20120725-r9.ebuild | 14 - sec-policy/selinux-canna/Manifest | 6 - .../selinux-canna-2.20120725-r11.ebuild | 14 - .../selinux-canna-2.20120725-r12.ebuild | 14 - .../selinux-canna-2.20120725-r5.ebuild | 14 - .../selinux-canna-2.20120725-r7.ebuild | 14 - .../selinux-canna-2.20120725-r8.ebuild | 14 - .../selinux-canna-2.20120725-r9.ebuild | 14 - sec-policy/selinux-ccs/Manifest | 6 - .../selinux-ccs-2.20120725-r11.ebuild | 14 - .../selinux-ccs-2.20120725-r12.ebuild | 14 - .../selinux-ccs-2.20120725-r5.ebuild | 14 - .../selinux-ccs-2.20120725-r7.ebuild | 14 - .../selinux-ccs-2.20120725-r8.ebuild | 14 - .../selinux-ccs-2.20120725-r9.ebuild | 14 - sec-policy/selinux-cdrecord/Manifest | 6 - .../selinux-cdrecord-2.20120725-r11.ebuild | 14 - .../selinux-cdrecord-2.20120725-r12.ebuild | 14 - .../selinux-cdrecord-2.20120725-r5.ebuild | 14 - .../selinux-cdrecord-2.20120725-r7.ebuild | 14 - .../selinux-cdrecord-2.20120725-r8.ebuild | 14 - .../selinux-cdrecord-2.20120725-r9.ebuild | 14 - sec-policy/selinux-cgroup/Manifest | 6 - .../selinux-cgroup-2.20120725-r11.ebuild | 14 - .../selinux-cgroup-2.20120725-r12.ebuild | 14 - .../selinux-cgroup-2.20120725-r5.ebuild | 14 - .../selinux-cgroup-2.20120725-r7.ebuild | 14 - .../selinux-cgroup-2.20120725-r8.ebuild | 14 - .../selinux-cgroup-2.20120725-r9.ebuild | 14 - sec-policy/selinux-chromium/Manifest | 6 - .../selinux-chromium-2.20120725-r11.ebuild | 14 - .../selinux-chromium-2.20120725-r12.ebuild | 14 - .../selinux-chromium-2.20120725-r5.ebuild | 14 - .../selinux-chromium-2.20120725-r7.ebuild | 14 - .../selinux-chromium-2.20120725-r8.ebuild | 18 - .../selinux-chromium-2.20120725-r9.ebuild | 14 - sec-policy/selinux-chronyd/Manifest | 6 - .../selinux-chronyd-2.20120725-r11.ebuild | 14 - .../selinux-chronyd-2.20120725-r12.ebuild | 14 - .../selinux-chronyd-2.20120725-r5.ebuild | 14 - .../selinux-chronyd-2.20120725-r7.ebuild | 14 - .../selinux-chronyd-2.20120725-r8.ebuild | 14 - .../selinux-chronyd-2.20120725-r9.ebuild | 14 - sec-policy/selinux-clamav/Manifest | 6 - .../selinux-clamav-2.20120725-r11.ebuild | 14 - .../selinux-clamav-2.20120725-r12.ebuild | 14 - .../selinux-clamav-2.20120725-r5.ebuild | 14 - .../selinux-clamav-2.20120725-r7.ebuild | 14 - .../selinux-clamav-2.20120725-r8.ebuild | 14 - .../selinux-clamav-2.20120725-r9.ebuild | 14 - sec-policy/selinux-clockspeed/Manifest | 6 - .../selinux-clockspeed-2.20120725-r11.ebuild | 14 - .../selinux-clockspeed-2.20120725-r12.ebuild | 14 - .../selinux-clockspeed-2.20120725-r5.ebuild | 14 - .../selinux-clockspeed-2.20120725-r7.ebuild | 14 - .../selinux-clockspeed-2.20120725-r8.ebuild | 14 - .../selinux-clockspeed-2.20120725-r9.ebuild | 14 - sec-policy/selinux-consolekit/Manifest | 6 - .../selinux-consolekit-2.20120725-r11.ebuild | 14 - .../selinux-consolekit-2.20120725-r12.ebuild | 14 - .../selinux-consolekit-2.20120725-r5.ebuild | 14 - .../selinux-consolekit-2.20120725-r7.ebuild | 14 - .../selinux-consolekit-2.20120725-r8.ebuild | 14 - .../selinux-consolekit-2.20120725-r9.ebuild | 14 - sec-policy/selinux-corosync/Manifest | 6 - .../selinux-corosync-2.20120725-r11.ebuild | 14 - .../selinux-corosync-2.20120725-r12.ebuild | 14 - .../selinux-corosync-2.20120725-r5.ebuild | 14 - .../selinux-corosync-2.20120725-r7.ebuild | 14 - .../selinux-corosync-2.20120725-r8.ebuild | 14 - .../selinux-corosync-2.20120725-r9.ebuild | 14 - sec-policy/selinux-courier/Manifest | 6 - .../selinux-courier-2.20120725-r11.ebuild | 14 - .../selinux-courier-2.20120725-r12.ebuild | 14 - .../selinux-courier-2.20120725-r5.ebuild | 14 - .../selinux-courier-2.20120725-r7.ebuild | 14 - .../selinux-courier-2.20120725-r8.ebuild | 14 - .../selinux-courier-2.20120725-r9.ebuild | 14 - sec-policy/selinux-cpucontrol/Manifest | 6 - .../selinux-cpucontrol-2.20120725-r11.ebuild | 14 - .../selinux-cpucontrol-2.20120725-r12.ebuild | 14 - .../selinux-cpucontrol-2.20120725-r5.ebuild | 14 - .../selinux-cpucontrol-2.20120725-r7.ebuild | 14 - .../selinux-cpucontrol-2.20120725-r8.ebuild | 14 - .../selinux-cpucontrol-2.20120725-r9.ebuild | 14 - sec-policy/selinux-cpufreqselector/Manifest | 6 - ...inux-cpufreqselector-2.20120725-r11.ebuild | 14 - ...inux-cpufreqselector-2.20120725-r12.ebuild | 14 - ...linux-cpufreqselector-2.20120725-r5.ebuild | 14 - ...linux-cpufreqselector-2.20120725-r7.ebuild | 14 - ...linux-cpufreqselector-2.20120725-r8.ebuild | 14 - ...linux-cpufreqselector-2.20120725-r9.ebuild | 14 - sec-policy/selinux-cups/Manifest | 6 - .../selinux-cups-2.20120725-r11.ebuild | 18 - .../selinux-cups-2.20120725-r12.ebuild | 18 - .../selinux-cups-2.20120725-r5.ebuild | 18 - .../selinux-cups-2.20120725-r7.ebuild | 18 - .../selinux-cups-2.20120725-r8.ebuild | 18 - .../selinux-cups-2.20120725-r9.ebuild | 18 - sec-policy/selinux-cvs/Manifest | 6 - .../selinux-cvs-2.20120725-r11.ebuild | 19 - .../selinux-cvs-2.20120725-r12.ebuild | 19 - .../selinux-cvs-2.20120725-r5.ebuild | 18 - .../selinux-cvs-2.20120725-r7.ebuild | 19 - .../selinux-cvs-2.20120725-r8.ebuild | 19 - .../selinux-cvs-2.20120725-r9.ebuild | 19 - sec-policy/selinux-cyphesis/Manifest | 6 - .../selinux-cyphesis-2.20120725-r11.ebuild | 14 - .../selinux-cyphesis-2.20120725-r12.ebuild | 14 - .../selinux-cyphesis-2.20120725-r5.ebuild | 14 - .../selinux-cyphesis-2.20120725-r7.ebuild | 14 - .../selinux-cyphesis-2.20120725-r8.ebuild | 14 - .../selinux-cyphesis-2.20120725-r9.ebuild | 14 - sec-policy/selinux-daemontools/Manifest | 6 - .../selinux-daemontools-2.20120725-r11.ebuild | 14 - .../selinux-daemontools-2.20120725-r12.ebuild | 14 - .../selinux-daemontools-2.20120725-r5.ebuild | 14 - .../selinux-daemontools-2.20120725-r7.ebuild | 14 - .../selinux-daemontools-2.20120725-r8.ebuild | 14 - .../selinux-daemontools-2.20120725-r9.ebuild | 14 - sec-policy/selinux-dante/Manifest | 6 - .../selinux-dante-2.20120725-r11.ebuild | 14 - .../selinux-dante-2.20120725-r12.ebuild | 14 - .../selinux-dante-2.20120725-r5.ebuild | 14 - .../selinux-dante-2.20120725-r7.ebuild | 14 - .../selinux-dante-2.20120725-r8.ebuild | 14 - .../selinux-dante-2.20120725-r9.ebuild | 14 - sec-policy/selinux-dbadm/Manifest | 5 - .../selinux-dbadm-2.20120725-r11.ebuild | 14 - .../selinux-dbadm-2.20120725-r12.ebuild | 14 - .../selinux-dbadm-2.20120725-r7.ebuild | 14 - .../selinux-dbadm-2.20120725-r8.ebuild | 14 - .../selinux-dbadm-2.20120725-r9.ebuild | 14 - sec-policy/selinux-dbskk/Manifest | 6 - .../selinux-dbskk-2.20120725-r11.ebuild | 18 - .../selinux-dbskk-2.20120725-r12.ebuild | 18 - .../selinux-dbskk-2.20120725-r5.ebuild | 18 - .../selinux-dbskk-2.20120725-r7.ebuild | 18 - .../selinux-dbskk-2.20120725-r8.ebuild | 18 - .../selinux-dbskk-2.20120725-r9.ebuild | 18 - sec-policy/selinux-dbus/Manifest | 6 - .../selinux-dbus-2.20120725-r11.ebuild | 14 - .../selinux-dbus-2.20120725-r12.ebuild | 14 - .../selinux-dbus-2.20120725-r5.ebuild | 14 - .../selinux-dbus-2.20120725-r7.ebuild | 14 - .../selinux-dbus-2.20120725-r8.ebuild | 14 - .../selinux-dbus-2.20120725-r9.ebuild | 14 - sec-policy/selinux-dcc/Manifest | 6 - .../selinux-dcc-2.20120725-r11.ebuild | 14 - .../selinux-dcc-2.20120725-r12.ebuild | 14 - .../selinux-dcc-2.20120725-r5.ebuild | 14 - .../selinux-dcc-2.20120725-r7.ebuild | 14 - .../selinux-dcc-2.20120725-r8.ebuild | 14 - .../selinux-dcc-2.20120725-r9.ebuild | 14 - sec-policy/selinux-ddclient/Manifest | 6 - .../selinux-ddclient-2.20120725-r11.ebuild | 14 - .../selinux-ddclient-2.20120725-r12.ebuild | 14 - .../selinux-ddclient-2.20120725-r5.ebuild | 14 - .../selinux-ddclient-2.20120725-r7.ebuild | 14 - .../selinux-ddclient-2.20120725-r8.ebuild | 14 - .../selinux-ddclient-2.20120725-r9.ebuild | 14 - sec-policy/selinux-ddcprobe/Manifest | 6 - .../selinux-ddcprobe-2.20120725-r11.ebuild | 14 - .../selinux-ddcprobe-2.20120725-r12.ebuild | 14 - .../selinux-ddcprobe-2.20120725-r5.ebuild | 14 - .../selinux-ddcprobe-2.20120725-r7.ebuild | 14 - .../selinux-ddcprobe-2.20120725-r8.ebuild | 14 - .../selinux-ddcprobe-2.20120725-r9.ebuild | 14 - sec-policy/selinux-denyhosts/Manifest | 6 - .../selinux-denyhosts-2.20120725-r11.ebuild | 14 - .../selinux-denyhosts-2.20120725-r12.ebuild | 14 - .../selinux-denyhosts-2.20120725-r5.ebuild | 14 - .../selinux-denyhosts-2.20120725-r7.ebuild | 14 - .../selinux-denyhosts-2.20120725-r8.ebuild | 14 - .../selinux-denyhosts-2.20120725-r9.ebuild | 14 - sec-policy/selinux-devicekit/Manifest | 6 - .../selinux-devicekit-2.20120725-r11.ebuild | 18 - .../selinux-devicekit-2.20120725-r12.ebuild | 18 - .../selinux-devicekit-2.20120725-r5.ebuild | 14 - .../selinux-devicekit-2.20120725-r7.ebuild | 18 - .../selinux-devicekit-2.20120725-r8.ebuild | 18 - .../selinux-devicekit-2.20120725-r9.ebuild | 18 - sec-policy/selinux-dhcp/Manifest | 6 - .../selinux-dhcp-2.20120725-r11.ebuild | 14 - .../selinux-dhcp-2.20120725-r12.ebuild | 14 - .../selinux-dhcp-2.20120725-r5.ebuild | 14 - .../selinux-dhcp-2.20120725-r7.ebuild | 14 - .../selinux-dhcp-2.20120725-r8.ebuild | 14 - .../selinux-dhcp-2.20120725-r9.ebuild | 14 - sec-policy/selinux-dictd/Manifest | 6 - .../selinux-dictd-2.20120725-r11.ebuild | 14 - .../selinux-dictd-2.20120725-r12.ebuild | 14 - .../selinux-dictd-2.20120725-r5.ebuild | 14 - .../selinux-dictd-2.20120725-r7.ebuild | 14 - .../selinux-dictd-2.20120725-r8.ebuild | 14 - .../selinux-dictd-2.20120725-r9.ebuild | 14 - sec-policy/selinux-dirsrv/Manifest | 3 - .../selinux-dirsrv-2.20120725-r11.ebuild | 14 - .../selinux-dirsrv-2.20120725-r12.ebuild | 14 - .../selinux-dirsrv-2.20120725-r9.ebuild | 14 - sec-policy/selinux-distcc/Manifest | 6 - .../selinux-distcc-2.20120725-r11.ebuild | 14 - .../selinux-distcc-2.20120725-r12.ebuild | 14 - .../selinux-distcc-2.20120725-r5.ebuild | 14 - .../selinux-distcc-2.20120725-r7.ebuild | 14 - .../selinux-distcc-2.20120725-r8.ebuild | 14 - .../selinux-distcc-2.20120725-r9.ebuild | 14 - sec-policy/selinux-djbdns/Manifest | 6 - .../selinux-djbdns-2.20120725-r11.ebuild | 19 - .../selinux-djbdns-2.20120725-r12.ebuild | 19 - .../selinux-djbdns-2.20120725-r5.ebuild | 18 - .../selinux-djbdns-2.20120725-r7.ebuild | 19 - .../selinux-djbdns-2.20120725-r8.ebuild | 19 - .../selinux-djbdns-2.20120725-r9.ebuild | 19 - sec-policy/selinux-dkim/Manifest | 6 - .../selinux-dkim-2.20120725-r11.ebuild | 18 - .../selinux-dkim-2.20120725-r12.ebuild | 18 - .../selinux-dkim-2.20120725-r5.ebuild | 14 - .../selinux-dkim-2.20120725-r7.ebuild | 18 - .../selinux-dkim-2.20120725-r8.ebuild | 18 - .../selinux-dkim-2.20120725-r9.ebuild | 18 - sec-policy/selinux-dmidecode/Manifest | 6 - .../selinux-dmidecode-2.20120725-r11.ebuild | 14 - .../selinux-dmidecode-2.20120725-r12.ebuild | 14 - .../selinux-dmidecode-2.20120725-r5.ebuild | 14 - .../selinux-dmidecode-2.20120725-r7.ebuild | 14 - .../selinux-dmidecode-2.20120725-r8.ebuild | 14 - .../selinux-dmidecode-2.20120725-r9.ebuild | 14 - sec-policy/selinux-dnsmasq/Manifest | 6 - .../selinux-dnsmasq-2.20120725-r11.ebuild | 14 - .../selinux-dnsmasq-2.20120725-r12.ebuild | 14 - .../selinux-dnsmasq-2.20120725-r5.ebuild | 14 - .../selinux-dnsmasq-2.20120725-r7.ebuild | 14 - .../selinux-dnsmasq-2.20120725-r8.ebuild | 14 - .../selinux-dnsmasq-2.20120725-r9.ebuild | 14 - sec-policy/selinux-dovecot/Manifest | 6 - .../selinux-dovecot-2.20120725-r11.ebuild | 14 - .../selinux-dovecot-2.20120725-r12.ebuild | 14 - .../selinux-dovecot-2.20120725-r5.ebuild | 14 - .../selinux-dovecot-2.20120725-r7.ebuild | 14 - .../selinux-dovecot-2.20120725-r8.ebuild | 14 - .../selinux-dovecot-2.20120725-r9.ebuild | 14 - sec-policy/selinux-dpkg/Manifest | 6 - .../selinux-dpkg-2.20120725-r11.ebuild | 14 - .../selinux-dpkg-2.20120725-r12.ebuild | 14 - .../selinux-dpkg-2.20120725-r5.ebuild | 14 - .../selinux-dpkg-2.20120725-r7.ebuild | 14 - .../selinux-dpkg-2.20120725-r8.ebuild | 14 - .../selinux-dpkg-2.20120725-r9.ebuild | 14 - sec-policy/selinux-dracut/Manifest | 6 - .../selinux-dracut-2.20120725-r11.ebuild | 14 - .../selinux-dracut-2.20120725-r12.ebuild | 14 - .../selinux-dracut-2.20120725-r5.ebuild | 14 - .../selinux-dracut-2.20120725-r7.ebuild | 14 - .../selinux-dracut-2.20120725-r8.ebuild | 14 - .../selinux-dracut-2.20120725-r9.ebuild | 14 - sec-policy/selinux-entropyd/Manifest | 6 - .../selinux-entropyd-2.20120725-r11.ebuild | 14 - .../selinux-entropyd-2.20120725-r12.ebuild | 14 - .../selinux-entropyd-2.20120725-r5.ebuild | 14 - .../selinux-entropyd-2.20120725-r7.ebuild | 14 - .../selinux-entropyd-2.20120725-r8.ebuild | 14 - .../selinux-entropyd-2.20120725-r9.ebuild | 14 - sec-policy/selinux-evolution/Manifest | 6 - .../selinux-evolution-2.20120725-r11.ebuild | 18 - .../selinux-evolution-2.20120725-r12.ebuild | 18 - .../selinux-evolution-2.20120725-r5.ebuild | 18 - .../selinux-evolution-2.20120725-r7.ebuild | 18 - .../selinux-evolution-2.20120725-r8.ebuild | 18 - .../selinux-evolution-2.20120725-r9.ebuild | 18 - sec-policy/selinux-exim/Manifest | 6 - .../selinux-exim-2.20120725-r11.ebuild | 14 - .../selinux-exim-2.20120725-r12.ebuild | 14 - .../selinux-exim-2.20120725-r5.ebuild | 14 - .../selinux-exim-2.20120725-r7.ebuild | 14 - .../selinux-exim-2.20120725-r8.ebuild | 14 - .../selinux-exim-2.20120725-r9.ebuild | 14 - sec-policy/selinux-fail2ban/Manifest | 6 - .../selinux-fail2ban-2.20120725-r11.ebuild | 14 - .../selinux-fail2ban-2.20120725-r12.ebuild | 14 - .../selinux-fail2ban-2.20120725-r5.ebuild | 14 - .../selinux-fail2ban-2.20120725-r7.ebuild | 14 - .../selinux-fail2ban-2.20120725-r8.ebuild | 14 - .../selinux-fail2ban-2.20120725-r9.ebuild | 14 - sec-policy/selinux-fetchmail/Manifest | 6 - .../selinux-fetchmail-2.20120725-r11.ebuild | 14 - .../selinux-fetchmail-2.20120725-r12.ebuild | 14 - .../selinux-fetchmail-2.20120725-r5.ebuild | 14 - .../selinux-fetchmail-2.20120725-r7.ebuild | 14 - .../selinux-fetchmail-2.20120725-r8.ebuild | 14 - .../selinux-fetchmail-2.20120725-r9.ebuild | 14 - sec-policy/selinux-finger/Manifest | 6 - .../selinux-finger-2.20120725-r11.ebuild | 18 - .../selinux-finger-2.20120725-r12.ebuild | 18 - .../selinux-finger-2.20120725-r5.ebuild | 14 - .../selinux-finger-2.20120725-r7.ebuild | 18 - .../selinux-finger-2.20120725-r8.ebuild | 18 - .../selinux-finger-2.20120725-r9.ebuild | 18 - sec-policy/selinux-flash/Manifest | 6 - .../selinux-flash-2.20120725-r11.ebuild | 14 - .../selinux-flash-2.20120725-r12.ebuild | 14 - .../selinux-flash-2.20120725-r5.ebuild | 14 - .../selinux-flash-2.20120725-r7.ebuild | 14 - .../selinux-flash-2.20120725-r8.ebuild | 14 - .../selinux-flash-2.20120725-r9.ebuild | 14 - sec-policy/selinux-fprintd/Manifest | 6 - .../selinux-fprintd-2.20120725-r11.ebuild | 18 - .../selinux-fprintd-2.20120725-r12.ebuild | 18 - .../selinux-fprintd-2.20120725-r5.ebuild | 18 - .../selinux-fprintd-2.20120725-r7.ebuild | 18 - .../selinux-fprintd-2.20120725-r8.ebuild | 18 - .../selinux-fprintd-2.20120725-r9.ebuild | 18 - sec-policy/selinux-ftp/Manifest | 6 - .../selinux-ftp-2.20120725-r11.ebuild | 14 - .../selinux-ftp-2.20120725-r12.ebuild | 14 - .../selinux-ftp-2.20120725-r5.ebuild | 14 - .../selinux-ftp-2.20120725-r7.ebuild | 14 - .../selinux-ftp-2.20120725-r8.ebuild | 14 - .../selinux-ftp-2.20120725-r9.ebuild | 14 - sec-policy/selinux-games/Manifest | 6 - .../selinux-games-2.20120725-r11.ebuild | 14 - .../selinux-games-2.20120725-r12.ebuild | 14 - .../selinux-games-2.20120725-r5.ebuild | 14 - .../selinux-games-2.20120725-r7.ebuild | 14 - .../selinux-games-2.20120725-r8.ebuild | 14 - .../selinux-games-2.20120725-r9.ebuild | 14 - sec-policy/selinux-gatekeeper/Manifest | 6 - .../selinux-gatekeeper-2.20120725-r11.ebuild | 14 - .../selinux-gatekeeper-2.20120725-r12.ebuild | 14 - .../selinux-gatekeeper-2.20120725-r5.ebuild | 14 - .../selinux-gatekeeper-2.20120725-r7.ebuild | 14 - .../selinux-gatekeeper-2.20120725-r8.ebuild | 14 - .../selinux-gatekeeper-2.20120725-r9.ebuild | 14 - sec-policy/selinux-gift/Manifest | 6 - .../selinux-gift-2.20120725-r11.ebuild | 14 - .../selinux-gift-2.20120725-r12.ebuild | 14 - .../selinux-gift-2.20120725-r5.ebuild | 14 - .../selinux-gift-2.20120725-r7.ebuild | 14 - .../selinux-gift-2.20120725-r8.ebuild | 14 - .../selinux-gift-2.20120725-r9.ebuild | 14 - sec-policy/selinux-gitosis/Manifest | 6 - .../selinux-gitosis-2.20120725-r11.ebuild | 14 - .../selinux-gitosis-2.20120725-r12.ebuild | 14 - .../selinux-gitosis-2.20120725-r5.ebuild | 14 - .../selinux-gitosis-2.20120725-r7.ebuild | 14 - .../selinux-gitosis-2.20120725-r8.ebuild | 14 - .../selinux-gitosis-2.20120725-r9.ebuild | 14 - sec-policy/selinux-gnome/Manifest | 6 - .../selinux-gnome-2.20120725-r11.ebuild | 14 - .../selinux-gnome-2.20120725-r12.ebuild | 14 - .../selinux-gnome-2.20120725-r5.ebuild | 14 - .../selinux-gnome-2.20120725-r7.ebuild | 14 - .../selinux-gnome-2.20120725-r8.ebuild | 14 - .../selinux-gnome-2.20120725-r9.ebuild | 14 - sec-policy/selinux-googletalk/Manifest | 3 - .../selinux-googletalk-2.20120725-r11.ebuild | 14 - .../selinux-googletalk-2.20120725-r12.ebuild | 14 - sec-policy/selinux-gorg/Manifest | 6 - .../selinux-gorg-2.20120725-r11.ebuild | 14 - .../selinux-gorg-2.20120725-r12.ebuild | 14 - .../selinux-gorg-2.20120725-r5.ebuild | 14 - .../selinux-gorg-2.20120725-r7.ebuild | 14 - .../selinux-gorg-2.20120725-r8.ebuild | 14 - .../selinux-gorg-2.20120725-r9.ebuild | 14 - sec-policy/selinux-gpg/Manifest | 6 - .../selinux-gpg-2.20120725-r11.ebuild | 14 - .../selinux-gpg-2.20120725-r12.ebuild | 14 - .../selinux-gpg-2.20120725-r5.ebuild | 14 - .../selinux-gpg-2.20120725-r7.ebuild | 14 - .../selinux-gpg-2.20120725-r8.ebuild | 14 - .../selinux-gpg-2.20120725-r9.ebuild | 14 - sec-policy/selinux-gpm/Manifest | 6 - .../selinux-gpm-2.20120725-r11.ebuild | 14 - .../selinux-gpm-2.20120725-r12.ebuild | 14 - .../selinux-gpm-2.20120725-r5.ebuild | 14 - .../selinux-gpm-2.20120725-r7.ebuild | 14 - .../selinux-gpm-2.20120725-r8.ebuild | 14 - .../selinux-gpm-2.20120725-r9.ebuild | 14 - sec-policy/selinux-gpsd/Manifest | 6 - .../selinux-gpsd-2.20120725-r11.ebuild | 14 - .../selinux-gpsd-2.20120725-r12.ebuild | 14 - .../selinux-gpsd-2.20120725-r5.ebuild | 14 - .../selinux-gpsd-2.20120725-r7.ebuild | 14 - .../selinux-gpsd-2.20120725-r8.ebuild | 14 - .../selinux-gpsd-2.20120725-r9.ebuild | 14 - sec-policy/selinux-hddtemp/Manifest | 6 - .../selinux-hddtemp-2.20120725-r11.ebuild | 14 - .../selinux-hddtemp-2.20120725-r12.ebuild | 14 - .../selinux-hddtemp-2.20120725-r5.ebuild | 14 - .../selinux-hddtemp-2.20120725-r7.ebuild | 14 - .../selinux-hddtemp-2.20120725-r8.ebuild | 14 - .../selinux-hddtemp-2.20120725-r9.ebuild | 14 - sec-policy/selinux-howl/Manifest | 6 - .../selinux-howl-2.20120725-r11.ebuild | 14 - .../selinux-howl-2.20120725-r12.ebuild | 14 - .../selinux-howl-2.20120725-r5.ebuild | 14 - .../selinux-howl-2.20120725-r7.ebuild | 14 - .../selinux-howl-2.20120725-r8.ebuild | 14 - .../selinux-howl-2.20120725-r9.ebuild | 14 - sec-policy/selinux-icecast/Manifest | 6 - .../selinux-icecast-2.20120725-r11.ebuild | 14 - .../selinux-icecast-2.20120725-r12.ebuild | 14 - .../selinux-icecast-2.20120725-r5.ebuild | 14 - .../selinux-icecast-2.20120725-r7.ebuild | 14 - .../selinux-icecast-2.20120725-r8.ebuild | 14 - .../selinux-icecast-2.20120725-r9.ebuild | 14 - sec-policy/selinux-ifplugd/Manifest | 6 - .../selinux-ifplugd-2.20120725-r11.ebuild | 14 - .../selinux-ifplugd-2.20120725-r12.ebuild | 14 - .../selinux-ifplugd-2.20120725-r5.ebuild | 14 - .../selinux-ifplugd-2.20120725-r7.ebuild | 14 - .../selinux-ifplugd-2.20120725-r8.ebuild | 14 - .../selinux-ifplugd-2.20120725-r9.ebuild | 14 - sec-policy/selinux-imaze/Manifest | 6 - .../selinux-imaze-2.20120725-r11.ebuild | 14 - .../selinux-imaze-2.20120725-r12.ebuild | 14 - .../selinux-imaze-2.20120725-r5.ebuild | 14 - .../selinux-imaze-2.20120725-r7.ebuild | 14 - .../selinux-imaze-2.20120725-r8.ebuild | 14 - .../selinux-imaze-2.20120725-r9.ebuild | 14 - sec-policy/selinux-inetd/Manifest | 6 - .../selinux-inetd-2.20120725-r11.ebuild | 14 - .../selinux-inetd-2.20120725-r12.ebuild | 14 - .../selinux-inetd-2.20120725-r5.ebuild | 14 - .../selinux-inetd-2.20120725-r7.ebuild | 14 - .../selinux-inetd-2.20120725-r8.ebuild | 14 - .../selinux-inetd-2.20120725-r9.ebuild | 14 - sec-policy/selinux-inn/Manifest | 6 - .../selinux-inn-2.20120725-r11.ebuild | 14 - .../selinux-inn-2.20120725-r12.ebuild | 14 - .../selinux-inn-2.20120725-r5.ebuild | 14 - .../selinux-inn-2.20120725-r7.ebuild | 14 - .../selinux-inn-2.20120725-r8.ebuild | 14 - .../selinux-inn-2.20120725-r9.ebuild | 14 - sec-policy/selinux-ipsec/Manifest | 6 - .../selinux-ipsec-2.20120725-r11.ebuild | 14 - .../selinux-ipsec-2.20120725-r12.ebuild | 14 - .../selinux-ipsec-2.20120725-r5.ebuild | 14 - .../selinux-ipsec-2.20120725-r7.ebuild | 14 - .../selinux-ipsec-2.20120725-r8.ebuild | 14 - .../selinux-ipsec-2.20120725-r9.ebuild | 14 - sec-policy/selinux-irc/Manifest | 6 - .../selinux-irc-2.20120725-r11.ebuild | 14 - .../selinux-irc-2.20120725-r12.ebuild | 14 - .../selinux-irc-2.20120725-r5.ebuild | 14 - .../selinux-irc-2.20120725-r7.ebuild | 14 - .../selinux-irc-2.20120725-r8.ebuild | 14 - .../selinux-irc-2.20120725-r9.ebuild | 14 - sec-policy/selinux-ircd/Manifest | 6 - .../selinux-ircd-2.20120725-r11.ebuild | 14 - .../selinux-ircd-2.20120725-r12.ebuild | 14 - .../selinux-ircd-2.20120725-r5.ebuild | 14 - .../selinux-ircd-2.20120725-r7.ebuild | 14 - .../selinux-ircd-2.20120725-r8.ebuild | 14 - .../selinux-ircd-2.20120725-r9.ebuild | 14 - sec-policy/selinux-irqbalance/Manifest | 6 - .../selinux-irqbalance-2.20120725-r11.ebuild | 14 - .../selinux-irqbalance-2.20120725-r12.ebuild | 14 - .../selinux-irqbalance-2.20120725-r5.ebuild | 14 - .../selinux-irqbalance-2.20120725-r7.ebuild | 14 - .../selinux-irqbalance-2.20120725-r8.ebuild | 14 - .../selinux-irqbalance-2.20120725-r9.ebuild | 14 - sec-policy/selinux-jabber/Manifest | 6 - .../selinux-jabber-2.20120725-r11.ebuild | 14 - .../selinux-jabber-2.20120725-r12.ebuild | 14 - .../selinux-jabber-2.20120725-r5.ebuild | 14 - .../selinux-jabber-2.20120725-r7.ebuild | 14 - .../selinux-jabber-2.20120725-r8.ebuild | 14 - .../selinux-jabber-2.20120725-r9.ebuild | 14 - sec-policy/selinux-java/Manifest | 6 - .../selinux-java-2.20120725-r11.ebuild | 14 - .../selinux-java-2.20120725-r12.ebuild | 14 - .../selinux-java-2.20120725-r5.ebuild | 14 - .../selinux-java-2.20120725-r7.ebuild | 14 - .../selinux-java-2.20120725-r8.ebuild | 14 - .../selinux-java-2.20120725-r9.ebuild | 14 - sec-policy/selinux-kdump/Manifest | 6 - .../selinux-kdump-2.20120725-r11.ebuild | 14 - .../selinux-kdump-2.20120725-r12.ebuild | 14 - .../selinux-kdump-2.20120725-r5.ebuild | 14 - .../selinux-kdump-2.20120725-r7.ebuild | 14 - .../selinux-kdump-2.20120725-r8.ebuild | 14 - .../selinux-kdump-2.20120725-r9.ebuild | 14 - sec-policy/selinux-kerberos/Manifest | 6 - .../selinux-kerberos-2.20120725-r11.ebuild | 14 - .../selinux-kerberos-2.20120725-r12.ebuild | 14 - .../selinux-kerberos-2.20120725-r5.ebuild | 14 - .../selinux-kerberos-2.20120725-r7.ebuild | 14 - .../selinux-kerberos-2.20120725-r8.ebuild | 14 - .../selinux-kerberos-2.20120725-r9.ebuild | 14 - sec-policy/selinux-kerneloops/Manifest | 6 - .../selinux-kerneloops-2.20120725-r11.ebuild | 14 - .../selinux-kerneloops-2.20120725-r12.ebuild | 14 - .../selinux-kerneloops-2.20120725-r5.ebuild | 14 - .../selinux-kerneloops-2.20120725-r7.ebuild | 14 - .../selinux-kerneloops-2.20120725-r8.ebuild | 14 - .../selinux-kerneloops-2.20120725-r9.ebuild | 14 - sec-policy/selinux-kismet/Manifest | 6 - .../selinux-kismet-2.20120725-r11.ebuild | 14 - .../selinux-kismet-2.20120725-r12.ebuild | 14 - .../selinux-kismet-2.20120725-r5.ebuild | 14 - .../selinux-kismet-2.20120725-r7.ebuild | 14 - .../selinux-kismet-2.20120725-r8.ebuild | 14 - .../selinux-kismet-2.20120725-r9.ebuild | 14 - sec-policy/selinux-ksmtuned/Manifest | 6 - .../selinux-ksmtuned-2.20120725-r11.ebuild | 14 - .../selinux-ksmtuned-2.20120725-r12.ebuild | 14 - .../selinux-ksmtuned-2.20120725-r5.ebuild | 14 - .../selinux-ksmtuned-2.20120725-r7.ebuild | 14 - .../selinux-ksmtuned-2.20120725-r8.ebuild | 14 - .../selinux-ksmtuned-2.20120725-r9.ebuild | 14 - sec-policy/selinux-kudzu/Manifest | 6 - .../selinux-kudzu-2.20120725-r11.ebuild | 14 - .../selinux-kudzu-2.20120725-r12.ebuild | 14 - .../selinux-kudzu-2.20120725-r5.ebuild | 14 - .../selinux-kudzu-2.20120725-r7.ebuild | 14 - .../selinux-kudzu-2.20120725-r8.ebuild | 14 - .../selinux-kudzu-2.20120725-r9.ebuild | 14 - sec-policy/selinux-ldap/Manifest | 6 - .../selinux-ldap-2.20120725-r11.ebuild | 14 - .../selinux-ldap-2.20120725-r12.ebuild | 14 - .../selinux-ldap-2.20120725-r5.ebuild | 14 - .../selinux-ldap-2.20120725-r7.ebuild | 14 - .../selinux-ldap-2.20120725-r8.ebuild | 14 - .../selinux-ldap-2.20120725-r9.ebuild | 14 - sec-policy/selinux-links/Manifest | 6 - .../selinux-links-2.20120725-r11.ebuild | 14 - .../selinux-links-2.20120725-r12.ebuild | 14 - .../selinux-links-2.20120725-r5.ebuild | 14 - .../selinux-links-2.20120725-r7.ebuild | 14 - .../selinux-links-2.20120725-r8.ebuild | 14 - .../selinux-links-2.20120725-r9.ebuild | 14 - sec-policy/selinux-lircd/Manifest | 6 - .../selinux-lircd-2.20120725-r11.ebuild | 14 - .../selinux-lircd-2.20120725-r12.ebuild | 14 - .../selinux-lircd-2.20120725-r5.ebuild | 14 - .../selinux-lircd-2.20120725-r7.ebuild | 14 - .../selinux-lircd-2.20120725-r8.ebuild | 14 - .../selinux-lircd-2.20120725-r9.ebuild | 14 - sec-policy/selinux-loadkeys/Manifest | 6 - .../selinux-loadkeys-2.20120725-r11.ebuild | 14 - .../selinux-loadkeys-2.20120725-r12.ebuild | 14 - .../selinux-loadkeys-2.20120725-r5.ebuild | 14 - .../selinux-loadkeys-2.20120725-r7.ebuild | 14 - .../selinux-loadkeys-2.20120725-r8.ebuild | 14 - .../selinux-loadkeys-2.20120725-r9.ebuild | 14 - sec-policy/selinux-lockdev/Manifest | 6 - .../selinux-lockdev-2.20120725-r11.ebuild | 14 - .../selinux-lockdev-2.20120725-r12.ebuild | 14 - .../selinux-lockdev-2.20120725-r5.ebuild | 14 - .../selinux-lockdev-2.20120725-r7.ebuild | 14 - .../selinux-lockdev-2.20120725-r8.ebuild | 14 - .../selinux-lockdev-2.20120725-r9.ebuild | 14 - sec-policy/selinux-logrotate/Manifest | 6 - .../selinux-logrotate-2.20120725-r11.ebuild | 14 - .../selinux-logrotate-2.20120725-r12.ebuild | 14 - .../selinux-logrotate-2.20120725-r5.ebuild | 14 - .../selinux-logrotate-2.20120725-r7.ebuild | 14 - .../selinux-logrotate-2.20120725-r8.ebuild | 14 - .../selinux-logrotate-2.20120725-r9.ebuild | 14 - sec-policy/selinux-logsentry/Manifest | 4 - .../selinux-logsentry-2.20120725-r11.ebuild | 14 - .../selinux-logsentry-2.20120725-r12.ebuild | 14 - .../selinux-logsentry-2.20120725-r8.ebuild | 14 - .../selinux-logsentry-2.20120725-r9.ebuild | 14 - sec-policy/selinux-logwatch/Manifest | 6 - .../selinux-logwatch-2.20120725-r11.ebuild | 14 - .../selinux-logwatch-2.20120725-r12.ebuild | 14 - .../selinux-logwatch-2.20120725-r5.ebuild | 14 - .../selinux-logwatch-2.20120725-r7.ebuild | 14 - .../selinux-logwatch-2.20120725-r8.ebuild | 14 - .../selinux-logwatch-2.20120725-r9.ebuild | 14 - sec-policy/selinux-lpd/Manifest | 6 - .../selinux-lpd-2.20120725-r11.ebuild | 14 - .../selinux-lpd-2.20120725-r12.ebuild | 14 - .../selinux-lpd-2.20120725-r5.ebuild | 14 - .../selinux-lpd-2.20120725-r7.ebuild | 14 - .../selinux-lpd-2.20120725-r8.ebuild | 14 - .../selinux-lpd-2.20120725-r9.ebuild | 14 - sec-policy/selinux-mailman/Manifest | 6 - .../selinux-mailman-2.20120725-r11.ebuild | 14 - .../selinux-mailman-2.20120725-r12.ebuild | 14 - .../selinux-mailman-2.20120725-r5.ebuild | 14 - .../selinux-mailman-2.20120725-r7.ebuild | 14 - .../selinux-mailman-2.20120725-r8.ebuild | 14 - .../selinux-mailman-2.20120725-r9.ebuild | 14 - sec-policy/selinux-makewhatis/Manifest | 4 - .../selinux-makewhatis-2.20120725-r11.ebuild | 14 - .../selinux-makewhatis-2.20120725-r12.ebuild | 14 - .../selinux-makewhatis-2.20120725-r8.ebuild | 14 - .../selinux-makewhatis-2.20120725-r9.ebuild | 14 - sec-policy/selinux-mcelog/Manifest | 6 - .../selinux-mcelog-2.20120725-r11.ebuild | 14 - .../selinux-mcelog-2.20120725-r12.ebuild | 14 - .../selinux-mcelog-2.20120725-r5.ebuild | 14 - .../selinux-mcelog-2.20120725-r7.ebuild | 14 - .../selinux-mcelog-2.20120725-r8.ebuild | 14 - .../selinux-mcelog-2.20120725-r9.ebuild | 14 - sec-policy/selinux-memcached/Manifest | 6 - .../selinux-memcached-2.20120725-r11.ebuild | 14 - .../selinux-memcached-2.20120725-r12.ebuild | 14 - .../selinux-memcached-2.20120725-r5.ebuild | 14 - .../selinux-memcached-2.20120725-r7.ebuild | 14 - .../selinux-memcached-2.20120725-r8.ebuild | 14 - .../selinux-memcached-2.20120725-r9.ebuild | 14 - sec-policy/selinux-milter/Manifest | 6 - .../selinux-milter-2.20120725-r11.ebuild | 14 - .../selinux-milter-2.20120725-r12.ebuild | 14 - .../selinux-milter-2.20120725-r5.ebuild | 14 - .../selinux-milter-2.20120725-r7.ebuild | 14 - .../selinux-milter-2.20120725-r8.ebuild | 14 - .../selinux-milter-2.20120725-r9.ebuild | 14 - sec-policy/selinux-modemmanager/Manifest | 6 - ...selinux-modemmanager-2.20120725-r11.ebuild | 19 - ...selinux-modemmanager-2.20120725-r12.ebuild | 19 - .../selinux-modemmanager-2.20120725-r5.ebuild | 18 - .../selinux-modemmanager-2.20120725-r7.ebuild | 19 - .../selinux-modemmanager-2.20120725-r8.ebuild | 19 - .../selinux-modemmanager-2.20120725-r9.ebuild | 19 - sec-policy/selinux-mono/Manifest | 6 - .../selinux-mono-2.20120725-r11.ebuild | 14 - .../selinux-mono-2.20120725-r12.ebuild | 14 - .../selinux-mono-2.20120725-r5.ebuild | 14 - .../selinux-mono-2.20120725-r7.ebuild | 14 - .../selinux-mono-2.20120725-r8.ebuild | 14 - .../selinux-mono-2.20120725-r9.ebuild | 14 - sec-policy/selinux-mozilla/Manifest | 6 - .../selinux-mozilla-2.20120725-r11.ebuild | 18 - .../selinux-mozilla-2.20120725-r12.ebuild | 18 - .../selinux-mozilla-2.20120725-r5.ebuild | 18 - .../selinux-mozilla-2.20120725-r7.ebuild | 18 - .../selinux-mozilla-2.20120725-r8.ebuild | 18 - .../selinux-mozilla-2.20120725-r9.ebuild | 18 - sec-policy/selinux-mpd/Manifest | 6 - .../selinux-mpd-2.20120725-r11.ebuild | 14 - .../selinux-mpd-2.20120725-r12.ebuild | 14 - .../selinux-mpd-2.20120725-r5.ebuild | 14 - .../selinux-mpd-2.20120725-r7.ebuild | 14 - .../selinux-mpd-2.20120725-r8.ebuild | 14 - .../selinux-mpd-2.20120725-r9.ebuild | 14 - sec-policy/selinux-mplayer/Manifest | 6 - .../selinux-mplayer-2.20120725-r11.ebuild | 14 - .../selinux-mplayer-2.20120725-r12.ebuild | 14 - .../selinux-mplayer-2.20120725-r5.ebuild | 14 - .../selinux-mplayer-2.20120725-r7.ebuild | 14 - .../selinux-mplayer-2.20120725-r8.ebuild | 19 - .../selinux-mplayer-2.20120725-r9.ebuild | 14 - sec-policy/selinux-mrtg/Manifest | 6 - .../selinux-mrtg-2.20120725-r11.ebuild | 14 - .../selinux-mrtg-2.20120725-r12.ebuild | 14 - .../selinux-mrtg-2.20120725-r5.ebuild | 14 - .../selinux-mrtg-2.20120725-r7.ebuild | 14 - .../selinux-mrtg-2.20120725-r8.ebuild | 14 - .../selinux-mrtg-2.20120725-r9.ebuild | 14 - sec-policy/selinux-munin/Manifest | 6 - .../selinux-munin-2.20120725-r11.ebuild | 18 - .../selinux-munin-2.20120725-r12.ebuild | 18 - .../selinux-munin-2.20120725-r5.ebuild | 18 - .../selinux-munin-2.20120725-r7.ebuild | 18 - .../selinux-munin-2.20120725-r8.ebuild | 18 - .../selinux-munin-2.20120725-r9.ebuild | 18 - sec-policy/selinux-mutt/Manifest | 6 - .../selinux-mutt-2.20120725-r11.ebuild | 14 - .../selinux-mutt-2.20120725-r12.ebuild | 14 - .../selinux-mutt-2.20120725-r5.ebuild | 14 - .../selinux-mutt-2.20120725-r7.ebuild | 14 - .../selinux-mutt-2.20120725-r8.ebuild | 14 - .../selinux-mutt-2.20120725-r9.ebuild | 14 - sec-policy/selinux-mysql/Manifest | 6 - .../selinux-mysql-2.20120725-r11.ebuild | 14 - .../selinux-mysql-2.20120725-r12.ebuild | 14 - .../selinux-mysql-2.20120725-r5.ebuild | 14 - .../selinux-mysql-2.20120725-r7.ebuild | 14 - .../selinux-mysql-2.20120725-r8.ebuild | 14 - .../selinux-mysql-2.20120725-r9.ebuild | 14 - sec-policy/selinux-nagios/Manifest | 6 - .../selinux-nagios-2.20120725-r11.ebuild | 18 - .../selinux-nagios-2.20120725-r12.ebuild | 18 - .../selinux-nagios-2.20120725-r5.ebuild | 18 - .../selinux-nagios-2.20120725-r7.ebuild | 18 - .../selinux-nagios-2.20120725-r8.ebuild | 18 - .../selinux-nagios-2.20120725-r9.ebuild | 18 - sec-policy/selinux-ncftool/Manifest | 6 - .../selinux-ncftool-2.20120725-r11.ebuild | 14 - .../selinux-ncftool-2.20120725-r12.ebuild | 14 - .../selinux-ncftool-2.20120725-r5.ebuild | 14 - .../selinux-ncftool-2.20120725-r7.ebuild | 14 - .../selinux-ncftool-2.20120725-r8.ebuild | 14 - .../selinux-ncftool-2.20120725-r9.ebuild | 14 - sec-policy/selinux-nessus/Manifest | 6 - .../selinux-nessus-2.20120725-r11.ebuild | 14 - .../selinux-nessus-2.20120725-r12.ebuild | 14 - .../selinux-nessus-2.20120725-r5.ebuild | 14 - .../selinux-nessus-2.20120725-r7.ebuild | 14 - .../selinux-nessus-2.20120725-r8.ebuild | 14 - .../selinux-nessus-2.20120725-r9.ebuild | 14 - sec-policy/selinux-networkmanager/Manifest | 6 - ...linux-networkmanager-2.20120725-r11.ebuild | 14 - ...linux-networkmanager-2.20120725-r12.ebuild | 14 - ...elinux-networkmanager-2.20120725-r5.ebuild | 14 - ...elinux-networkmanager-2.20120725-r7.ebuild | 14 - ...elinux-networkmanager-2.20120725-r8.ebuild | 14 - ...elinux-networkmanager-2.20120725-r9.ebuild | 14 - sec-policy/selinux-nginx/Manifest | 6 - .../selinux-nginx-2.20120725-r11.ebuild | 18 - .../selinux-nginx-2.20120725-r12.ebuild | 18 - .../selinux-nginx-2.20120725-r5.ebuild | 18 - .../selinux-nginx-2.20120725-r7.ebuild | 18 - .../selinux-nginx-2.20120725-r8.ebuild | 20 - .../selinux-nginx-2.20120725-r9.ebuild | 18 - sec-policy/selinux-nslcd/Manifest | 6 - .../selinux-nslcd-2.20120725-r11.ebuild | 14 - .../selinux-nslcd-2.20120725-r12.ebuild | 14 - .../selinux-nslcd-2.20120725-r5.ebuild | 14 - .../selinux-nslcd-2.20120725-r7.ebuild | 14 - .../selinux-nslcd-2.20120725-r8.ebuild | 14 - .../selinux-nslcd-2.20120725-r9.ebuild | 14 - sec-policy/selinux-ntop/Manifest | 6 - .../selinux-ntop-2.20120725-r11.ebuild | 14 - .../selinux-ntop-2.20120725-r12.ebuild | 14 - .../selinux-ntop-2.20120725-r5.ebuild | 14 - .../selinux-ntop-2.20120725-r7.ebuild | 14 - .../selinux-ntop-2.20120725-r8.ebuild | 14 - .../selinux-ntop-2.20120725-r9.ebuild | 14 - sec-policy/selinux-ntp/Manifest | 6 - .../selinux-ntp-2.20120725-r11.ebuild | 14 - .../selinux-ntp-2.20120725-r12.ebuild | 14 - .../selinux-ntp-2.20120725-r5.ebuild | 14 - .../selinux-ntp-2.20120725-r7.ebuild | 14 - .../selinux-ntp-2.20120725-r8.ebuild | 14 - .../selinux-ntp-2.20120725-r9.ebuild | 14 - sec-policy/selinux-nut/Manifest | 6 - .../selinux-nut-2.20120725-r11.ebuild | 18 - .../selinux-nut-2.20120725-r12.ebuild | 18 - .../selinux-nut-2.20120725-r5.ebuild | 18 - .../selinux-nut-2.20120725-r7.ebuild | 18 - .../selinux-nut-2.20120725-r8.ebuild | 18 - .../selinux-nut-2.20120725-r9.ebuild | 18 - sec-policy/selinux-nx/Manifest | 6 - .../selinux-nx-2.20120725-r11.ebuild | 14 - .../selinux-nx-2.20120725-r12.ebuild | 14 - .../selinux-nx-2.20120725-r5.ebuild | 14 - .../selinux-nx-2.20120725-r7.ebuild | 14 - .../selinux-nx-2.20120725-r8.ebuild | 14 - .../selinux-nx-2.20120725-r9.ebuild | 14 - sec-policy/selinux-oddjob/Manifest | 6 - .../selinux-oddjob-2.20120725-r11.ebuild | 14 - .../selinux-oddjob-2.20120725-r12.ebuild | 14 - .../selinux-oddjob-2.20120725-r5.ebuild | 14 - .../selinux-oddjob-2.20120725-r7.ebuild | 14 - .../selinux-oddjob-2.20120725-r8.ebuild | 14 - .../selinux-oddjob-2.20120725-r9.ebuild | 14 - sec-policy/selinux-oident/Manifest | 6 - .../selinux-oident-2.20120725-r11.ebuild | 14 - .../selinux-oident-2.20120725-r12.ebuild | 14 - .../selinux-oident-2.20120725-r5.ebuild | 14 - .../selinux-oident-2.20120725-r7.ebuild | 14 - .../selinux-oident-2.20120725-r8.ebuild | 14 - .../selinux-oident-2.20120725-r9.ebuild | 14 - sec-policy/selinux-openct/Manifest | 6 - .../selinux-openct-2.20120725-r11.ebuild | 14 - .../selinux-openct-2.20120725-r12.ebuild | 14 - .../selinux-openct-2.20120725-r5.ebuild | 14 - .../selinux-openct-2.20120725-r7.ebuild | 14 - .../selinux-openct-2.20120725-r8.ebuild | 14 - .../selinux-openct-2.20120725-r9.ebuild | 14 - sec-policy/selinux-openrc/Manifest | 3 - .../selinux-openrc-2.20120725-r11.ebuild | 14 - .../selinux-openrc-2.20120725-r12.ebuild | 14 - .../selinux-openrc-2.20120725-r9.ebuild | 14 - sec-policy/selinux-openvpn/Manifest | 6 - .../selinux-openvpn-2.20120725-r11.ebuild | 14 - .../selinux-openvpn-2.20120725-r12.ebuild | 14 - .../selinux-openvpn-2.20120725-r5.ebuild | 14 - .../selinux-openvpn-2.20120725-r7.ebuild | 14 - .../selinux-openvpn-2.20120725-r8.ebuild | 14 - .../selinux-openvpn-2.20120725-r9.ebuild | 14 - sec-policy/selinux-pan/Manifest | 6 - .../selinux-pan-2.20120725-r11.ebuild | 18 - .../selinux-pan-2.20120725-r12.ebuild | 18 - .../selinux-pan-2.20120725-r5.ebuild | 18 - .../selinux-pan-2.20120725-r7.ebuild | 18 - .../selinux-pan-2.20120725-r8.ebuild | 18 - .../selinux-pan-2.20120725-r9.ebuild | 18 - sec-policy/selinux-pcmcia/Manifest | 6 - .../selinux-pcmcia-2.20120725-r11.ebuild | 14 - .../selinux-pcmcia-2.20120725-r12.ebuild | 14 - .../selinux-pcmcia-2.20120725-r5.ebuild | 14 - .../selinux-pcmcia-2.20120725-r7.ebuild | 14 - .../selinux-pcmcia-2.20120725-r8.ebuild | 14 - .../selinux-pcmcia-2.20120725-r9.ebuild | 14 - sec-policy/selinux-perdition/Manifest | 6 - .../selinux-perdition-2.20120725-r11.ebuild | 14 - .../selinux-perdition-2.20120725-r12.ebuild | 14 - .../selinux-perdition-2.20120725-r5.ebuild | 14 - .../selinux-perdition-2.20120725-r7.ebuild | 14 - .../selinux-perdition-2.20120725-r8.ebuild | 14 - .../selinux-perdition-2.20120725-r9.ebuild | 14 - sec-policy/selinux-phpfpm/Manifest | 6 - .../selinux-phpfpm-2.20120725-r11.ebuild | 18 - .../selinux-phpfpm-2.20120725-r12.ebuild | 18 - .../selinux-phpfpm-2.20120725-r5.ebuild | 18 - .../selinux-phpfpm-2.20120725-r7.ebuild | 18 - .../selinux-phpfpm-2.20120725-r8.ebuild | 18 - .../selinux-phpfpm-2.20120725-r9.ebuild | 18 - sec-policy/selinux-plymouthd/Manifest | 6 - .../selinux-plymouthd-2.20120725-r11.ebuild | 14 - .../selinux-plymouthd-2.20120725-r12.ebuild | 14 - .../selinux-plymouthd-2.20120725-r5.ebuild | 14 - .../selinux-plymouthd-2.20120725-r7.ebuild | 14 - .../selinux-plymouthd-2.20120725-r8.ebuild | 14 - .../selinux-plymouthd-2.20120725-r9.ebuild | 14 - sec-policy/selinux-podsleuth/Manifest | 6 - .../selinux-podsleuth-2.20120725-r11.ebuild | 14 - .../selinux-podsleuth-2.20120725-r12.ebuild | 14 - .../selinux-podsleuth-2.20120725-r5.ebuild | 14 - .../selinux-podsleuth-2.20120725-r7.ebuild | 14 - .../selinux-podsleuth-2.20120725-r8.ebuild | 14 - .../selinux-podsleuth-2.20120725-r9.ebuild | 14 - sec-policy/selinux-policykit/Manifest | 6 - .../selinux-policykit-2.20120725-r11.ebuild | 14 - .../selinux-policykit-2.20120725-r12.ebuild | 14 - .../selinux-policykit-2.20120725-r5.ebuild | 14 - .../selinux-policykit-2.20120725-r7.ebuild | 14 - .../selinux-policykit-2.20120725-r8.ebuild | 14 - .../selinux-policykit-2.20120725-r9.ebuild | 14 - sec-policy/selinux-portmap/Manifest | 6 - .../selinux-portmap-2.20120725-r11.ebuild | 14 - .../selinux-portmap-2.20120725-r12.ebuild | 14 - .../selinux-portmap-2.20120725-r5.ebuild | 14 - .../selinux-portmap-2.20120725-r7.ebuild | 14 - .../selinux-portmap-2.20120725-r8.ebuild | 14 - .../selinux-portmap-2.20120725-r9.ebuild | 14 - sec-policy/selinux-postfix/Manifest | 6 - .../selinux-postfix-2.20120725-r11.ebuild | 14 - .../selinux-postfix-2.20120725-r12.ebuild | 14 - .../selinux-postfix-2.20120725-r5.ebuild | 14 - .../selinux-postfix-2.20120725-r7.ebuild | 14 - .../selinux-postfix-2.20120725-r8.ebuild | 14 - .../selinux-postfix-2.20120725-r9.ebuild | 14 - sec-policy/selinux-postgresql/Manifest | 6 - .../selinux-postgresql-2.20120725-r11.ebuild | 14 - .../selinux-postgresql-2.20120725-r12.ebuild | 14 - .../selinux-postgresql-2.20120725-r5.ebuild | 14 - .../selinux-postgresql-2.20120725-r7.ebuild | 14 - .../selinux-postgresql-2.20120725-r8.ebuild | 14 - .../selinux-postgresql-2.20120725-r9.ebuild | 14 - sec-policy/selinux-postgrey/Manifest | 6 - .../selinux-postgrey-2.20120725-r11.ebuild | 14 - .../selinux-postgrey-2.20120725-r12.ebuild | 14 - .../selinux-postgrey-2.20120725-r5.ebuild | 14 - .../selinux-postgrey-2.20120725-r7.ebuild | 14 - .../selinux-postgrey-2.20120725-r8.ebuild | 14 - .../selinux-postgrey-2.20120725-r9.ebuild | 14 - sec-policy/selinux-ppp/Manifest | 6 - .../selinux-ppp-2.20120725-r11.ebuild | 14 - .../selinux-ppp-2.20120725-r12.ebuild | 14 - .../selinux-ppp-2.20120725-r5.ebuild | 14 - .../selinux-ppp-2.20120725-r7.ebuild | 14 - .../selinux-ppp-2.20120725-r8.ebuild | 14 - .../selinux-ppp-2.20120725-r9.ebuild | 14 - sec-policy/selinux-prelink/Manifest | 6 - .../selinux-prelink-2.20120725-r11.ebuild | 14 - .../selinux-prelink-2.20120725-r12.ebuild | 14 - .../selinux-prelink-2.20120725-r5.ebuild | 14 - .../selinux-prelink-2.20120725-r7.ebuild | 14 - .../selinux-prelink-2.20120725-r8.ebuild | 14 - .../selinux-prelink-2.20120725-r9.ebuild | 14 - sec-policy/selinux-prelude/Manifest | 6 - .../selinux-prelude-2.20120725-r11.ebuild | 18 - .../selinux-prelude-2.20120725-r12.ebuild | 18 - .../selinux-prelude-2.20120725-r5.ebuild | 18 - .../selinux-prelude-2.20120725-r7.ebuild | 18 - .../selinux-prelude-2.20120725-r8.ebuild | 18 - .../selinux-prelude-2.20120725-r9.ebuild | 18 - sec-policy/selinux-privoxy/Manifest | 6 - .../selinux-privoxy-2.20120725-r11.ebuild | 14 - .../selinux-privoxy-2.20120725-r12.ebuild | 14 - .../selinux-privoxy-2.20120725-r5.ebuild | 14 - .../selinux-privoxy-2.20120725-r7.ebuild | 14 - .../selinux-privoxy-2.20120725-r8.ebuild | 14 - .../selinux-privoxy-2.20120725-r9.ebuild | 14 - sec-policy/selinux-procmail/Manifest | 6 - .../selinux-procmail-2.20120725-r11.ebuild | 14 - .../selinux-procmail-2.20120725-r12.ebuild | 14 - .../selinux-procmail-2.20120725-r5.ebuild | 14 - .../selinux-procmail-2.20120725-r7.ebuild | 14 - .../selinux-procmail-2.20120725-r8.ebuild | 14 - .../selinux-procmail-2.20120725-r9.ebuild | 14 - sec-policy/selinux-psad/Manifest | 6 - .../selinux-psad-2.20120725-r11.ebuild | 14 - .../selinux-psad-2.20120725-r12.ebuild | 14 - .../selinux-psad-2.20120725-r5.ebuild | 14 - .../selinux-psad-2.20120725-r7.ebuild | 14 - .../selinux-psad-2.20120725-r8.ebuild | 14 - .../selinux-psad-2.20120725-r9.ebuild | 14 - sec-policy/selinux-publicfile/Manifest | 6 - .../selinux-publicfile-2.20120725-r11.ebuild | 14 - .../selinux-publicfile-2.20120725-r12.ebuild | 14 - .../selinux-publicfile-2.20120725-r5.ebuild | 14 - .../selinux-publicfile-2.20120725-r7.ebuild | 14 - .../selinux-publicfile-2.20120725-r8.ebuild | 14 - .../selinux-publicfile-2.20120725-r9.ebuild | 14 - sec-policy/selinux-pulseaudio/Manifest | 6 - .../selinux-pulseaudio-2.20120725-r11.ebuild | 14 - .../selinux-pulseaudio-2.20120725-r12.ebuild | 14 - .../selinux-pulseaudio-2.20120725-r5.ebuild | 14 - .../selinux-pulseaudio-2.20120725-r7.ebuild | 14 - .../selinux-pulseaudio-2.20120725-r8.ebuild | 14 - .../selinux-pulseaudio-2.20120725-r9.ebuild | 14 - sec-policy/selinux-puppet/Manifest | 6 - .../selinux-puppet-2.20120725-r11.ebuild | 14 - .../selinux-puppet-2.20120725-r12.ebuild | 14 - .../selinux-puppet-2.20120725-r5.ebuild | 14 - .../selinux-puppet-2.20120725-r7.ebuild | 14 - .../selinux-puppet-2.20120725-r8.ebuild | 14 - .../selinux-puppet-2.20120725-r9.ebuild | 14 - sec-policy/selinux-pyicqt/Manifest | 6 - .../selinux-pyicqt-2.20120725-r11.ebuild | 14 - .../selinux-pyicqt-2.20120725-r12.ebuild | 14 - .../selinux-pyicqt-2.20120725-r5.ebuild | 14 - .../selinux-pyicqt-2.20120725-r7.ebuild | 14 - .../selinux-pyicqt-2.20120725-r8.ebuild | 14 - .../selinux-pyicqt-2.20120725-r9.ebuild | 14 - sec-policy/selinux-pyzor/Manifest | 6 - .../selinux-pyzor-2.20120725-r11.ebuild | 14 - .../selinux-pyzor-2.20120725-r12.ebuild | 14 - .../selinux-pyzor-2.20120725-r5.ebuild | 14 - .../selinux-pyzor-2.20120725-r7.ebuild | 14 - .../selinux-pyzor-2.20120725-r8.ebuild | 14 - .../selinux-pyzor-2.20120725-r9.ebuild | 14 - sec-policy/selinux-qemu/Manifest | 6 - .../selinux-qemu-2.20120725-r11.ebuild | 18 - .../selinux-qemu-2.20120725-r12.ebuild | 18 - .../selinux-qemu-2.20120725-r5.ebuild | 18 - .../selinux-qemu-2.20120725-r7.ebuild | 18 - .../selinux-qemu-2.20120725-r8.ebuild | 18 - .../selinux-qemu-2.20120725-r9.ebuild | 18 - sec-policy/selinux-qmail/Manifest | 6 - .../selinux-qmail-2.20120725-r11.ebuild | 14 - .../selinux-qmail-2.20120725-r12.ebuild | 14 - .../selinux-qmail-2.20120725-r5.ebuild | 14 - .../selinux-qmail-2.20120725-r7.ebuild | 14 - .../selinux-qmail-2.20120725-r8.ebuild | 14 - .../selinux-qmail-2.20120725-r9.ebuild | 14 - sec-policy/selinux-quota/Manifest | 6 - .../selinux-quota-2.20120725-r11.ebuild | 14 - .../selinux-quota-2.20120725-r12.ebuild | 14 - .../selinux-quota-2.20120725-r5.ebuild | 14 - .../selinux-quota-2.20120725-r7.ebuild | 14 - .../selinux-quota-2.20120725-r8.ebuild | 14 - .../selinux-quota-2.20120725-r9.ebuild | 14 - sec-policy/selinux-radius/Manifest | 6 - .../selinux-radius-2.20120725-r11.ebuild | 14 - .../selinux-radius-2.20120725-r12.ebuild | 14 - .../selinux-radius-2.20120725-r5.ebuild | 14 - .../selinux-radius-2.20120725-r7.ebuild | 14 - .../selinux-radius-2.20120725-r8.ebuild | 14 - .../selinux-radius-2.20120725-r9.ebuild | 14 - sec-policy/selinux-radvd/Manifest | 6 - .../selinux-radvd-2.20120725-r11.ebuild | 14 - .../selinux-radvd-2.20120725-r12.ebuild | 14 - .../selinux-radvd-2.20120725-r5.ebuild | 14 - .../selinux-radvd-2.20120725-r7.ebuild | 14 - .../selinux-radvd-2.20120725-r8.ebuild | 14 - .../selinux-radvd-2.20120725-r9.ebuild | 14 - sec-policy/selinux-razor/Manifest | 6 - .../selinux-razor-2.20120725-r11.ebuild | 14 - .../selinux-razor-2.20120725-r12.ebuild | 14 - .../selinux-razor-2.20120725-r5.ebuild | 14 - .../selinux-razor-2.20120725-r7.ebuild | 14 - .../selinux-razor-2.20120725-r8.ebuild | 14 - .../selinux-razor-2.20120725-r9.ebuild | 14 - sec-policy/selinux-remotelogin/Manifest | 6 - .../selinux-remotelogin-2.20120725-r11.ebuild | 14 - .../selinux-remotelogin-2.20120725-r12.ebuild | 14 - .../selinux-remotelogin-2.20120725-r5.ebuild | 14 - .../selinux-remotelogin-2.20120725-r7.ebuild | 14 - .../selinux-remotelogin-2.20120725-r8.ebuild | 14 - .../selinux-remotelogin-2.20120725-r9.ebuild | 14 - sec-policy/selinux-rgmanager/Manifest | 6 - .../selinux-rgmanager-2.20120725-r11.ebuild | 14 - .../selinux-rgmanager-2.20120725-r12.ebuild | 14 - .../selinux-rgmanager-2.20120725-r5.ebuild | 14 - .../selinux-rgmanager-2.20120725-r7.ebuild | 14 - .../selinux-rgmanager-2.20120725-r8.ebuild | 14 - .../selinux-rgmanager-2.20120725-r9.ebuild | 14 - sec-policy/selinux-roundup/Manifest | 6 - .../selinux-roundup-2.20120725-r11.ebuild | 14 - .../selinux-roundup-2.20120725-r12.ebuild | 14 - .../selinux-roundup-2.20120725-r5.ebuild | 14 - .../selinux-roundup-2.20120725-r7.ebuild | 14 - .../selinux-roundup-2.20120725-r8.ebuild | 14 - .../selinux-roundup-2.20120725-r9.ebuild | 14 - sec-policy/selinux-rpc/Manifest | 6 - .../selinux-rpc-2.20120725-r11.ebuild | 14 - .../selinux-rpc-2.20120725-r12.ebuild | 14 - .../selinux-rpc-2.20120725-r5.ebuild | 14 - .../selinux-rpc-2.20120725-r7.ebuild | 14 - .../selinux-rpc-2.20120725-r8.ebuild | 14 - .../selinux-rpc-2.20120725-r9.ebuild | 14 - sec-policy/selinux-rpcbind/Manifest | 6 - .../selinux-rpcbind-2.20120725-r11.ebuild | 14 - .../selinux-rpcbind-2.20120725-r12.ebuild | 14 - .../selinux-rpcbind-2.20120725-r5.ebuild | 14 - .../selinux-rpcbind-2.20120725-r7.ebuild | 14 - .../selinux-rpcbind-2.20120725-r8.ebuild | 14 - .../selinux-rpcbind-2.20120725-r9.ebuild | 14 - sec-policy/selinux-rpm/Manifest | 6 - .../selinux-rpm-2.20120725-r11.ebuild | 14 - .../selinux-rpm-2.20120725-r12.ebuild | 14 - .../selinux-rpm-2.20120725-r5.ebuild | 14 - .../selinux-rpm-2.20120725-r7.ebuild | 14 - .../selinux-rpm-2.20120725-r8.ebuild | 14 - .../selinux-rpm-2.20120725-r9.ebuild | 14 - sec-policy/selinux-rssh/Manifest | 6 - .../selinux-rssh-2.20120725-r11.ebuild | 14 - .../selinux-rssh-2.20120725-r12.ebuild | 14 - .../selinux-rssh-2.20120725-r5.ebuild | 14 - .../selinux-rssh-2.20120725-r7.ebuild | 14 - .../selinux-rssh-2.20120725-r8.ebuild | 14 - .../selinux-rssh-2.20120725-r9.ebuild | 14 - sec-policy/selinux-rtkit/Manifest | 6 - .../selinux-rtkit-2.20120725-r11.ebuild | 18 - .../selinux-rtkit-2.20120725-r12.ebuild | 18 - .../selinux-rtkit-2.20120725-r5.ebuild | 18 - .../selinux-rtkit-2.20120725-r7.ebuild | 18 - .../selinux-rtkit-2.20120725-r8.ebuild | 18 - .../selinux-rtkit-2.20120725-r9.ebuild | 18 - sec-policy/selinux-rtorrent/Manifest | 5 - .../selinux-rtorrent-2.20120725-r11.ebuild | 14 - .../selinux-rtorrent-2.20120725-r12.ebuild | 14 - .../selinux-rtorrent-2.20120725-r7.ebuild | 14 - .../selinux-rtorrent-2.20120725-r8.ebuild | 14 - .../selinux-rtorrent-2.20120725-r9.ebuild | 14 - sec-policy/selinux-samba/Manifest | 6 - .../selinux-samba-2.20120725-r11.ebuild | 14 - .../selinux-samba-2.20120725-r12.ebuild | 14 - .../selinux-samba-2.20120725-r5.ebuild | 14 - .../selinux-samba-2.20120725-r7.ebuild | 14 - .../selinux-samba-2.20120725-r8.ebuild | 14 - .../selinux-samba-2.20120725-r9.ebuild | 14 - sec-policy/selinux-sasl/Manifest | 6 - .../selinux-sasl-2.20120725-r11.ebuild | 14 - .../selinux-sasl-2.20120725-r12.ebuild | 14 - .../selinux-sasl-2.20120725-r5.ebuild | 14 - .../selinux-sasl-2.20120725-r7.ebuild | 14 - .../selinux-sasl-2.20120725-r8.ebuild | 14 - .../selinux-sasl-2.20120725-r9.ebuild | 14 - sec-policy/selinux-screen/Manifest | 6 - .../selinux-screen-2.20120725-r11.ebuild | 14 - .../selinux-screen-2.20120725-r12.ebuild | 14 - .../selinux-screen-2.20120725-r5.ebuild | 14 - .../selinux-screen-2.20120725-r7.ebuild | 14 - .../selinux-screen-2.20120725-r8.ebuild | 14 - .../selinux-screen-2.20120725-r9.ebuild | 14 - sec-policy/selinux-sendmail/Manifest | 6 - .../selinux-sendmail-2.20120725-r11.ebuild | 14 - .../selinux-sendmail-2.20120725-r12.ebuild | 14 - .../selinux-sendmail-2.20120725-r5.ebuild | 14 - .../selinux-sendmail-2.20120725-r7.ebuild | 14 - .../selinux-sendmail-2.20120725-r8.ebuild | 14 - .../selinux-sendmail-2.20120725-r9.ebuild | 14 - sec-policy/selinux-shorewall/Manifest | 6 - .../selinux-shorewall-2.20120725-r11.ebuild | 14 - .../selinux-shorewall-2.20120725-r12.ebuild | 14 - .../selinux-shorewall-2.20120725-r5.ebuild | 14 - .../selinux-shorewall-2.20120725-r7.ebuild | 14 - .../selinux-shorewall-2.20120725-r8.ebuild | 14 - .../selinux-shorewall-2.20120725-r9.ebuild | 14 - sec-policy/selinux-shutdown/Manifest | 6 - .../selinux-shutdown-2.20120725-r11.ebuild | 14 - .../selinux-shutdown-2.20120725-r12.ebuild | 14 - .../selinux-shutdown-2.20120725-r5.ebuild | 14 - .../selinux-shutdown-2.20120725-r7.ebuild | 14 - .../selinux-shutdown-2.20120725-r8.ebuild | 14 - .../selinux-shutdown-2.20120725-r9.ebuild | 14 - sec-policy/selinux-skype/Manifest | 6 - .../selinux-skype-2.20120725-r11.ebuild | 18 - .../selinux-skype-2.20120725-r12.ebuild | 18 - .../selinux-skype-2.20120725-r5.ebuild | 18 - .../selinux-skype-2.20120725-r7.ebuild | 18 - .../selinux-skype-2.20120725-r8.ebuild | 18 - .../selinux-skype-2.20120725-r9.ebuild | 18 - sec-policy/selinux-slocate/Manifest | 6 - .../selinux-slocate-2.20120725-r11.ebuild | 14 - .../selinux-slocate-2.20120725-r12.ebuild | 14 - .../selinux-slocate-2.20120725-r5.ebuild | 14 - .../selinux-slocate-2.20120725-r7.ebuild | 14 - .../selinux-slocate-2.20120725-r8.ebuild | 14 - .../selinux-slocate-2.20120725-r9.ebuild | 14 - sec-policy/selinux-slrnpull/Manifest | 6 - .../selinux-slrnpull-2.20120725-r11.ebuild | 14 - .../selinux-slrnpull-2.20120725-r12.ebuild | 14 - .../selinux-slrnpull-2.20120725-r5.ebuild | 14 - .../selinux-slrnpull-2.20120725-r7.ebuild | 14 - .../selinux-slrnpull-2.20120725-r8.ebuild | 14 - .../selinux-slrnpull-2.20120725-r9.ebuild | 14 - sec-policy/selinux-smartmon/Manifest | 6 - .../selinux-smartmon-2.20120725-r11.ebuild | 14 - .../selinux-smartmon-2.20120725-r12.ebuild | 14 - .../selinux-smartmon-2.20120725-r5.ebuild | 14 - .../selinux-smartmon-2.20120725-r7.ebuild | 14 - .../selinux-smartmon-2.20120725-r8.ebuild | 14 - .../selinux-smartmon-2.20120725-r9.ebuild | 14 - sec-policy/selinux-smokeping/Manifest | 6 - .../selinux-smokeping-2.20120725-r11.ebuild | 18 - .../selinux-smokeping-2.20120725-r12.ebuild | 18 - .../selinux-smokeping-2.20120725-r5.ebuild | 18 - .../selinux-smokeping-2.20120725-r7.ebuild | 18 - .../selinux-smokeping-2.20120725-r8.ebuild | 18 - .../selinux-smokeping-2.20120725-r9.ebuild | 18 - sec-policy/selinux-snmp/Manifest | 6 - .../selinux-snmp-2.20120725-r11.ebuild | 14 - .../selinux-snmp-2.20120725-r12.ebuild | 14 - .../selinux-snmp-2.20120725-r5.ebuild | 14 - .../selinux-snmp-2.20120725-r7.ebuild | 14 - .../selinux-snmp-2.20120725-r8.ebuild | 14 - .../selinux-snmp-2.20120725-r9.ebuild | 14 - sec-policy/selinux-snort/Manifest | 6 - .../selinux-snort-2.20120725-r11.ebuild | 14 - .../selinux-snort-2.20120725-r12.ebuild | 14 - .../selinux-snort-2.20120725-r5.ebuild | 14 - .../selinux-snort-2.20120725-r7.ebuild | 14 - .../selinux-snort-2.20120725-r8.ebuild | 14 - .../selinux-snort-2.20120725-r9.ebuild | 14 - sec-policy/selinux-soundserver/Manifest | 6 - .../selinux-soundserver-2.20120725-r11.ebuild | 14 - .../selinux-soundserver-2.20120725-r12.ebuild | 14 - .../selinux-soundserver-2.20120725-r5.ebuild | 14 - .../selinux-soundserver-2.20120725-r7.ebuild | 14 - .../selinux-soundserver-2.20120725-r8.ebuild | 14 - .../selinux-soundserver-2.20120725-r9.ebuild | 14 - sec-policy/selinux-spamassassin/Manifest | 6 - ...selinux-spamassassin-2.20120725-r11.ebuild | 14 - ...selinux-spamassassin-2.20120725-r12.ebuild | 14 - .../selinux-spamassassin-2.20120725-r5.ebuild | 14 - .../selinux-spamassassin-2.20120725-r7.ebuild | 14 - .../selinux-spamassassin-2.20120725-r8.ebuild | 14 - .../selinux-spamassassin-2.20120725-r9.ebuild | 14 - sec-policy/selinux-speedtouch/Manifest | 6 - .../selinux-speedtouch-2.20120725-r11.ebuild | 14 - .../selinux-speedtouch-2.20120725-r12.ebuild | 14 - .../selinux-speedtouch-2.20120725-r5.ebuild | 14 - .../selinux-speedtouch-2.20120725-r7.ebuild | 14 - .../selinux-speedtouch-2.20120725-r8.ebuild | 14 - .../selinux-speedtouch-2.20120725-r9.ebuild | 14 - sec-policy/selinux-squid/Manifest | 6 - .../selinux-squid-2.20120725-r11.ebuild | 18 - .../selinux-squid-2.20120725-r12.ebuild | 18 - .../selinux-squid-2.20120725-r5.ebuild | 18 - .../selinux-squid-2.20120725-r7.ebuild | 18 - .../selinux-squid-2.20120725-r8.ebuild | 18 - .../selinux-squid-2.20120725-r9.ebuild | 18 - sec-policy/selinux-sssd/Manifest | 6 - .../selinux-sssd-2.20120725-r11.ebuild | 14 - .../selinux-sssd-2.20120725-r12.ebuild | 14 - .../selinux-sssd-2.20120725-r5.ebuild | 14 - .../selinux-sssd-2.20120725-r7.ebuild | 14 - .../selinux-sssd-2.20120725-r8.ebuild | 14 - .../selinux-sssd-2.20120725-r9.ebuild | 14 - sec-policy/selinux-stunnel/Manifest | 6 - .../selinux-stunnel-2.20120725-r11.ebuild | 14 - .../selinux-stunnel-2.20120725-r12.ebuild | 14 - .../selinux-stunnel-2.20120725-r5.ebuild | 14 - .../selinux-stunnel-2.20120725-r7.ebuild | 14 - .../selinux-stunnel-2.20120725-r8.ebuild | 14 - .../selinux-stunnel-2.20120725-r9.ebuild | 14 - sec-policy/selinux-sudo/Manifest | 6 - .../selinux-sudo-2.20120725-r11.ebuild | 14 - .../selinux-sudo-2.20120725-r12.ebuild | 14 - .../selinux-sudo-2.20120725-r5.ebuild | 14 - .../selinux-sudo-2.20120725-r7.ebuild | 14 - .../selinux-sudo-2.20120725-r8.ebuild | 14 - .../selinux-sudo-2.20120725-r9.ebuild | 14 - sec-policy/selinux-sxid/Manifest | 6 - .../selinux-sxid-2.20120725-r11.ebuild | 14 - .../selinux-sxid-2.20120725-r12.ebuild | 14 - .../selinux-sxid-2.20120725-r5.ebuild | 14 - .../selinux-sxid-2.20120725-r7.ebuild | 14 - .../selinux-sxid-2.20120725-r8.ebuild | 14 - .../selinux-sxid-2.20120725-r9.ebuild | 14 - sec-policy/selinux-sysstat/Manifest | 6 - .../selinux-sysstat-2.20120725-r11.ebuild | 14 - .../selinux-sysstat-2.20120725-r12.ebuild | 14 - .../selinux-sysstat-2.20120725-r5.ebuild | 14 - .../selinux-sysstat-2.20120725-r7.ebuild | 14 - .../selinux-sysstat-2.20120725-r8.ebuild | 14 - .../selinux-sysstat-2.20120725-r9.ebuild | 14 - sec-policy/selinux-tcpd/Manifest | 6 - .../selinux-tcpd-2.20120725-r11.ebuild | 18 - .../selinux-tcpd-2.20120725-r12.ebuild | 18 - .../selinux-tcpd-2.20120725-r5.ebuild | 18 - .../selinux-tcpd-2.20120725-r7.ebuild | 18 - .../selinux-tcpd-2.20120725-r8.ebuild | 18 - .../selinux-tcpd-2.20120725-r9.ebuild | 18 - sec-policy/selinux-telnet/Manifest | 6 - .../selinux-telnet-2.20120725-r11.ebuild | 19 - .../selinux-telnet-2.20120725-r12.ebuild | 19 - .../selinux-telnet-2.20120725-r5.ebuild | 18 - .../selinux-telnet-2.20120725-r7.ebuild | 19 - .../selinux-telnet-2.20120725-r8.ebuild | 19 - .../selinux-telnet-2.20120725-r9.ebuild | 19 - sec-policy/selinux-tftp/Manifest | 6 - .../selinux-tftp-2.20120725-r11.ebuild | 14 - .../selinux-tftp-2.20120725-r12.ebuild | 14 - .../selinux-tftp-2.20120725-r5.ebuild | 14 - .../selinux-tftp-2.20120725-r7.ebuild | 14 - .../selinux-tftp-2.20120725-r8.ebuild | 14 - .../selinux-tftp-2.20120725-r9.ebuild | 14 - sec-policy/selinux-tgtd/Manifest | 6 - .../selinux-tgtd-2.20120725-r11.ebuild | 14 - .../selinux-tgtd-2.20120725-r12.ebuild | 14 - .../selinux-tgtd-2.20120725-r5.ebuild | 14 - .../selinux-tgtd-2.20120725-r7.ebuild | 14 - .../selinux-tgtd-2.20120725-r8.ebuild | 14 - .../selinux-tgtd-2.20120725-r9.ebuild | 14 - sec-policy/selinux-thunderbird/Manifest | 6 - .../selinux-thunderbird-2.20120725-r11.ebuild | 18 - .../selinux-thunderbird-2.20120725-r12.ebuild | 18 - .../selinux-thunderbird-2.20120725-r5.ebuild | 18 - .../selinux-thunderbird-2.20120725-r7.ebuild | 18 - .../selinux-thunderbird-2.20120725-r8.ebuild | 18 - .../selinux-thunderbird-2.20120725-r9.ebuild | 18 - sec-policy/selinux-timidity/Manifest | 6 - .../selinux-timidity-2.20120725-r11.ebuild | 14 - .../selinux-timidity-2.20120725-r12.ebuild | 14 - .../selinux-timidity-2.20120725-r5.ebuild | 14 - .../selinux-timidity-2.20120725-r7.ebuild | 14 - .../selinux-timidity-2.20120725-r8.ebuild | 14 - .../selinux-timidity-2.20120725-r9.ebuild | 14 - sec-policy/selinux-tmpreaper/Manifest | 6 - .../selinux-tmpreaper-2.20120725-r11.ebuild | 14 - .../selinux-tmpreaper-2.20120725-r12.ebuild | 14 - .../selinux-tmpreaper-2.20120725-r5.ebuild | 14 - .../selinux-tmpreaper-2.20120725-r7.ebuild | 14 - .../selinux-tmpreaper-2.20120725-r8.ebuild | 14 - .../selinux-tmpreaper-2.20120725-r9.ebuild | 14 - sec-policy/selinux-tor/Manifest | 6 - .../selinux-tor-2.20120725-r11.ebuild | 14 - .../selinux-tor-2.20120725-r12.ebuild | 14 - .../selinux-tor-2.20120725-r5.ebuild | 14 - .../selinux-tor-2.20120725-r7.ebuild | 14 - .../selinux-tor-2.20120725-r8.ebuild | 14 - .../selinux-tor-2.20120725-r9.ebuild | 14 - sec-policy/selinux-tripwire/Manifest | 6 - .../selinux-tripwire-2.20120725-r11.ebuild | 14 - .../selinux-tripwire-2.20120725-r12.ebuild | 14 - .../selinux-tripwire-2.20120725-r5.ebuild | 14 - .../selinux-tripwire-2.20120725-r7.ebuild | 14 - .../selinux-tripwire-2.20120725-r8.ebuild | 14 - .../selinux-tripwire-2.20120725-r9.ebuild | 14 - sec-policy/selinux-ucspitcp/Manifest | 6 - .../selinux-ucspitcp-2.20120725-r11.ebuild | 14 - .../selinux-ucspitcp-2.20120725-r12.ebuild | 14 - .../selinux-ucspitcp-2.20120725-r5.ebuild | 14 - .../selinux-ucspitcp-2.20120725-r7.ebuild | 14 - .../selinux-ucspitcp-2.20120725-r8.ebuild | 14 - .../selinux-ucspitcp-2.20120725-r9.ebuild | 14 - sec-policy/selinux-ulogd/Manifest | 6 - .../selinux-ulogd-2.20120725-r11.ebuild | 14 - .../selinux-ulogd-2.20120725-r12.ebuild | 14 - .../selinux-ulogd-2.20120725-r5.ebuild | 14 - .../selinux-ulogd-2.20120725-r7.ebuild | 14 - .../selinux-ulogd-2.20120725-r8.ebuild | 14 - .../selinux-ulogd-2.20120725-r9.ebuild | 14 - sec-policy/selinux-uml/Manifest | 6 - .../selinux-uml-2.20120725-r11.ebuild | 14 - .../selinux-uml-2.20120725-r12.ebuild | 14 - .../selinux-uml-2.20120725-r5.ebuild | 14 - .../selinux-uml-2.20120725-r7.ebuild | 14 - .../selinux-uml-2.20120725-r8.ebuild | 14 - .../selinux-uml-2.20120725-r9.ebuild | 14 - sec-policy/selinux-unconfined/Manifest | 6 - .../selinux-unconfined-2.20120725-r11.ebuild | 14 - .../selinux-unconfined-2.20120725-r12.ebuild | 14 - .../selinux-unconfined-2.20120725-r5.ebuild | 14 - .../selinux-unconfined-2.20120725-r7.ebuild | 14 - .../selinux-unconfined-2.20120725-r8.ebuild | 14 - .../selinux-unconfined-2.20120725-r9.ebuild | 14 - sec-policy/selinux-uptime/Manifest | 6 - .../selinux-uptime-2.20120725-r11.ebuild | 14 - .../selinux-uptime-2.20120725-r12.ebuild | 14 - .../selinux-uptime-2.20120725-r5.ebuild | 14 - .../selinux-uptime-2.20120725-r7.ebuild | 14 - .../selinux-uptime-2.20120725-r8.ebuild | 14 - .../selinux-uptime-2.20120725-r9.ebuild | 14 - sec-policy/selinux-usbmuxd/Manifest | 6 - .../selinux-usbmuxd-2.20120725-r11.ebuild | 14 - .../selinux-usbmuxd-2.20120725-r12.ebuild | 14 - .../selinux-usbmuxd-2.20120725-r5.ebuild | 14 - .../selinux-usbmuxd-2.20120725-r7.ebuild | 14 - .../selinux-usbmuxd-2.20120725-r8.ebuild | 14 - .../selinux-usbmuxd-2.20120725-r9.ebuild | 14 - sec-policy/selinux-uucp/Manifest | 6 - .../selinux-uucp-2.20120725-r11.ebuild | 18 - .../selinux-uucp-2.20120725-r12.ebuild | 18 - .../selinux-uucp-2.20120725-r5.ebuild | 18 - .../selinux-uucp-2.20120725-r7.ebuild | 18 - .../selinux-uucp-2.20120725-r8.ebuild | 18 - .../selinux-uucp-2.20120725-r9.ebuild | 18 - sec-policy/selinux-uwimap/Manifest | 6 - .../selinux-uwimap-2.20120725-r11.ebuild | 14 - .../selinux-uwimap-2.20120725-r12.ebuild | 14 - .../selinux-uwimap-2.20120725-r5.ebuild | 14 - .../selinux-uwimap-2.20120725-r7.ebuild | 14 - .../selinux-uwimap-2.20120725-r8.ebuild | 14 - .../selinux-uwimap-2.20120725-r9.ebuild | 14 - sec-policy/selinux-varnishd/Manifest | 6 - .../selinux-varnishd-2.20120725-r11.ebuild | 14 - .../selinux-varnishd-2.20120725-r12.ebuild | 14 - .../selinux-varnishd-2.20120725-r5.ebuild | 14 - .../selinux-varnishd-2.20120725-r7.ebuild | 14 - .../selinux-varnishd-2.20120725-r8.ebuild | 14 - .../selinux-varnishd-2.20120725-r9.ebuild | 14 - sec-policy/selinux-vbetool/Manifest | 6 - .../selinux-vbetool-2.20120725-r11.ebuild | 14 - .../selinux-vbetool-2.20120725-r12.ebuild | 14 - .../selinux-vbetool-2.20120725-r5.ebuild | 14 - .../selinux-vbetool-2.20120725-r7.ebuild | 14 - .../selinux-vbetool-2.20120725-r8.ebuild | 14 - .../selinux-vbetool-2.20120725-r9.ebuild | 14 - sec-policy/selinux-vdagent/Manifest | 6 - .../selinux-vdagent-2.20120725-r11.ebuild | 14 - .../selinux-vdagent-2.20120725-r12.ebuild | 14 - .../selinux-vdagent-2.20120725-r5.ebuild | 14 - .../selinux-vdagent-2.20120725-r7.ebuild | 14 - .../selinux-vdagent-2.20120725-r8.ebuild | 14 - .../selinux-vdagent-2.20120725-r9.ebuild | 14 - sec-policy/selinux-vde/Manifest | 6 - .../selinux-vde-2.20120725-r11.ebuild | 14 - .../selinux-vde-2.20120725-r12.ebuild | 14 - .../selinux-vde-2.20120725-r5.ebuild | 14 - .../selinux-vde-2.20120725-r7.ebuild | 14 - .../selinux-vde-2.20120725-r8.ebuild | 14 - .../selinux-vde-2.20120725-r9.ebuild | 14 - sec-policy/selinux-virt/Manifest | 6 - .../selinux-virt-2.20120725-r11.ebuild | 14 - .../selinux-virt-2.20120725-r12.ebuild | 14 - .../selinux-virt-2.20120725-r5.ebuild | 14 - .../selinux-virt-2.20120725-r7.ebuild | 14 - .../selinux-virt-2.20120725-r8.ebuild | 15 - .../selinux-virt-2.20120725-r9.ebuild | 14 - sec-policy/selinux-vlock/Manifest | 6 - .../selinux-vlock-2.20120725-r11.ebuild | 14 - .../selinux-vlock-2.20120725-r12.ebuild | 14 - .../selinux-vlock-2.20120725-r5.ebuild | 14 - .../selinux-vlock-2.20120725-r7.ebuild | 14 - .../selinux-vlock-2.20120725-r8.ebuild | 14 - .../selinux-vlock-2.20120725-r9.ebuild | 14 - sec-policy/selinux-vmware/Manifest | 6 - .../selinux-vmware-2.20120725-r11.ebuild | 18 - .../selinux-vmware-2.20120725-r12.ebuild | 18 - .../selinux-vmware-2.20120725-r5.ebuild | 18 - .../selinux-vmware-2.20120725-r7.ebuild | 18 - .../selinux-vmware-2.20120725-r8.ebuild | 18 - .../selinux-vmware-2.20120725-r9.ebuild | 18 - sec-policy/selinux-vnstatd/Manifest | 6 - .../selinux-vnstatd-2.20120725-r11.ebuild | 14 - .../selinux-vnstatd-2.20120725-r12.ebuild | 14 - .../selinux-vnstatd-2.20120725-r5.ebuild | 14 - .../selinux-vnstatd-2.20120725-r7.ebuild | 14 - .../selinux-vnstatd-2.20120725-r8.ebuild | 14 - .../selinux-vnstatd-2.20120725-r9.ebuild | 14 - sec-policy/selinux-vpn/Manifest | 6 - .../selinux-vpn-2.20120725-r11.ebuild | 14 - .../selinux-vpn-2.20120725-r12.ebuild | 14 - .../selinux-vpn-2.20120725-r5.ebuild | 14 - .../selinux-vpn-2.20120725-r7.ebuild | 14 - .../selinux-vpn-2.20120725-r8.ebuild | 14 - .../selinux-vpn-2.20120725-r9.ebuild | 14 - sec-policy/selinux-watchdog/Manifest | 6 - .../selinux-watchdog-2.20120725-r11.ebuild | 14 - .../selinux-watchdog-2.20120725-r12.ebuild | 14 - .../selinux-watchdog-2.20120725-r5.ebuild | 14 - .../selinux-watchdog-2.20120725-r7.ebuild | 14 - .../selinux-watchdog-2.20120725-r8.ebuild | 14 - .../selinux-watchdog-2.20120725-r9.ebuild | 14 - sec-policy/selinux-webalizer/Manifest | 6 - .../selinux-webalizer-2.20120725-r11.ebuild | 14 - .../selinux-webalizer-2.20120725-r12.ebuild | 14 - .../selinux-webalizer-2.20120725-r5.ebuild | 14 - .../selinux-webalizer-2.20120725-r7.ebuild | 14 - .../selinux-webalizer-2.20120725-r8.ebuild | 14 - .../selinux-webalizer-2.20120725-r9.ebuild | 14 - sec-policy/selinux-wine/Manifest | 6 - .../selinux-wine-2.20120725-r11.ebuild | 14 - .../selinux-wine-2.20120725-r12.ebuild | 14 - .../selinux-wine-2.20120725-r5.ebuild | 14 - .../selinux-wine-2.20120725-r7.ebuild | 14 - .../selinux-wine-2.20120725-r8.ebuild | 14 - .../selinux-wine-2.20120725-r9.ebuild | 14 - sec-policy/selinux-wireshark/Manifest | 6 - .../selinux-wireshark-2.20120725-r11.ebuild | 14 - .../selinux-wireshark-2.20120725-r12.ebuild | 14 - .../selinux-wireshark-2.20120725-r5.ebuild | 14 - .../selinux-wireshark-2.20120725-r7.ebuild | 14 - .../selinux-wireshark-2.20120725-r8.ebuild | 14 - .../selinux-wireshark-2.20120725-r9.ebuild | 14 - sec-policy/selinux-wm/Manifest | 6 - .../selinux-wm-2.20120725-r11.ebuild | 14 - .../selinux-wm-2.20120725-r12.ebuild | 14 - .../selinux-wm-2.20120725-r5.ebuild | 14 - .../selinux-wm-2.20120725-r7.ebuild | 14 - .../selinux-wm-2.20120725-r8.ebuild | 14 - .../selinux-wm-2.20120725-r9.ebuild | 14 - sec-policy/selinux-xen/Manifest | 6 - .../selinux-xen-2.20120725-r11.ebuild | 14 - .../selinux-xen-2.20120725-r12.ebuild | 14 - .../selinux-xen-2.20120725-r5.ebuild | 14 - .../selinux-xen-2.20120725-r7.ebuild | 14 - .../selinux-xen-2.20120725-r8.ebuild | 14 - .../selinux-xen-2.20120725-r9.ebuild | 14 - sec-policy/selinux-xfs/Manifest | 6 - .../selinux-xfs-2.20120725-r11.ebuild | 14 - .../selinux-xfs-2.20120725-r12.ebuild | 14 - .../selinux-xfs-2.20120725-r5.ebuild | 14 - .../selinux-xfs-2.20120725-r7.ebuild | 14 - .../selinux-xfs-2.20120725-r8.ebuild | 14 - .../selinux-xfs-2.20120725-r9.ebuild | 14 - sec-policy/selinux-xprint/Manifest | 6 - .../selinux-xprint-2.20120725-r11.ebuild | 14 - .../selinux-xprint-2.20120725-r12.ebuild | 14 - .../selinux-xprint-2.20120725-r5.ebuild | 14 - .../selinux-xprint-2.20120725-r7.ebuild | 14 - .../selinux-xprint-2.20120725-r8.ebuild | 14 - .../selinux-xprint-2.20120725-r9.ebuild | 14 - sec-policy/selinux-xscreensaver/Manifest | 6 - ...selinux-xscreensaver-2.20120725-r11.ebuild | 18 - ...selinux-xscreensaver-2.20120725-r12.ebuild | 18 - .../selinux-xscreensaver-2.20120725-r5.ebuild | 18 - .../selinux-xscreensaver-2.20120725-r7.ebuild | 18 - .../selinux-xscreensaver-2.20120725-r8.ebuild | 18 - .../selinux-xscreensaver-2.20120725-r9.ebuild | 18 - sec-policy/selinux-xserver/Manifest | 6 - .../selinux-xserver-2.20120725-r11.ebuild | 14 - .../selinux-xserver-2.20120725-r12.ebuild | 14 - .../selinux-xserver-2.20120725-r5.ebuild | 14 - .../selinux-xserver-2.20120725-r7.ebuild | 14 - .../selinux-xserver-2.20120725-r8.ebuild | 14 - .../selinux-xserver-2.20120725-r9.ebuild | 14 - sec-policy/selinux-zabbix/Manifest | 6 - .../selinux-zabbix-2.20120725-r11.ebuild | 14 - .../selinux-zabbix-2.20120725-r12.ebuild | 14 - .../selinux-zabbix-2.20120725-r5.ebuild | 14 - .../selinux-zabbix-2.20120725-r7.ebuild | 14 - .../selinux-zabbix-2.20120725-r8.ebuild | 14 - .../selinux-zabbix-2.20120725-r9.ebuild | 14 - sys-apps/help2man/Manifest | 7 +- sys-apps/help2man/help2man-1.40.11.ebuild | 37 - sys-apps/help2man/help2man-1.40.12.ebuild | 37 - sys-apps/help2man/help2man-1.40.13.ebuild | 37 - sys-apps/help2man/help2man-1.42.1.ebuild | 37 - sys-apps/help2man/help2man-1.43.2.ebuild | 37 - ...n-1.41.2.ebuild => help2man-1.45.1.ebuild} | 8 +- sys-apps/pkgcore/pkgcore-9999.ebuild | 4 +- sys-apps/portage/portage-2.2.8-r1.ebuild | 4 +- sys-apps/systemd/systemd-9999.ebuild | 12 +- sys-block/megacli/metadata.xml | 3 +- sys-cluster/polysh/metadata.xml | 3 +- .../freebsd-lib/freebsd-lib-8.2-r1.ebuild | 6 +- .../freebsd-lib/freebsd-lib-9.1-r10.ebuild | 6 +- .../freebsd-lib/freebsd-lib-9.1-r11.ebuild | 4 +- .../freebsd-lib/freebsd-lib-9.2.ebuild | 6 +- .../freebsd-lib/freebsd-lib-9.2_rc1.ebuild | 6 +- .../freebsd-lib/freebsd-lib-9.2_rc2.ebuild | 6 +- .../freebsd-lib/freebsd-lib-9.2_rc3.ebuild | 6 +- .../files/fatsort-1.1.1-test-results.patch | 20 - sys-fs/udisks/udisks-1.0.5.ebuild | 4 +- sys-fs/udisks/udisks-2.1.3.ebuild | 4 +- sys-kernel/aufs-sources/Manifest | 6 + .../aufs-sources/aufs-sources-3.10.34.ebuild | 74 ++ .../aufs-sources/aufs-sources-3.13.7.ebuild | 74 ++ sys-kernel/gentoo-sources/Manifest | 8 + .../gentoo-sources-3.10.34.ebuild | 29 + .../gentoo-sources-3.13.7.ebuild | 29 + .../gentoo-sources-3.4.84.ebuild | 29 + sys-kernel/vanilla-sources/Manifest | 6 +- ....ebuild => vanilla-sources-3.10.34.ebuild} | 2 +- ...6.ebuild => vanilla-sources-3.13.7.ebuild} | 2 +- ...3.ebuild => vanilla-sources-3.4.84.ebuild} | 2 +- sys-libs/cracklib/cracklib-2.9.1.ebuild | 4 +- sys-libs/glibc/files/eblits/src_install.eblit | 4 +- virtual/libusb/libusb-1-r1.ebuild | 4 +- virtual/monodoc/metadata.xml | 5 - virtual/monodoc/monodoc-2.10.ebuild | 17 - .../notification-daemon-0.ebuild | 9 +- virtual/opencl/metadata.xml | 4 - www-client/firefox/firefox-24.4.0.ebuild | 4 +- www-client/htmlview/Manifest | 1 - .../files/htmlview-3.0.0-prefix.patch | 63 - www-client/htmlview/htmlview-3.0.0-r1.ebuild | 41 - x11-libs/fxscintilla/Manifest | 2 - .../fxscintilla/fxscintilla-1.71-r2.ebuild | 71 -- .../fxscintilla/fxscintilla-2.28.0.ebuild | 43 - x11-libs/fxscintilla/fxscintilla-3.3.5.ebuild | 4 +- x11-misc/xdg-utils/xdg-utils-1.1.0_rc2.ebuild | 4 +- x11-plugins/desklet-sudoku/Manifest | 1 - .../desklet-sudoku/desklet-sudoku-0.3.ebuild | 41 - x11-plugins/desklet-sudoku/metadata.xml | 5 - .../gnome-terminal-3.10.2-sys-wait.h.patch | 24 + .../gnome-terminal-3.10.2.ebuild | 11 +- .../pidgin-penguins-smileys/metadata.xml | 2 +- 4323 files changed, 4267 insertions(+), 45558 deletions(-) delete mode 100644 app-admin/conky/conky-1.9.0-r2.ebuild delete mode 100644 app-cdr/cdrtools/cdrtools-3.01_alpha22.ebuild delete mode 100644 app-emacs/bm/bm-1.32.ebuild delete mode 100644 app-emacs/initsplit/files/51initsplit-gentoo.el delete mode 100644 app-emacs/initsplit/initsplit-1.6-r1.ebuild delete mode 100644 app-emacs/matlab/files/51matlab-gentoo.el delete mode 100644 app-emacs/matlab/matlab-3.1.0_pre20070306.ebuild delete mode 100644 app-emacs/session/session-2.2a.ebuild delete mode 100644 app-emacs/xrdb-mode/files/70xrdb-mode-gentoo.el delete mode 100644 app-emacs/xrdb-mode/xrdb-mode-2.31.ebuild delete mode 100644 app-misc/flyte-download-manager/Manifest delete mode 100644 app-misc/flyte-download-manager/flyte-download-manager-1.2.5.0.ebuild delete mode 100644 dev-haskell/cabal/cabal-1.18.0.ebuild create mode 100644 dev-haskell/cabal/cabal-1.18.1.3.ebuild rename dev-haskell/crypto-pubkey-types/{crypto-pubkey-types-0.4.2.1.ebuild => crypto-pubkey-types-0.4.2.2.ebuild} (91%) delete mode 100644 dev-haskell/lifted-base/lifted-base-0.1.0.3-r1.ebuild delete mode 100644 dev-haskell/lifted-base/lifted-base-0.2.0.2.ebuild delete mode 100644 dev-haskell/lifted-base/lifted-base-0.2.0.3.ebuild rename dev-haskell/lifted-base/{lifted-base-0.2.2.0.ebuild => lifted-base-0.2.2.1.ebuild} (95%) create mode 100644 dev-lang/icc/icc-14.0.2.144.ebuild create mode 100644 dev-lang/idb/idb-14.0.2.144.ebuild create mode 100644 dev-lang/ifc/ifc-14.0.2.144.ebuild create mode 100644 dev-libs/intel-common/intel-common-14.0.2.144.ebuild delete mode 100644 dev-libs/jrtplib/Manifest delete mode 100644 dev-libs/jrtplib/jrtplib-3.9.1.ebuild delete mode 100644 dev-libs/jrtplib/metadata.xml delete mode 100644 dev-libs/libburn/libburn-1.3.2.ebuild delete mode 100644 dev-libs/libisoburn/libisoburn-1.3.2.ebuild delete mode 100644 dev-libs/libisofs/libisofs-1.3.2.ebuild delete mode 100644 dev-libs/libusbx/Manifest delete mode 100644 dev-libs/libusbx/libusbx-1.0.17.ebuild delete mode 100644 dev-libs/libusbx/libusbx-1.0.18.ebuild delete mode 100644 dev-libs/libusbx/metadata.xml create mode 100644 dev-python/cvxopt/cvxopt-1.1.6-r1.ebuild create mode 100644 dev-python/cvxopt/files/cvxopt-1.1.6-glpk449.patch create mode 100644 dev-python/pyserial/files/pyserial-2.6-list_ports.patch create mode 100644 dev-ruby/fakefs/fakefs-0.5.2.ebuild create mode 100644 dev-ruby/metasploit_data_models/metasploit_data_models-0.17.0.ebuild create mode 100644 dev-ruby/sass/sass-3.2.18.ebuild create mode 100644 dev-vcs/mr/mr-1.20140227.ebuild rename gnustep-apps/fisicalab/{fisicalab-0.3.3.ebuild => fisicalab-0.3.4.ebuild} (66%) rename kde-misc/homerun/{homerun-1.2.0.ebuild => homerun-1.2.2.ebuild} (85%) create mode 100644 mate-base/libmatekeyring/Manifest create mode 100644 mate-base/libmatekeyring/libmatekeyring-1.6.1.ebuild rename {app-misc/flyte-download-manager => mate-base/libmatekeyring}/metadata.xml (73%) rename mate-base/mate-desktop/{mate-desktop-1.6.2.ebuild => mate-desktop-1.6.2-r1.ebuild} (84%) create mode 100644 mate-base/mate-keyring/Manifest create mode 100644 mate-base/mate-keyring/mate-keyring-1.6.1.ebuild create mode 100644 mate-base/mate-keyring/metadata.xml rename {virtual/monodoc => mate-base/mate}/Manifest (100%) create mode 100644 mate-base/mate/mate-1.6.0.ebuild rename {www-client/htmlview => mate-base/mate}/metadata.xml (64%) rename media-gfx/librecad/{librecad-2.0.2.ebuild => librecad-2.0.3.ebuild} (94%) delete mode 100644 media-plugins/vdr-amarok/Manifest delete mode 100644 media-plugins/vdr-amarok/files/vdr-amarok-0.0.2-gcc4.3.patch delete mode 100644 media-plugins/vdr-amarok/files/vdr-amarok-0.0.2-gcc4.4.patch delete mode 100644 media-plugins/vdr-amarok/files/vdr-amarok-0.0.2_gcc-4.7.diff delete mode 100644 media-plugins/vdr-amarok/metadata.xml delete mode 100644 media-plugins/vdr-amarok/vdr-amarok-0.0.2.ebuild create mode 100644 media-sound/aqualung/files/aqualung-0.9_beta11-avcodec_max_audio_frame_size.patch delete mode 100644 media-sound/puddletag/puddletag-1.0.2.ebuild delete mode 100644 media-video/mjpegtools/files/mjpegtools-2.0.0-gcc470.patch delete mode 100644 media-video/mjpegtools/files/mjpegtools-2.0.0-sdlgfx-automagic.patch delete mode 100644 media-video/mjpegtools/files/mjpegtools-2.0.0-stream-params-include.patch delete mode 100644 media-video/mjpegtools/mjpegtools-2.1.0.ebuild delete mode 100644 metadata/md5-cache/app-admin/conky-1.9.0-r2 delete mode 100644 metadata/md5-cache/app-cdr/cdrtools-3.01_alpha22 delete mode 100644 metadata/md5-cache/app-emacs/bm-1.32 delete mode 100644 metadata/md5-cache/app-emacs/initsplit-1.6-r1 delete mode 100644 metadata/md5-cache/app-emacs/matlab-3.1.0_pre20070306 delete mode 100644 metadata/md5-cache/app-emacs/session-2.2a delete mode 100644 metadata/md5-cache/app-emacs/xrdb-mode-2.31 delete mode 100644 metadata/md5-cache/app-misc/flyte-download-manager-1.2.5.0 rename metadata/md5-cache/dev-haskell/{cabal-1.18.0 => cabal-1.18.1.3} (58%) rename metadata/md5-cache/dev-haskell/{crypto-pubkey-types-0.4.2.1 => crypto-pubkey-types-0.4.2.2} (91%) delete mode 100644 metadata/md5-cache/dev-haskell/lifted-base-0.1.0.3-r1 delete mode 100644 metadata/md5-cache/dev-haskell/lifted-base-0.2.0.2 delete mode 100644 metadata/md5-cache/dev-haskell/lifted-base-0.2.0.3 rename metadata/md5-cache/dev-haskell/{lifted-base-0.2.2.0 => lifted-base-0.2.2.1} (91%) create mode 100644 metadata/md5-cache/dev-lang/icc-14.0.2.144 create mode 100644 metadata/md5-cache/dev-lang/idb-14.0.2.144 create mode 100644 metadata/md5-cache/dev-lang/ifc-14.0.2.144 create mode 100644 metadata/md5-cache/dev-libs/intel-common-14.0.2.144 delete mode 100644 metadata/md5-cache/dev-libs/jrtplib-3.9.1 delete mode 100644 metadata/md5-cache/dev-libs/libburn-1.3.2 delete mode 100644 metadata/md5-cache/dev-libs/libisoburn-1.3.2 delete mode 100644 metadata/md5-cache/dev-libs/libisofs-1.3.2 delete mode 100644 metadata/md5-cache/dev-libs/libusbx-1.0.17 delete mode 100644 metadata/md5-cache/dev-libs/libusbx-1.0.18 create mode 100644 metadata/md5-cache/dev-python/cvxopt-1.1.6-r1 create mode 100644 metadata/md5-cache/dev-ruby/fakefs-0.5.2 create mode 100644 metadata/md5-cache/dev-ruby/metasploit_data_models-0.17.0 create mode 100644 metadata/md5-cache/dev-ruby/sass-3.2.18 create mode 100644 metadata/md5-cache/dev-vcs/mr-1.20140227 rename metadata/md5-cache/gnustep-apps/{fisicalab-0.3.3 => fisicalab-0.3.4} (83%) rename metadata/md5-cache/kde-misc/{homerun-1.2.0 => homerun-1.2.2} (82%) create mode 100644 metadata/md5-cache/mate-base/libmatekeyring-1.6.1 create mode 100644 metadata/md5-cache/mate-base/mate-1.6.0 delete mode 100644 metadata/md5-cache/mate-base/mate-desktop-1.6.2 create mode 100644 metadata/md5-cache/mate-base/mate-desktop-1.6.2-r1 create mode 100644 metadata/md5-cache/mate-base/mate-keyring-1.6.1 rename metadata/md5-cache/media-gfx/{librecad-2.0.2 => librecad-2.0.3} (84%) delete mode 100644 metadata/md5-cache/media-plugins/vdr-amarok-0.0.2 delete mode 100644 metadata/md5-cache/media-sound/puddletag-1.0.2 delete mode 100644 metadata/md5-cache/media-video/mjpegtools-2.1.0 delete mode 100644 metadata/md5-cache/net-analyzer/net-snmp-5.7.2-r1 delete mode 100644 metadata/md5-cache/net-analyzer/wireshark-1.10.5 delete mode 100644 metadata/md5-cache/net-analyzer/wireshark-1.8.12 rename metadata/md5-cache/net-irc/{epic5-1.1.2 => epic5-1.1.7} (72%) rename metadata/md5-cache/net-libs/{zeromq-4.0.3 => zeromq-4.0.4} (90%) rename metadata/md5-cache/net-misc/{apt-cacher-ng-0.7.24 => apt-cacher-ng-0.7.26} (94%) delete mode 100644 metadata/md5-cache/net-misc/cgminer-3.11.0 delete mode 100644 metadata/md5-cache/net-misc/cgminer-3.12.0 delete mode 100644 metadata/md5-cache/net-misc/cgminer-3.12.1 delete mode 100644 metadata/md5-cache/net-misc/cgminer-3.4.3 delete mode 100644 metadata/md5-cache/net-misc/cgminer-3.5.0 delete mode 100644 metadata/md5-cache/net-misc/cgminer-3.6.6 delete mode 100644 metadata/md5-cache/net-misc/cgminer-3.7.2 delete mode 100644 metadata/md5-cache/net-misc/cgminer-3.8.5 delete mode 100644 metadata/md5-cache/net-misc/cgminer-3.9.0 delete mode 100644 metadata/md5-cache/net-misc/cgminer-3.9.0.1 create mode 100644 metadata/md5-cache/net-misc/cgminer-4.2.1 delete mode 100644 metadata/md5-cache/net-misc/youtube-dl-2014.03.12 delete mode 100644 metadata/md5-cache/net-misc/youtube-dl-2014.03.17 rename metadata/md5-cache/net-misc/{youtube-dl-2014.03.10 => youtube-dl-2014.03.24.1} (94%) delete mode 100644 metadata/md5-cache/rox-extra/comicthumb-0.1 create mode 100644 metadata/md5-cache/sci-mathematics/geomview-1.9.5 create mode 100644 metadata/md5-cache/sci-mathematics/glpk-4.53 delete mode 100644 metadata/md5-cache/sec-policy/selinux-abrt-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-acct-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-acct-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-acct-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-acct-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-acct-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-acct-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ada-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ada-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ada-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ada-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ada-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ada-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-afs-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-afs-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-afs-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-afs-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-afs-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-afs-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-aide-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-aide-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-aide-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-aide-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-aide-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-aide-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-alsa-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-alsa-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-alsa-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-alsa-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-alsa-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-alsa-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-amanda-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-amanda-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-amanda-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-amanda-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-amanda-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-amanda-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-amavis-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-amavis-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-amavis-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-amavis-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-amavis-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-amavis-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-apache-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-apache-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-apache-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-apache-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-apache-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-apache-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-apcupsd-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-apcupsd-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-apcupsd-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-apcupsd-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-apcupsd-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-apcupsd-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-apm-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-apm-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-apm-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-apm-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-apm-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-apm-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-arpwatch-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-arpwatch-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-arpwatch-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-arpwatch-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-arpwatch-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-arpwatch-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-asterisk-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-asterisk-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-asterisk-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-asterisk-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-asterisk-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-asterisk-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-at-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-at-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-at-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-automount-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-automount-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-automount-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-automount-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-automount-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-automount-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-avahi-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-avahi-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-avahi-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-avahi-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-avahi-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-avahi-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-awstats-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-awstats-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-awstats-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-awstats-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-awstats-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-awstats-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-backup-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-bacula-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-bacula-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-bacula-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-bacula-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-bacula-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-bacula-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-base-2.20120725-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-base-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-base-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-base-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-base-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-base-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-base-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-base-policy-2.20120725-r10 delete mode 100644 metadata/md5-cache/sec-policy/selinux-base-policy-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-base-policy-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-base-policy-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-base-policy-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-base-policy-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-base-policy-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-bind-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-bind-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-bind-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-bind-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-bind-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-bind-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-bitlbee-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-bitlbee-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-bitlbee-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-bitlbee-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-bitlbee-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-bitlbee-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-bluetooth-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-bluetooth-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-bluetooth-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-bluetooth-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-bluetooth-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-bluetooth-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-brctl-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-brctl-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-brctl-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-brctl-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-brctl-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-brctl-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-calamaris-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-calamaris-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-calamaris-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-calamaris-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-calamaris-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-calamaris-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-canna-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-canna-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-canna-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-canna-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-canna-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-canna-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ccs-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ccs-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ccs-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ccs-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ccs-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ccs-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cdrecord-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cdrecord-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cdrecord-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cdrecord-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cdrecord-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cdrecord-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cgroup-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cgroup-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cgroup-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cgroup-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cgroup-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cgroup-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-chromium-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-chromium-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-chromium-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-chromium-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-chromium-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-chromium-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-chronyd-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-chronyd-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-chronyd-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-chronyd-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-chronyd-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-chronyd-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-clamav-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-clamav-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-clamav-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-clamav-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-clamav-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-clamav-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-clockspeed-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-clockspeed-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-clockspeed-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-clockspeed-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-clockspeed-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-clockspeed-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-consolekit-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-consolekit-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-consolekit-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-consolekit-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-consolekit-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-consolekit-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-corosync-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-corosync-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-corosync-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-corosync-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-corosync-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-corosync-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-courier-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-courier-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-courier-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-courier-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-courier-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-courier-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cups-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cups-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cups-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cups-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cups-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cups-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cvs-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cvs-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cvs-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cvs-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cvs-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cvs-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cyphesis-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cyphesis-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cyphesis-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cyphesis-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cyphesis-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-cyphesis-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-daemontools-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-daemontools-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-daemontools-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-daemontools-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-daemontools-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-daemontools-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dante-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dante-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dante-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dante-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dante-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dante-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dbadm-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dbadm-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dbadm-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dbadm-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dbadm-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dbskk-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dbskk-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dbskk-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dbskk-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dbskk-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dbskk-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dbus-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dbus-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dbus-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dbus-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dbus-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dbus-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dcc-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dcc-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dcc-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dcc-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dcc-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dcc-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ddclient-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ddclient-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ddclient-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ddclient-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ddclient-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ddclient-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-denyhosts-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-denyhosts-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-denyhosts-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-denyhosts-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-denyhosts-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-denyhosts-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-devicekit-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-devicekit-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-devicekit-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-devicekit-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-devicekit-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-devicekit-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dhcp-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dhcp-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dhcp-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dhcp-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dhcp-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dhcp-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dictd-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dictd-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dictd-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dictd-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dictd-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dictd-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dirsrv-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dirsrv-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dirsrv-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-distcc-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-distcc-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-distcc-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-distcc-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-distcc-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-distcc-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-djbdns-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-djbdns-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-djbdns-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-djbdns-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-djbdns-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-djbdns-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dkim-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dkim-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dkim-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dkim-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dkim-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dkim-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dmidecode-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dmidecode-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dmidecode-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dmidecode-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dmidecode-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dmidecode-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dovecot-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dovecot-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dovecot-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dovecot-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dovecot-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dovecot-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dpkg-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dpkg-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dpkg-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dpkg-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dpkg-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dpkg-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dracut-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dracut-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dracut-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dracut-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dracut-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-dracut-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-entropyd-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-entropyd-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-entropyd-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-entropyd-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-entropyd-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-entropyd-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-evolution-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-evolution-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-evolution-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-evolution-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-evolution-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-evolution-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-exim-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-exim-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-exim-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-exim-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-exim-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-exim-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-fail2ban-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-fail2ban-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-fail2ban-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-fail2ban-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-fail2ban-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-fail2ban-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-fetchmail-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-fetchmail-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-fetchmail-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-fetchmail-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-fetchmail-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-fetchmail-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-finger-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-finger-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-finger-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-finger-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-finger-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-finger-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-flash-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-flash-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-flash-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-flash-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-flash-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-flash-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-fprintd-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-fprintd-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-fprintd-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-fprintd-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-fprintd-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-fprintd-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ftp-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ftp-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ftp-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ftp-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ftp-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ftp-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-games-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-games-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-games-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-games-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-games-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-games-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-gift-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-gift-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-gift-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-gift-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-gift-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-gift-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-gitosis-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-gitosis-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-gitosis-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-gitosis-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-gitosis-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-gitosis-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-gnome-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-gnome-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-gnome-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-gnome-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-gnome-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-gnome-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-googletalk-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-googletalk-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-gorg-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-gorg-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-gorg-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-gorg-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-gorg-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-gorg-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-gpg-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-gpg-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-gpg-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-gpg-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-gpg-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-gpg-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-gpm-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-gpm-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-gpm-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-gpm-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-gpm-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-gpm-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-gpsd-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-gpsd-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-gpsd-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-gpsd-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-gpsd-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-gpsd-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-hddtemp-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-hddtemp-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-hddtemp-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-hddtemp-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-hddtemp-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-hddtemp-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-howl-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-howl-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-howl-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-howl-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-howl-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-howl-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-icecast-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-icecast-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-icecast-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-icecast-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-icecast-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-icecast-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ifplugd-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ifplugd-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ifplugd-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ifplugd-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ifplugd-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ifplugd-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-imaze-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-imaze-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-imaze-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-imaze-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-imaze-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-imaze-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-inetd-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-inetd-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-inetd-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-inetd-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-inetd-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-inetd-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-inn-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-inn-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-inn-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-inn-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-inn-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-inn-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ipsec-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ipsec-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ipsec-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ipsec-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ipsec-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ipsec-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-irc-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-irc-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-irc-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-irc-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-irc-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-irc-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ircd-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ircd-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ircd-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ircd-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ircd-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ircd-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-irqbalance-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-irqbalance-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-irqbalance-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-irqbalance-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-irqbalance-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-irqbalance-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-jabber-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-jabber-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-jabber-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-jabber-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-jabber-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-jabber-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-java-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-java-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-java-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-java-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-java-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-java-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-kdump-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-kdump-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-kdump-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-kdump-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-kdump-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-kdump-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-kerberos-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-kerberos-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-kerberos-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-kerberos-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-kerberos-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-kerberos-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-kerneloops-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-kerneloops-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-kerneloops-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-kerneloops-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-kerneloops-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-kerneloops-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-kismet-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-kismet-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-kismet-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-kismet-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-kismet-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-kismet-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-kudzu-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-kudzu-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-kudzu-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-kudzu-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-kudzu-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-kudzu-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ldap-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ldap-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ldap-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ldap-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ldap-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ldap-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-links-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-links-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-links-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-links-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-links-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-links-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-lircd-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-lircd-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-lircd-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-lircd-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-lircd-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-lircd-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-loadkeys-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-loadkeys-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-loadkeys-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-loadkeys-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-loadkeys-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-loadkeys-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-lockdev-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-lockdev-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-lockdev-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-lockdev-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-lockdev-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-lockdev-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-logrotate-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-logrotate-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-logrotate-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-logrotate-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-logrotate-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-logrotate-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-logsentry-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-logsentry-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-logsentry-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-logsentry-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-logwatch-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-logwatch-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-logwatch-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-logwatch-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-logwatch-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-logwatch-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-lpd-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-lpd-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-lpd-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-lpd-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-lpd-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-lpd-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mailman-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mailman-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mailman-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mailman-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mailman-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mailman-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-makewhatis-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-makewhatis-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-makewhatis-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-makewhatis-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mcelog-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mcelog-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mcelog-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mcelog-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mcelog-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mcelog-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-memcached-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-memcached-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-memcached-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-memcached-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-memcached-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-memcached-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-milter-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-milter-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-milter-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-milter-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-milter-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-milter-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-modemmanager-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-modemmanager-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-modemmanager-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-modemmanager-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-modemmanager-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-modemmanager-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mono-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mono-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mono-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mono-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mono-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mono-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mozilla-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mozilla-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mozilla-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mozilla-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mozilla-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mozilla-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mpd-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mpd-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mpd-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mpd-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mpd-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mpd-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mplayer-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mplayer-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mplayer-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mplayer-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mplayer-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mplayer-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mrtg-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mrtg-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mrtg-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mrtg-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mrtg-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mrtg-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-munin-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-munin-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-munin-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-munin-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-munin-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-munin-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mutt-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mutt-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mutt-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mutt-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mutt-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mutt-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mysql-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mysql-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mysql-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mysql-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mysql-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-mysql-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-nagios-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-nagios-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-nagios-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-nagios-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-nagios-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-nagios-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ncftool-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ncftool-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ncftool-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ncftool-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ncftool-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ncftool-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-nessus-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-nessus-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-nessus-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-nessus-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-nessus-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-nessus-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-networkmanager-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-networkmanager-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-networkmanager-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-networkmanager-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-networkmanager-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-networkmanager-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-nginx-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-nginx-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-nginx-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-nginx-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-nginx-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-nginx-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-nslcd-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-nslcd-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-nslcd-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-nslcd-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-nslcd-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-nslcd-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ntop-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ntop-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ntop-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ntop-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ntop-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ntop-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ntp-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ntp-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ntp-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ntp-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ntp-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ntp-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-nut-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-nut-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-nut-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-nut-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-nut-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-nut-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-nx-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-nx-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-nx-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-nx-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-nx-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-nx-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-oddjob-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-oddjob-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-oddjob-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-oddjob-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-oddjob-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-oddjob-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-oident-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-oident-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-oident-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-oident-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-oident-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-oident-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-openct-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-openct-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-openct-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-openct-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-openct-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-openct-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-openrc-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-openrc-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-openrc-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-openvpn-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-openvpn-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-openvpn-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-openvpn-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-openvpn-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-openvpn-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-pan-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-pan-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-pan-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-pan-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-pan-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-pan-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-pcmcia-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-pcmcia-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-pcmcia-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-pcmcia-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-pcmcia-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-pcmcia-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-perdition-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-perdition-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-perdition-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-perdition-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-perdition-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-perdition-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-phpfpm-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-phpfpm-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-phpfpm-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-phpfpm-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-phpfpm-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-phpfpm-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-plymouthd-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-plymouthd-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-plymouthd-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-plymouthd-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-plymouthd-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-plymouthd-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-podsleuth-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-podsleuth-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-podsleuth-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-podsleuth-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-podsleuth-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-podsleuth-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-policykit-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-policykit-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-policykit-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-policykit-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-policykit-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-policykit-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-portmap-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-portmap-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-portmap-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-portmap-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-portmap-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-portmap-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-postfix-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-postfix-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-postfix-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-postfix-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-postfix-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-postfix-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-postgresql-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-postgresql-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-postgresql-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-postgresql-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-postgresql-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-postgresql-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-postgrey-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-postgrey-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-postgrey-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-postgrey-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-postgrey-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-postgrey-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ppp-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ppp-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ppp-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ppp-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ppp-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ppp-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-prelink-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-prelink-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-prelink-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-prelink-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-prelink-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-prelink-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-prelude-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-prelude-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-prelude-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-prelude-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-prelude-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-prelude-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-privoxy-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-privoxy-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-privoxy-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-privoxy-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-privoxy-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-privoxy-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-procmail-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-procmail-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-procmail-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-procmail-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-procmail-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-procmail-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-psad-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-psad-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-psad-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-psad-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-psad-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-psad-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-publicfile-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-publicfile-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-publicfile-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-publicfile-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-publicfile-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-publicfile-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-puppet-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-puppet-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-puppet-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-puppet-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-puppet-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-puppet-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-pyicqt-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-pyicqt-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-pyicqt-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-pyicqt-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-pyicqt-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-pyicqt-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-pyzor-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-pyzor-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-pyzor-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-pyzor-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-pyzor-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-pyzor-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-qemu-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-qemu-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-qemu-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-qemu-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-qemu-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-qemu-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-qmail-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-qmail-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-qmail-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-qmail-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-qmail-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-qmail-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-quota-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-quota-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-quota-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-quota-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-quota-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-quota-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-radius-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-radius-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-radius-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-radius-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-radius-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-radius-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-radvd-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-radvd-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-radvd-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-radvd-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-radvd-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-radvd-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-razor-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-razor-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-razor-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-razor-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-razor-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-razor-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-remotelogin-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-remotelogin-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-remotelogin-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-remotelogin-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-remotelogin-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-remotelogin-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-rgmanager-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-rgmanager-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-rgmanager-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-rgmanager-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-rgmanager-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-rgmanager-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-roundup-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-roundup-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-roundup-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-roundup-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-roundup-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-roundup-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-rpc-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-rpc-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-rpc-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-rpc-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-rpc-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-rpc-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-rpcbind-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-rpcbind-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-rpcbind-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-rpcbind-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-rpcbind-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-rpcbind-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-rpm-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-rpm-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-rpm-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-rpm-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-rpm-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-rpm-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-rssh-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-rssh-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-rssh-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-rssh-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-rssh-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-rssh-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-rtkit-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-rtkit-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-rtkit-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-rtkit-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-rtkit-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-rtkit-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-rtorrent-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-rtorrent-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-rtorrent-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-rtorrent-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-rtorrent-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-samba-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-samba-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-samba-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-samba-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-samba-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-samba-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-sasl-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-sasl-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-sasl-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-sasl-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-sasl-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-sasl-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-screen-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-screen-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-screen-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-screen-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-screen-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-screen-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-sendmail-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-sendmail-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-sendmail-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-sendmail-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-sendmail-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-sendmail-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-shorewall-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-shorewall-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-shorewall-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-shorewall-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-shorewall-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-shorewall-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-shutdown-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-shutdown-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-shutdown-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-shutdown-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-shutdown-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-shutdown-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-skype-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-skype-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-skype-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-skype-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-skype-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-skype-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-slocate-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-slocate-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-slocate-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-slocate-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-slocate-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-slocate-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-slrnpull-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-slrnpull-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-slrnpull-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-slrnpull-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-slrnpull-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-slrnpull-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-smartmon-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-smartmon-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-smartmon-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-smartmon-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-smartmon-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-smartmon-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-smokeping-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-smokeping-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-smokeping-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-smokeping-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-smokeping-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-smokeping-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-snmp-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-snmp-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-snmp-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-snmp-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-snmp-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-snmp-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-snort-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-snort-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-snort-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-snort-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-snort-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-snort-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-soundserver-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-soundserver-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-soundserver-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-soundserver-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-soundserver-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-soundserver-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-spamassassin-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-spamassassin-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-spamassassin-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-spamassassin-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-spamassassin-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-spamassassin-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-speedtouch-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-speedtouch-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-speedtouch-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-speedtouch-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-speedtouch-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-speedtouch-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-squid-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-squid-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-squid-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-squid-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-squid-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-squid-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-sssd-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-sssd-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-sssd-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-sssd-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-sssd-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-sssd-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-stunnel-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-stunnel-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-stunnel-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-stunnel-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-stunnel-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-stunnel-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-sudo-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-sudo-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-sudo-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-sudo-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-sudo-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-sudo-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-sxid-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-sxid-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-sxid-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-sxid-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-sxid-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-sxid-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-sysstat-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-sysstat-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-sysstat-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-sysstat-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-sysstat-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-sysstat-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-tcpd-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-tcpd-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-tcpd-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-tcpd-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-tcpd-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-tcpd-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-telnet-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-telnet-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-telnet-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-telnet-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-telnet-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-telnet-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-tftp-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-tftp-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-tftp-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-tftp-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-tftp-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-tftp-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-tgtd-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-tgtd-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-tgtd-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-tgtd-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-tgtd-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-tgtd-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-thunderbird-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-thunderbird-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-thunderbird-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-thunderbird-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-thunderbird-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-thunderbird-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-timidity-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-timidity-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-timidity-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-timidity-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-timidity-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-timidity-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-tor-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-tor-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-tor-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-tor-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-tor-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-tor-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-tripwire-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-tripwire-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-tripwire-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-tripwire-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-tripwire-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-tripwire-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ulogd-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ulogd-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ulogd-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ulogd-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ulogd-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-ulogd-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-uml-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-uml-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-uml-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-uml-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-uml-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-uml-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-unconfined-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-unconfined-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-unconfined-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-unconfined-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-unconfined-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-unconfined-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-uptime-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-uptime-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-uptime-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-uptime-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-uptime-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-uptime-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-uucp-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-uucp-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-uucp-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-uucp-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-uucp-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-uucp-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-uwimap-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-uwimap-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-uwimap-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-uwimap-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-uwimap-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-uwimap-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-varnishd-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-varnishd-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-varnishd-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-varnishd-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-varnishd-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-varnishd-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-vbetool-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-vbetool-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-vbetool-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-vbetool-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-vbetool-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-vbetool-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-vdagent-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-vdagent-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-vdagent-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-vdagent-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-vdagent-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-vdagent-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-vde-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-vde-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-vde-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-vde-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-vde-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-vde-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-virt-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-virt-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-virt-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-virt-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-virt-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-virt-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-vlock-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-vlock-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-vlock-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-vlock-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-vlock-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-vlock-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-vmware-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-vmware-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-vmware-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-vmware-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-vmware-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-vmware-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-vnstatd-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-vnstatd-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-vnstatd-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-vnstatd-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-vnstatd-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-vnstatd-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-vpn-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-vpn-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-vpn-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-vpn-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-vpn-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-vpn-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-watchdog-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-watchdog-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-watchdog-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-watchdog-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-watchdog-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-watchdog-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-webalizer-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-webalizer-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-webalizer-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-webalizer-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-webalizer-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-webalizer-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-wine-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-wine-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-wine-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-wine-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-wine-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-wine-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-wireshark-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-wireshark-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-wireshark-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-wireshark-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-wireshark-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-wireshark-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-wm-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-wm-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-wm-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-wm-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-wm-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-wm-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-xen-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-xen-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-xen-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-xen-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-xen-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-xen-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-xfs-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-xfs-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-xfs-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-xfs-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-xfs-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-xfs-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-xprint-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-xprint-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-xprint-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-xprint-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-xprint-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-xprint-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-xserver-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-xserver-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-xserver-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-xserver-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-xserver-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-xserver-2.20120725-r9 delete mode 100644 metadata/md5-cache/sec-policy/selinux-zabbix-2.20120725-r11 delete mode 100644 metadata/md5-cache/sec-policy/selinux-zabbix-2.20120725-r12 delete mode 100644 metadata/md5-cache/sec-policy/selinux-zabbix-2.20120725-r5 delete mode 100644 metadata/md5-cache/sec-policy/selinux-zabbix-2.20120725-r7 delete mode 100644 metadata/md5-cache/sec-policy/selinux-zabbix-2.20120725-r8 delete mode 100644 metadata/md5-cache/sec-policy/selinux-zabbix-2.20120725-r9 delete mode 100644 metadata/md5-cache/sys-apps/help2man-1.40.12 delete mode 100644 metadata/md5-cache/sys-apps/help2man-1.40.13 delete mode 100644 metadata/md5-cache/sys-apps/help2man-1.41.2 delete mode 100644 metadata/md5-cache/sys-apps/help2man-1.42.1 delete mode 100644 metadata/md5-cache/sys-apps/help2man-1.43.2 rename metadata/md5-cache/sys-apps/{help2man-1.40.11 => help2man-1.45.1} (52%) create mode 100644 metadata/md5-cache/sys-kernel/aufs-sources-3.10.34 create mode 100644 metadata/md5-cache/sys-kernel/aufs-sources-3.13.7 create mode 100644 metadata/md5-cache/sys-kernel/gentoo-sources-3.10.34 create mode 100644 metadata/md5-cache/sys-kernel/gentoo-sources-3.13.7 create mode 100644 metadata/md5-cache/sys-kernel/gentoo-sources-3.4.84 rename metadata/md5-cache/sys-kernel/{vanilla-sources-3.10.33 => vanilla-sources-3.10.34} (91%) rename metadata/md5-cache/sys-kernel/{vanilla-sources-3.13.6 => vanilla-sources-3.13.7} (91%) rename metadata/md5-cache/sys-kernel/{vanilla-sources-3.4.83 => vanilla-sources-3.4.84} (91%) delete mode 100644 metadata/md5-cache/virtual/monodoc-2.10 delete mode 100644 metadata/md5-cache/www-client/htmlview-3.0.0-r1 delete mode 100644 metadata/md5-cache/x11-libs/fxscintilla-1.71-r2 delete mode 100644 metadata/md5-cache/x11-libs/fxscintilla-2.28.0 delete mode 100644 metadata/md5-cache/x11-plugins/desklet-sudoku-0.3 delete mode 100644 net-analyzer/net-snmp/net-snmp-5.7.2-r1.ebuild delete mode 100644 net-analyzer/wireshark/files/wireshark-1.10.4-gtk-deprecated-warnings.patch delete mode 100644 net-analyzer/wireshark/wireshark-1.10.5.ebuild delete mode 100644 net-analyzer/wireshark/wireshark-1.8.12.ebuild rename net-irc/epic5/{epic5-1.1.2.ebuild => epic5-1.1.7.ebuild} (75%) rename net-irc/epic5/files/{epic5-1.1.2-ruby-automagic-as-needed.patch => epic5-1.1.7-ruby-automagic-as-needed.patch} (74%) rename net-libs/zeromq/{zeromq-4.0.3.ebuild => zeromq-4.0.4.ebuild} (90%) rename net-misc/apt-cacher-ng/{apt-cacher-ng-0.7.24.ebuild => apt-cacher-ng-0.7.26.ebuild} (95%) delete mode 100644 net-misc/cgminer/cgminer-3.11.0.ebuild delete mode 100644 net-misc/cgminer/cgminer-3.12.1.ebuild delete mode 100644 net-misc/cgminer/cgminer-3.4.3.ebuild delete mode 100644 net-misc/cgminer/cgminer-3.5.0.ebuild delete mode 100644 net-misc/cgminer/cgminer-3.6.6.ebuild delete mode 100644 net-misc/cgminer/cgminer-3.7.2.ebuild delete mode 100644 net-misc/cgminer/cgminer-3.8.5.ebuild delete mode 100644 net-misc/cgminer/cgminer-3.9.0.1.ebuild delete mode 100644 net-misc/cgminer/cgminer-3.9.0.ebuild rename net-misc/cgminer/{cgminer-3.12.0.ebuild => cgminer-4.2.1.ebuild} (71%) create mode 100644 net-misc/tor/files/tor-0.2.4.21-fix-unittest-disable-curve25519.patch delete mode 100644 net-misc/youtube-dl/youtube-dl-2014.03.10.ebuild delete mode 100644 net-misc/youtube-dl/youtube-dl-2014.03.12.ebuild rename net-misc/youtube-dl/{youtube-dl-2014.03.17.ebuild => youtube-dl-2014.03.24.1.ebuild} (90%) delete mode 100644 rox-extra/comicthumb/Manifest delete mode 100644 rox-extra/comicthumb/comicthumb-0.1.ebuild delete mode 100644 rox-extra/comicthumb/metadata.xml create mode 100644 sci-mathematics/geomview/geomview-1.9.5.ebuild create mode 100644 sci-mathematics/glpk/files/glpk-4.53-debundle-system-libs.patch create mode 100644 sci-mathematics/glpk/glpk-4.53.ebuild delete mode 100644 sec-policy/selinux-abrt/selinux-abrt-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-acct/selinux-acct-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-acct/selinux-acct-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-acct/selinux-acct-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-acct/selinux-acct-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-acct/selinux-acct-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-acct/selinux-acct-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-ada/selinux-ada-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-ada/selinux-ada-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-ada/selinux-ada-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-ada/selinux-ada-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-ada/selinux-ada-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-ada/selinux-ada-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-afs/selinux-afs-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-afs/selinux-afs-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-afs/selinux-afs-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-afs/selinux-afs-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-afs/selinux-afs-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-afs/selinux-afs-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-aide/selinux-aide-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-aide/selinux-aide-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-aide/selinux-aide-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-aide/selinux-aide-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-aide/selinux-aide-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-aide/selinux-aide-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-alsa/selinux-alsa-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-alsa/selinux-alsa-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-alsa/selinux-alsa-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-alsa/selinux-alsa-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-alsa/selinux-alsa-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-alsa/selinux-alsa-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-amanda/selinux-amanda-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-amanda/selinux-amanda-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-amanda/selinux-amanda-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-amanda/selinux-amanda-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-amanda/selinux-amanda-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-amanda/selinux-amanda-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-amavis/selinux-amavis-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-amavis/selinux-amavis-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-amavis/selinux-amavis-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-amavis/selinux-amavis-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-amavis/selinux-amavis-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-amavis/selinux-amavis-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-apache/selinux-apache-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-apache/selinux-apache-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-apache/selinux-apache-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-apache/selinux-apache-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-apache/selinux-apache-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-apache/selinux-apache-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-apm/selinux-apm-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-apm/selinux-apm-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-apm/selinux-apm-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-apm/selinux-apm-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-apm/selinux-apm-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-apm/selinux-apm-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-at/selinux-at-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-at/selinux-at-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-at/selinux-at-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-automount/selinux-automount-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-automount/selinux-automount-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-automount/selinux-automount-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-automount/selinux-automount-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-automount/selinux-automount-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-automount/selinux-automount-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-avahi/selinux-avahi-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-avahi/selinux-avahi-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-avahi/selinux-avahi-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-avahi/selinux-avahi-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-avahi/selinux-avahi-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-avahi/selinux-avahi-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-awstats/selinux-awstats-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-awstats/selinux-awstats-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-awstats/selinux-awstats-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-awstats/selinux-awstats-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-awstats/selinux-awstats-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-awstats/selinux-awstats-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-backup/selinux-backup-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-bacula/selinux-bacula-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-bacula/selinux-bacula-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-bacula/selinux-bacula-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-bacula/selinux-bacula-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-bacula/selinux-bacula-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-bacula/selinux-bacula-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r10.ebuild delete mode 100644 sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-base/selinux-base-2.20120725-r10.ebuild delete mode 100644 sec-policy/selinux-base/selinux-base-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-base/selinux-base-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-base/selinux-base-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-base/selinux-base-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-base/selinux-base-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-base/selinux-base-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-bind/selinux-bind-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-bind/selinux-bind-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-bind/selinux-bind-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-bind/selinux-bind-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-bind/selinux-bind-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-bind/selinux-bind-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-brctl/selinux-brctl-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-brctl/selinux-brctl-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-brctl/selinux-brctl-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-brctl/selinux-brctl-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-brctl/selinux-brctl-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-brctl/selinux-brctl-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-canna/selinux-canna-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-canna/selinux-canna-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-canna/selinux-canna-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-canna/selinux-canna-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-canna/selinux-canna-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-canna/selinux-canna-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-ccs/selinux-ccs-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-ccs/selinux-ccs-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-ccs/selinux-ccs-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-ccs/selinux-ccs-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-ccs/selinux-ccs-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-ccs/selinux-ccs-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-chromium/selinux-chromium-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-chromium/selinux-chromium-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-chromium/selinux-chromium-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-chromium/selinux-chromium-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-chromium/selinux-chromium-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-chromium/selinux-chromium-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-clamav/selinux-clamav-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-clamav/selinux-clamav-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-clamav/selinux-clamav-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-clamav/selinux-clamav-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-clamav/selinux-clamav-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-clamav/selinux-clamav-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-corosync/selinux-corosync-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-corosync/selinux-corosync-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-corosync/selinux-corosync-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-corosync/selinux-corosync-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-corosync/selinux-corosync-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-corosync/selinux-corosync-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-courier/selinux-courier-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-courier/selinux-courier-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-courier/selinux-courier-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-courier/selinux-courier-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-courier/selinux-courier-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-courier/selinux-courier-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-cups/selinux-cups-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-cups/selinux-cups-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-cups/selinux-cups-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-cups/selinux-cups-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-cups/selinux-cups-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-cups/selinux-cups-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-cvs/selinux-cvs-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-cvs/selinux-cvs-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-cvs/selinux-cvs-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-cvs/selinux-cvs-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-cvs/selinux-cvs-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-cvs/selinux-cvs-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-dante/selinux-dante-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-dante/selinux-dante-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-dante/selinux-dante-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-dante/selinux-dante-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-dante/selinux-dante-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-dante/selinux-dante-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-dbadm/selinux-dbadm-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-dbadm/selinux-dbadm-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-dbadm/selinux-dbadm-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-dbadm/selinux-dbadm-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-dbadm/selinux-dbadm-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-dbus/selinux-dbus-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-dbus/selinux-dbus-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-dbus/selinux-dbus-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-dbus/selinux-dbus-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-dbus/selinux-dbus-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-dbus/selinux-dbus-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-dcc/selinux-dcc-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-dcc/selinux-dcc-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-dcc/selinux-dcc-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-dcc/selinux-dcc-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-dcc/selinux-dcc-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-dcc/selinux-dcc-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-devicekit/selinux-devicekit-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-devicekit/selinux-devicekit-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-devicekit/selinux-devicekit-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-devicekit/selinux-devicekit-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-devicekit/selinux-devicekit-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-devicekit/selinux-devicekit-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-dictd/selinux-dictd-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-dictd/selinux-dictd-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-dictd/selinux-dictd-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-dictd/selinux-dictd-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-dictd/selinux-dictd-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-dictd/selinux-dictd-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-dirsrv/selinux-dirsrv-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-dirsrv/selinux-dirsrv-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-dirsrv/selinux-dirsrv-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-distcc/selinux-distcc-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-distcc/selinux-distcc-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-distcc/selinux-distcc-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-distcc/selinux-distcc-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-distcc/selinux-distcc-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-distcc/selinux-distcc-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-dkim/selinux-dkim-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-dkim/selinux-dkim-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-dkim/selinux-dkim-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-dkim/selinux-dkim-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-dkim/selinux-dkim-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-dkim/selinux-dkim-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-dracut/selinux-dracut-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-dracut/selinux-dracut-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-dracut/selinux-dracut-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-dracut/selinux-dracut-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-dracut/selinux-dracut-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-dracut/selinux-dracut-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-evolution/selinux-evolution-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-evolution/selinux-evolution-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-evolution/selinux-evolution-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-evolution/selinux-evolution-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-evolution/selinux-evolution-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-evolution/selinux-evolution-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-exim/selinux-exim-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-exim/selinux-exim-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-exim/selinux-exim-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-exim/selinux-exim-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-exim/selinux-exim-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-exim/selinux-exim-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-finger/selinux-finger-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-finger/selinux-finger-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-finger/selinux-finger-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-finger/selinux-finger-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-finger/selinux-finger-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-finger/selinux-finger-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-flash/selinux-flash-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-flash/selinux-flash-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-flash/selinux-flash-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-flash/selinux-flash-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-flash/selinux-flash-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-flash/selinux-flash-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-ftp/selinux-ftp-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-ftp/selinux-ftp-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-ftp/selinux-ftp-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-ftp/selinux-ftp-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-ftp/selinux-ftp-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-ftp/selinux-ftp-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-games/selinux-games-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-games/selinux-games-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-games/selinux-games-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-games/selinux-games-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-games/selinux-games-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-games/selinux-games-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-gift/selinux-gift-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-gift/selinux-gift-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-gift/selinux-gift-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-gift/selinux-gift-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-gift/selinux-gift-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-gift/selinux-gift-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-gnome/selinux-gnome-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-gnome/selinux-gnome-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-gnome/selinux-gnome-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-gnome/selinux-gnome-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-gnome/selinux-gnome-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-gnome/selinux-gnome-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-googletalk/selinux-googletalk-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-googletalk/selinux-googletalk-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-gorg/selinux-gorg-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-gorg/selinux-gorg-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-gorg/selinux-gorg-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-gorg/selinux-gorg-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-gorg/selinux-gorg-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-gorg/selinux-gorg-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-gpg/selinux-gpg-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-gpg/selinux-gpg-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-gpg/selinux-gpg-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-gpg/selinux-gpg-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-gpg/selinux-gpg-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-gpg/selinux-gpg-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-gpm/selinux-gpm-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-gpm/selinux-gpm-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-gpm/selinux-gpm-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-gpm/selinux-gpm-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-gpm/selinux-gpm-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-gpm/selinux-gpm-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-howl/selinux-howl-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-howl/selinux-howl-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-howl/selinux-howl-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-howl/selinux-howl-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-howl/selinux-howl-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-howl/selinux-howl-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-icecast/selinux-icecast-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-icecast/selinux-icecast-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-icecast/selinux-icecast-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-icecast/selinux-icecast-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-icecast/selinux-icecast-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-icecast/selinux-icecast-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-imaze/selinux-imaze-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-imaze/selinux-imaze-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-imaze/selinux-imaze-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-imaze/selinux-imaze-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-imaze/selinux-imaze-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-imaze/selinux-imaze-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-inetd/selinux-inetd-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-inetd/selinux-inetd-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-inetd/selinux-inetd-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-inetd/selinux-inetd-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-inetd/selinux-inetd-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-inetd/selinux-inetd-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-inn/selinux-inn-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-inn/selinux-inn-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-inn/selinux-inn-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-inn/selinux-inn-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-inn/selinux-inn-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-inn/selinux-inn-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-irc/selinux-irc-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-irc/selinux-irc-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-irc/selinux-irc-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-irc/selinux-irc-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-irc/selinux-irc-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-irc/selinux-irc-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-ircd/selinux-ircd-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-ircd/selinux-ircd-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-ircd/selinux-ircd-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-ircd/selinux-ircd-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-ircd/selinux-ircd-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-ircd/selinux-ircd-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-jabber/selinux-jabber-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-jabber/selinux-jabber-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-jabber/selinux-jabber-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-jabber/selinux-jabber-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-jabber/selinux-jabber-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-jabber/selinux-jabber-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-java/selinux-java-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-java/selinux-java-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-java/selinux-java-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-java/selinux-java-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-java/selinux-java-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-java/selinux-java-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-kdump/selinux-kdump-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-kdump/selinux-kdump-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-kdump/selinux-kdump-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-kdump/selinux-kdump-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-kdump/selinux-kdump-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-kdump/selinux-kdump-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-kismet/selinux-kismet-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-kismet/selinux-kismet-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-kismet/selinux-kismet-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-kismet/selinux-kismet-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-kismet/selinux-kismet-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-kismet/selinux-kismet-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-ldap/selinux-ldap-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-ldap/selinux-ldap-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-ldap/selinux-ldap-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-ldap/selinux-ldap-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-ldap/selinux-ldap-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-ldap/selinux-ldap-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-links/selinux-links-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-links/selinux-links-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-links/selinux-links-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-links/selinux-links-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-links/selinux-links-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-links/selinux-links-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-lircd/selinux-lircd-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-lircd/selinux-lircd-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-lircd/selinux-lircd-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-lircd/selinux-lircd-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-lircd/selinux-lircd-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-lircd/selinux-lircd-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-logsentry/selinux-logsentry-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-logsentry/selinux-logsentry-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-logsentry/selinux-logsentry-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-logsentry/selinux-logsentry-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-lpd/selinux-lpd-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-lpd/selinux-lpd-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-lpd/selinux-lpd-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-lpd/selinux-lpd-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-lpd/selinux-lpd-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-lpd/selinux-lpd-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-mailman/selinux-mailman-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-mailman/selinux-mailman-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-mailman/selinux-mailman-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-mailman/selinux-mailman-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-mailman/selinux-mailman-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-mailman/selinux-mailman-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-makewhatis/selinux-makewhatis-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-makewhatis/selinux-makewhatis-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-makewhatis/selinux-makewhatis-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-makewhatis/selinux-makewhatis-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-memcached/selinux-memcached-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-memcached/selinux-memcached-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-memcached/selinux-memcached-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-memcached/selinux-memcached-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-memcached/selinux-memcached-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-memcached/selinux-memcached-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-milter/selinux-milter-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-milter/selinux-milter-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-milter/selinux-milter-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-milter/selinux-milter-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-milter/selinux-milter-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-milter/selinux-milter-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-mono/selinux-mono-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-mono/selinux-mono-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-mono/selinux-mono-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-mono/selinux-mono-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-mono/selinux-mono-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-mono/selinux-mono-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-mpd/selinux-mpd-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-mpd/selinux-mpd-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-mpd/selinux-mpd-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-mpd/selinux-mpd-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-mpd/selinux-mpd-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-mpd/selinux-mpd-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-munin/selinux-munin-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-munin/selinux-munin-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-munin/selinux-munin-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-munin/selinux-munin-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-munin/selinux-munin-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-munin/selinux-munin-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-mutt/selinux-mutt-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-mutt/selinux-mutt-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-mutt/selinux-mutt-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-mutt/selinux-mutt-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-mutt/selinux-mutt-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-mutt/selinux-mutt-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-mysql/selinux-mysql-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-mysql/selinux-mysql-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-mysql/selinux-mysql-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-mysql/selinux-mysql-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-mysql/selinux-mysql-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-mysql/selinux-mysql-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-nagios/selinux-nagios-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-nagios/selinux-nagios-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-nagios/selinux-nagios-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-nagios/selinux-nagios-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-nagios/selinux-nagios-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-nagios/selinux-nagios-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-nessus/selinux-nessus-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-nessus/selinux-nessus-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-nessus/selinux-nessus-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-nessus/selinux-nessus-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-nessus/selinux-nessus-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-nessus/selinux-nessus-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-nginx/selinux-nginx-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-nginx/selinux-nginx-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-nginx/selinux-nginx-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-nginx/selinux-nginx-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-nginx/selinux-nginx-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-nginx/selinux-nginx-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-ntop/selinux-ntop-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-ntop/selinux-ntop-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-ntop/selinux-ntop-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-ntop/selinux-ntop-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-ntop/selinux-ntop-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-ntop/selinux-ntop-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-ntp/selinux-ntp-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-ntp/selinux-ntp-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-ntp/selinux-ntp-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-ntp/selinux-ntp-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-ntp/selinux-ntp-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-ntp/selinux-ntp-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-nut/selinux-nut-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-nut/selinux-nut-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-nut/selinux-nut-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-nut/selinux-nut-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-nut/selinux-nut-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-nut/selinux-nut-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-nx/selinux-nx-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-nx/selinux-nx-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-nx/selinux-nx-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-nx/selinux-nx-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-nx/selinux-nx-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-nx/selinux-nx-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-oident/selinux-oident-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-oident/selinux-oident-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-oident/selinux-oident-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-oident/selinux-oident-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-oident/selinux-oident-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-oident/selinux-oident-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-openct/selinux-openct-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-openct/selinux-openct-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-openct/selinux-openct-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-openct/selinux-openct-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-openct/selinux-openct-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-openct/selinux-openct-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-openrc/selinux-openrc-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-openrc/selinux-openrc-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-openrc/selinux-openrc-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-pan/selinux-pan-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-pan/selinux-pan-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-pan/selinux-pan-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-pan/selinux-pan-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-pan/selinux-pan-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-pan/selinux-pan-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-perdition/selinux-perdition-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-perdition/selinux-perdition-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-perdition/selinux-perdition-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-perdition/selinux-perdition-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-perdition/selinux-perdition-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-perdition/selinux-perdition-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-policykit/selinux-policykit-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-policykit/selinux-policykit-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-policykit/selinux-policykit-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-policykit/selinux-policykit-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-policykit/selinux-policykit-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-policykit/selinux-policykit-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-portmap/selinux-portmap-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-portmap/selinux-portmap-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-portmap/selinux-portmap-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-portmap/selinux-portmap-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-portmap/selinux-portmap-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-portmap/selinux-portmap-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-postfix/selinux-postfix-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-postfix/selinux-postfix-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-postfix/selinux-postfix-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-postfix/selinux-postfix-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-postfix/selinux-postfix-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-postfix/selinux-postfix-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-ppp/selinux-ppp-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-ppp/selinux-ppp-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-ppp/selinux-ppp-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-ppp/selinux-ppp-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-ppp/selinux-ppp-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-ppp/selinux-ppp-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-prelink/selinux-prelink-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-prelink/selinux-prelink-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-prelink/selinux-prelink-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-prelink/selinux-prelink-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-prelink/selinux-prelink-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-prelink/selinux-prelink-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-prelude/selinux-prelude-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-prelude/selinux-prelude-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-prelude/selinux-prelude-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-prelude/selinux-prelude-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-prelude/selinux-prelude-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-prelude/selinux-prelude-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-procmail/selinux-procmail-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-procmail/selinux-procmail-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-procmail/selinux-procmail-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-procmail/selinux-procmail-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-procmail/selinux-procmail-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-procmail/selinux-procmail-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-psad/selinux-psad-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-psad/selinux-psad-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-psad/selinux-psad-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-psad/selinux-psad-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-psad/selinux-psad-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-psad/selinux-psad-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-puppet/selinux-puppet-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-puppet/selinux-puppet-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-puppet/selinux-puppet-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-puppet/selinux-puppet-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-puppet/selinux-puppet-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-puppet/selinux-puppet-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-qemu/selinux-qemu-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-qemu/selinux-qemu-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-qemu/selinux-qemu-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-qemu/selinux-qemu-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-qemu/selinux-qemu-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-qemu/selinux-qemu-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-qmail/selinux-qmail-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-qmail/selinux-qmail-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-qmail/selinux-qmail-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-qmail/selinux-qmail-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-qmail/selinux-qmail-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-qmail/selinux-qmail-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-quota/selinux-quota-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-quota/selinux-quota-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-quota/selinux-quota-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-quota/selinux-quota-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-quota/selinux-quota-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-quota/selinux-quota-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-radius/selinux-radius-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-radius/selinux-radius-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-radius/selinux-radius-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-radius/selinux-radius-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-radius/selinux-radius-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-radius/selinux-radius-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-radvd/selinux-radvd-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-radvd/selinux-radvd-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-radvd/selinux-radvd-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-radvd/selinux-radvd-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-radvd/selinux-radvd-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-radvd/selinux-radvd-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-razor/selinux-razor-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-razor/selinux-razor-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-razor/selinux-razor-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-razor/selinux-razor-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-razor/selinux-razor-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-razor/selinux-razor-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-roundup/selinux-roundup-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-roundup/selinux-roundup-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-roundup/selinux-roundup-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-roundup/selinux-roundup-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-roundup/selinux-roundup-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-roundup/selinux-roundup-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-rpc/selinux-rpc-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-rpc/selinux-rpc-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-rpc/selinux-rpc-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-rpc/selinux-rpc-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-rpc/selinux-rpc-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-rpc/selinux-rpc-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-rpm/selinux-rpm-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-rpm/selinux-rpm-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-rpm/selinux-rpm-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-rpm/selinux-rpm-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-rpm/selinux-rpm-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-rpm/selinux-rpm-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-rssh/selinux-rssh-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-rssh/selinux-rssh-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-rssh/selinux-rssh-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-rssh/selinux-rssh-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-rssh/selinux-rssh-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-rssh/selinux-rssh-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-rtorrent/selinux-rtorrent-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-rtorrent/selinux-rtorrent-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-rtorrent/selinux-rtorrent-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-rtorrent/selinux-rtorrent-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-rtorrent/selinux-rtorrent-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-samba/selinux-samba-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-samba/selinux-samba-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-samba/selinux-samba-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-samba/selinux-samba-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-samba/selinux-samba-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-samba/selinux-samba-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-sasl/selinux-sasl-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-sasl/selinux-sasl-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-sasl/selinux-sasl-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-sasl/selinux-sasl-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-sasl/selinux-sasl-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-sasl/selinux-sasl-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-screen/selinux-screen-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-screen/selinux-screen-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-screen/selinux-screen-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-screen/selinux-screen-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-screen/selinux-screen-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-screen/selinux-screen-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-skype/selinux-skype-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-skype/selinux-skype-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-skype/selinux-skype-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-skype/selinux-skype-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-skype/selinux-skype-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-skype/selinux-skype-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-slocate/selinux-slocate-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-slocate/selinux-slocate-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-slocate/selinux-slocate-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-slocate/selinux-slocate-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-slocate/selinux-slocate-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-slocate/selinux-slocate-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-snmp/selinux-snmp-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-snmp/selinux-snmp-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-snmp/selinux-snmp-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-snmp/selinux-snmp-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-snmp/selinux-snmp-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-snmp/selinux-snmp-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-snort/selinux-snort-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-snort/selinux-snort-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-snort/selinux-snort-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-snort/selinux-snort-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-snort/selinux-snort-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-snort/selinux-snort-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-squid/selinux-squid-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-squid/selinux-squid-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-squid/selinux-squid-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-squid/selinux-squid-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-squid/selinux-squid-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-squid/selinux-squid-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-sssd/selinux-sssd-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-sssd/selinux-sssd-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-sssd/selinux-sssd-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-sssd/selinux-sssd-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-sssd/selinux-sssd-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-sssd/selinux-sssd-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-sudo/selinux-sudo-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-sudo/selinux-sudo-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-sudo/selinux-sudo-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-sudo/selinux-sudo-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-sudo/selinux-sudo-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-sudo/selinux-sudo-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-sxid/selinux-sxid-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-sxid/selinux-sxid-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-sxid/selinux-sxid-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-sxid/selinux-sxid-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-sxid/selinux-sxid-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-sxid/selinux-sxid-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-telnet/selinux-telnet-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-telnet/selinux-telnet-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-telnet/selinux-telnet-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-telnet/selinux-telnet-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-telnet/selinux-telnet-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-telnet/selinux-telnet-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-tftp/selinux-tftp-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-tftp/selinux-tftp-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-tftp/selinux-tftp-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-tftp/selinux-tftp-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-tftp/selinux-tftp-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-tftp/selinux-tftp-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-timidity/selinux-timidity-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-timidity/selinux-timidity-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-timidity/selinux-timidity-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-timidity/selinux-timidity-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-timidity/selinux-timidity-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-timidity/selinux-timidity-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-tor/selinux-tor-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-tor/selinux-tor-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-tor/selinux-tor-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-tor/selinux-tor-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-tor/selinux-tor-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-tor/selinux-tor-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-uml/selinux-uml-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-uml/selinux-uml-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-uml/selinux-uml-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-uml/selinux-uml-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-uml/selinux-uml-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-uml/selinux-uml-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-uptime/selinux-uptime-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-uptime/selinux-uptime-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-uptime/selinux-uptime-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-uptime/selinux-uptime-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-uptime/selinux-uptime-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-uptime/selinux-uptime-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-uucp/selinux-uucp-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-uucp/selinux-uucp-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-uucp/selinux-uucp-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-uucp/selinux-uucp-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-uucp/selinux-uucp-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-uucp/selinux-uucp-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-vdagent/selinux-vdagent-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-vdagent/selinux-vdagent-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-vdagent/selinux-vdagent-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-vdagent/selinux-vdagent-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-vdagent/selinux-vdagent-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-vdagent/selinux-vdagent-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-vde/selinux-vde-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-vde/selinux-vde-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-vde/selinux-vde-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-vde/selinux-vde-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-vde/selinux-vde-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-vde/selinux-vde-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-virt/selinux-virt-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-virt/selinux-virt-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-virt/selinux-virt-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-virt/selinux-virt-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-virt/selinux-virt-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-virt/selinux-virt-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-vlock/selinux-vlock-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-vlock/selinux-vlock-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-vlock/selinux-vlock-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-vlock/selinux-vlock-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-vlock/selinux-vlock-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-vlock/selinux-vlock-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-vmware/selinux-vmware-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-vmware/selinux-vmware-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-vmware/selinux-vmware-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-vmware/selinux-vmware-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-vmware/selinux-vmware-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-vmware/selinux-vmware-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-vpn/selinux-vpn-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-vpn/selinux-vpn-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-vpn/selinux-vpn-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-vpn/selinux-vpn-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-vpn/selinux-vpn-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-vpn/selinux-vpn-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-wine/selinux-wine-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-wine/selinux-wine-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-wine/selinux-wine-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-wine/selinux-wine-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-wine/selinux-wine-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-wine/selinux-wine-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-wm/selinux-wm-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-wm/selinux-wm-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-wm/selinux-wm-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-wm/selinux-wm-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-wm/selinux-wm-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-wm/selinux-wm-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-xen/selinux-xen-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-xen/selinux-xen-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-xen/selinux-xen-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-xen/selinux-xen-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-xen/selinux-xen-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-xen/selinux-xen-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-xfs/selinux-xfs-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-xfs/selinux-xfs-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-xfs/selinux-xfs-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-xfs/selinux-xfs-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-xfs/selinux-xfs-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-xfs/selinux-xfs-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-xprint/selinux-xprint-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-xprint/selinux-xprint-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-xprint/selinux-xprint-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-xprint/selinux-xprint-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-xprint/selinux-xprint-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-xprint/selinux-xprint-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-xserver/selinux-xserver-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-xserver/selinux-xserver-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-xserver/selinux-xserver-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-xserver/selinux-xserver-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-xserver/selinux-xserver-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-xserver/selinux-xserver-2.20120725-r9.ebuild delete mode 100644 sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r11.ebuild delete mode 100644 sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r12.ebuild delete mode 100644 sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r5.ebuild delete mode 100644 sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r7.ebuild delete mode 100644 sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r8.ebuild delete mode 100644 sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r9.ebuild delete mode 100644 sys-apps/help2man/help2man-1.40.11.ebuild delete mode 100644 sys-apps/help2man/help2man-1.40.12.ebuild delete mode 100644 sys-apps/help2man/help2man-1.40.13.ebuild delete mode 100644 sys-apps/help2man/help2man-1.42.1.ebuild delete mode 100644 sys-apps/help2man/help2man-1.43.2.ebuild rename sys-apps/help2man/{help2man-1.41.2.ebuild => help2man-1.45.1.ebuild} (60%) delete mode 100644 sys-fs/fatsort/files/fatsort-1.1.1-test-results.patch create mode 100644 sys-kernel/aufs-sources/aufs-sources-3.10.34.ebuild create mode 100644 sys-kernel/aufs-sources/aufs-sources-3.13.7.ebuild create mode 100644 sys-kernel/gentoo-sources/gentoo-sources-3.10.34.ebuild create mode 100644 sys-kernel/gentoo-sources/gentoo-sources-3.13.7.ebuild create mode 100644 sys-kernel/gentoo-sources/gentoo-sources-3.4.84.ebuild rename sys-kernel/vanilla-sources/{vanilla-sources-3.10.33.ebuild => vanilla-sources-3.10.34.ebuild} (89%) rename sys-kernel/vanilla-sources/{vanilla-sources-3.13.6.ebuild => vanilla-sources-3.13.7.ebuild} (89%) rename sys-kernel/vanilla-sources/{vanilla-sources-3.4.83.ebuild => vanilla-sources-3.4.84.ebuild} (89%) delete mode 100644 virtual/monodoc/metadata.xml delete mode 100644 virtual/monodoc/monodoc-2.10.ebuild delete mode 100644 www-client/htmlview/Manifest delete mode 100644 www-client/htmlview/files/htmlview-3.0.0-prefix.patch delete mode 100644 www-client/htmlview/htmlview-3.0.0-r1.ebuild delete mode 100644 x11-libs/fxscintilla/fxscintilla-1.71-r2.ebuild delete mode 100644 x11-libs/fxscintilla/fxscintilla-2.28.0.ebuild delete mode 100644 x11-plugins/desklet-sudoku/Manifest delete mode 100644 x11-plugins/desklet-sudoku/desklet-sudoku-0.3.ebuild delete mode 100644 x11-plugins/desklet-sudoku/metadata.xml create mode 100644 x11-terms/gnome-terminal/files/gnome-terminal-3.10.2-sys-wait.h.patch diff --git a/app-admin/conky/conky-1.9.0-r2.ebuild b/app-admin/conky/conky-1.9.0-r2.ebuild deleted file mode 100644 index 710f3802d26d..000000000000 --- a/app-admin/conky/conky-1.9.0-r2.ebuild +++ /dev/null @@ -1,139 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-admin/conky/conky-1.9.0-r2.ebuild,v 1.10 2013/09/28 09:35:46 billie Exp $ - -EAPI=5 - -inherit autotools eutils libtool - -DESCRIPTION="An advanced, highly configurable system monitor for X" -HOMEPAGE="http://conky.sourceforge.net/" -SRC_URI="mirror://sourceforge/${PN}/${P}.tar.bz2" - -LICENSE="GPL-3 BSD LGPL-2.1 MIT" -SLOT="0" -KEYWORDS="alpha amd64 ~arm ppc ppc64 sparc x86" -IUSE="apcupsd audacious curl debug eve hddtemp imlib iostats lua lua-cairo lua-imlib math moc mpd nano-syntax ncurses nvidia +portmon rss thinkpad truetype vim-syntax weather-metar weather-xoap wifi X xmms2" - -DEPEND_COMMON=" - X? ( - imlib? ( media-libs/imlib2 ) - lua-cairo? ( - >=dev-lua/toluapp-1.0.93 - >=dev-lang/lua-5.1.4-r8 - x11-libs/cairo[X] ) - lua-imlib? ( - >=dev-lua/toluapp-1.0.93 - >=dev-lang/lua-5.1.4-r8 - media-libs/imlib2 ) - nvidia? ( media-video/nvidia-settings ) - truetype? ( x11-libs/libXft >=media-libs/freetype-2 ) - x11-libs/libX11 - x11-libs/libXdamage - x11-libs/libXext - audacious? ( >=media-sound/audacious-1.5 dev-libs/glib ) - xmms2? ( media-sound/xmms2 ) - ) - curl? ( net-misc/curl ) - eve? ( net-misc/curl dev-libs/libxml2 ) - portmon? ( dev-libs/glib ) - lua? ( >=dev-lang/lua-5.1.4-r8 ) - ncurses? ( sys-libs/ncurses ) - rss? ( dev-libs/libxml2 net-misc/curl dev-libs/glib ) - wifi? ( net-wireless/wireless-tools ) - weather-metar? ( net-misc/curl ) - weather-xoap? ( dev-libs/libxml2 net-misc/curl ) - virtual/libiconv - " -RDEPEND=" - ${DEPEND_COMMON} - apcupsd? ( sys-power/apcupsd ) - hddtemp? ( app-admin/hddtemp ) - moc? ( media-sound/moc ) - nano-syntax? ( app-editors/nano ) - vim-syntax? ( || ( app-editors/vim app-editors/gvim ) ) - " -DEPEND=" - ${DEPEND_COMMON} - virtual/pkgconfig - " - -src_prepare() { - epatch "${FILESDIR}/${PN}-1.8.1-utf8-scroll.patch" \ - "${FILESDIR}/${P}-ncurses.patch" \ - "${FILESDIR}/${P}-lines-fix.patch" \ - "${FILESDIR}/${P}-update-when-message-count-decreases.patch" - - # Allow user patches #478482 - # Only run autotools if user patched something - epatch_user && eautoreconf || elibtoolize -} - -src_configure() { - local myconf - - if use X; then - myconf="--enable-x11 --enable-double-buffer --enable-xdamage" - myconf="${myconf} --enable-argb --enable-own-window" - myconf="${myconf} $(use_enable imlib imlib2) $(use_enable lua-cairo)" - myconf="${myconf} $(use_enable lua-imlib lua-imlib2)" - myconf="${myconf} $(use_enable nvidia) $(use_enable truetype xft)" - myconf="${myconf} $(use_enable audacious) $(use_enable xmms2)" - else - myconf="--disable-x11 --disable-own-window --disable-argb" - myconf="${myconf} --disable-lua-cairo --disable-nvidia --disable-xft" - myconf="${myconf} --disable-audacious --disable-xmms2" - fi - - econf \ - ${myconf} \ - $(use_enable apcupsd) \ - $(use_enable curl) \ - $(use_enable debug) \ - $(use_enable eve) \ - $(use_enable hddtemp) \ - $(use_enable iostats) \ - $(use_enable lua) \ - $(use_enable thinkpad ibm) \ - $(use_enable math) \ - $(use_enable moc) \ - $(use_enable mpd) \ - $(use_enable ncurses) \ - $(use_enable portmon) \ - $(use_enable rss) \ - $(use_enable weather-metar) \ - $(use_enable weather-xoap) \ - $(use_enable wifi wlan) -} - -src_install() { - default - - dohtml doc/*.html - - if use vim-syntax; then - insinto /usr/share/vim/vimfiles/ftdetect - doins "${S}"/extras/vim/ftdetect/conkyrc.vim - - insinto /usr/share/vim/vimfiles/syntax - doins "${S}"/extras/vim/syntax/conkyrc.vim - fi - - if use nano-syntax; then - insinto /usr/share/nano/ - doins "${S}"/extras/nano/conky.nanorc - fi -} - -pkg_postinst() { - if [[ -z "${REPLACING_VERSIONS}" ]]; then - elog "You can find sample configurations at ${ROOT%/}/etc/conky." - elog "To customize, copy to ~/.conkyrc and edit it to your liking." - elog - elog "There are pretty html docs available at the conky homepage" - elog "or in ${ROOT%/}/usr/share/doc/${PF}/html." - elog - elog "Also see http://www.gentoo.org/doc/en/conky-howto.xml" - elog - fi -} diff --git a/app-admin/conky/conky-1.9.0-r3.ebuild b/app-admin/conky/conky-1.9.0-r3.ebuild index 2aefea6f25ac..06cbc99e8fc7 100644 --- a/app-admin/conky/conky-1.9.0-r3.ebuild +++ b/app-admin/conky/conky-1.9.0-r3.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-admin/conky/conky-1.9.0-r3.ebuild,v 1.9 2014/03/19 13:51:17 ago Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-admin/conky/conky-1.9.0-r3.ebuild,v 1.10 2014/03/24 15:12:42 ago Exp $ EAPI=5 @@ -12,7 +12,7 @@ SRC_URI="mirror://sourceforge/${PN}/${P}.tar.bz2" LICENSE="GPL-3 BSD LGPL-2.1 MIT" SLOT="0" -KEYWORDS="alpha amd64 ~arm ~ppc ppc64 sparc x86" +KEYWORDS="alpha amd64 ~arm ppc ppc64 sparc x86" IUSE="apcupsd audacious curl debug eve hddtemp imlib iostats lua lua-cairo lua-imlib math moc mpd nano-syntax ncurses nvidia +portmon rss thinkpad truetype vim-syntax weather-metar weather-xoap wifi X xmms2" DEPEND_COMMON=" diff --git a/app-admin/eselect-opencl/metadata.xml b/app-admin/eselect-opencl/metadata.xml index 0d69e85848ac..9ab74418aa6f 100644 --- a/app-admin/eselect-opencl/metadata.xml +++ b/app-admin/eselect-opencl/metadata.xml @@ -2,8 +2,7 @@ - xarthisius@gentoo.org - Kacper Kowalik + maintainer-needed@gentoo.org Utility to switch OpenCL implementations between various providers. diff --git a/app-admin/eselect-wxwidgets/eselect-wxwidgets-20131230.ebuild b/app-admin/eselect-wxwidgets/eselect-wxwidgets-20131230.ebuild index ed1fb5a519fd..8f0a2555cc37 100644 --- a/app-admin/eselect-wxwidgets/eselect-wxwidgets-20131230.ebuild +++ b/app-admin/eselect-wxwidgets/eselect-wxwidgets-20131230.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-admin/eselect-wxwidgets/eselect-wxwidgets-20131230.ebuild,v 1.9 2014/03/19 16:14:41 ago Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-admin/eselect-wxwidgets/eselect-wxwidgets-20131230.ebuild,v 1.10 2014/03/24 15:08:39 ago Exp $ EAPI="5" @@ -12,7 +12,7 @@ SRC_URI="http://dev.gentoo.org/~dirtyepic/dist/wxwidgets.eselect-${PV}.bz2" LICENSE="GPL-2" SLOT="0" -KEYWORDS="alpha amd64 arm hppa ia64 ~mips ~ppc ppc64 ~sh sparc x86 ~amd64-fbsd ~x86-fbsd" +KEYWORDS="alpha amd64 arm hppa ia64 ~mips ppc ppc64 ~sh sparc x86 ~amd64-fbsd ~x86-fbsd" IUSE="" RDEPEND="app-admin/eselect" diff --git a/app-admin/logcheck/logcheck-1.3.15-r2.ebuild b/app-admin/logcheck/logcheck-1.3.15-r2.ebuild index 1e4a458f8103..08339f5f9a5f 100644 --- a/app-admin/logcheck/logcheck-1.3.15-r2.ebuild +++ b/app-admin/logcheck/logcheck-1.3.15-r2.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-admin/logcheck/logcheck-1.3.15-r2.ebuild,v 1.3 2014/03/23 09:58:37 ago Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-admin/logcheck/logcheck-1.3.15-r2.ebuild,v 1.4 2014/03/24 15:05:01 ago Exp $ EAPI="4" @@ -12,7 +12,7 @@ SRC_URI="mirror://debian/pool/main/l/${PN}/${PN}_${PV}.tar.gz" LICENSE="GPL-2" SLOT="0" -KEYWORDS="amd64 ~ppc ~sparc x86" +KEYWORDS="amd64 ppc ~sparc x86" IUSE="" DEPEND="" diff --git a/app-admin/setools/setools-3.3.8-r4.ebuild b/app-admin/setools/setools-3.3.8-r4.ebuild index 6fad55903514..bc28246b5aa3 100644 --- a/app-admin/setools/setools-3.3.8-r4.ebuild +++ b/app-admin/setools/setools-3.3.8-r4.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-admin/setools/setools-3.3.8-r4.ebuild,v 1.1 2014/02/04 21:51:12 swift Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-admin/setools/setools-3.3.8-r4.ebuild,v 1.2 2014/03/24 19:53:38 swift Exp $ EAPI="5" PYTHON_COMPAT=( python2_7 ) @@ -15,7 +15,7 @@ SRC_URI="http://oss.tresys.com/projects/setools/chrome/site/dists/${P}/${P}.tar. LICENSE="GPL-2" SLOT="0" -KEYWORDS="~amd64 ~x86" +KEYWORDS="amd64 x86" IUSE="X debug java python" DEPEND=">=sys-libs/libsepol-2.1.4 diff --git a/app-arch/bzip2/bzip2-1.0.6-r6.ebuild b/app-arch/bzip2/bzip2-1.0.6-r6.ebuild index b10abd402df8..9301b9e3d0ae 100644 --- a/app-arch/bzip2/bzip2-1.0.6-r6.ebuild +++ b/app-arch/bzip2/bzip2-1.0.6-r6.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-arch/bzip2/bzip2-1.0.6-r6.ebuild,v 1.9 2014/03/23 10:13:41 ago Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-arch/bzip2/bzip2-1.0.6-r6.ebuild,v 1.10 2014/03/24 15:13:42 ago Exp $ # XXX: atm, libbz2.a is always PIC :(, so it is always built quickly # (since we're building shared libs) ... @@ -15,7 +15,7 @@ SRC_URI="http://www.bzip.org/${PV}/${P}.tar.gz" LICENSE="BZIP2" SLOT="0" -KEYWORDS="alpha amd64 ~arm arm64 hppa ia64 m68k ~mips ~ppc ~ppc64 s390 sh sparc x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd" +KEYWORDS="alpha amd64 ~arm arm64 hppa ia64 m68k ~mips ppc ~ppc64 s390 sh sparc x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd" IUSE="static static-libs" RDEPEND="abi_x86_32? ( diff --git a/app-cdr/cdrtools/Manifest b/app-cdr/cdrtools/Manifest index 43035f003f4c..ff3669413b58 100644 --- a/app-cdr/cdrtools/Manifest +++ b/app-cdr/cdrtools/Manifest @@ -1,3 +1,2 @@ DIST cdrtools-3.01a17.tar.bz2 2061522 SHA256 3d613965b213ad83e4be0ba2535e784901839ea4d11a20a2beb6765f0eb76dfa SHA512 34a0579c536028b030cf828441ad55a705472646bc3a1ae962aad234fbe0b12c2bcb670511487c17086f5ba7643d1b8ae42a4a86bfe2940dc94f9744377daa8b WHIRLPOOL b718d559e0b36a576a42a38f84b3917891450d0bbab47b084eb1e906a396cf28ce47b79fd16565d4e0697311ee0c3d5abdd95b52ba2d7ae4e9f32d9b26bc26e1 -DIST cdrtools-3.01a22.tar.bz2 2067421 SHA256 a779865367421d8c85f7ecc2c9a2f2871f53143bc0ca43f4434bdb081358a81b SHA512 d200173c97ee7e5107dd8f22b89c61b26a4cc323f40ae72a7f96955404775210c223b5d9094ea1e923c3c8148c963f66dfe6a8982a4d4d8317fb49cfc744da37 WHIRLPOOL e255b3e5e2573b98cc2cacdda10878664d167441ee0fcb484fee7dab43709915dbb12ca43026947b710ce3f73e66679242dad9b59068e691d2e61330c51aa1a3 DIST cdrtools-3.01a23.tar.bz2 2068254 SHA256 92c5044d075739edbeaf7c63db2b0a4313b3d726a4b16d71410e6e062c3afc36 SHA512 c8a169155fb19c1a99db58ee7d53289edb00c35d5b3643206ec8405eecc839d52f3dbd7b0fce7c90939d34800280584a1e7acf246e4349a2f57feb60d6a930f6 WHIRLPOOL bc342be6de5b60875dba8bf4425aab003f5e0708fd6c35f8c1e1d17d9de1ab8d9d13d1151e47ae7b479bb2c3432e58ecf5515c97b887f87ff7a8ff0440fa4be4 diff --git a/app-cdr/cdrtools/cdrtools-3.01_alpha22.ebuild b/app-cdr/cdrtools/cdrtools-3.01_alpha22.ebuild deleted file mode 100644 index 1b03c1082f27..000000000000 --- a/app-cdr/cdrtools/cdrtools-3.01_alpha22.ebuild +++ /dev/null @@ -1,258 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-cdr/cdrtools/cdrtools-3.01_alpha22.ebuild,v 1.2 2014/01/29 20:58:03 vapier Exp $ - -EAPI=5 - -inherit fcaps multilib eutils toolchain-funcs flag-o-matic gnuconfig - -MY_P="${P/_alpha/a}" - -DESCRIPTION="A set of tools for CD/DVD reading and recording, including cdrecord" -HOMEPAGE="http://cdrecord.berlios.de/private/cdrecord.html" -SRC_URI="ftp://ftp.berlios.de/pub/cdrecord/$([[ -z ${PV/*_alpha*} ]] && echo 'alpha/')/${MY_P}.tar.bz2" - -LICENSE="GPL-2 LGPL-2.1 CDDL-Schily" -SLOT="0" -KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x86-macos ~sparc-solaris ~x86-solaris" -IUSE="acl nls unicode" - -RDEPEND="acl? ( virtual/acl ) - nls? ( virtual/libintl ) - !app-cdr/cdrkit" -DEPEND="${RDEPEND} - x11-misc/makedepend - nls? ( >=sys-devel/gettext-0.18.1.1 )" - -S=${WORKDIR}/${P/_alpha[0-9][0-9]} - -FILECAPS=( - cap_sys_resource,cap_dac_override,cap_sys_admin,cap_sys_nice,cap_net_bind_service,cap_ipc_lock,cap_sys_rawio+ep usr/bin/cdrecord -- - cap_dac_override,cap_sys_admin,cap_sys_nice,cap_net_bind_service,cap_sys_rawio+ep usr/bin/cdda2wav -- - cap_dac_override,cap_sys_admin,cap_net_bind_service,cap_sys_rawio+ep usr/bin/readcd -) - -cdrtools_os() { - local os="linux" - [[ ${CHOST} == *-darwin* ]] && os="mac-os10" - [[ ${CHOST} == *-freebsd* ]] && os="freebsd" - echo "${os}" -} - -src_prepare() { - gnuconfig_update - - # Remove profiled make files. - find -name '*_p.mk' -delete - - # Adjusting hardcoded paths. - sed -i -e "s|opt/schily|usr|" \ - $(find ./ -type f -name \*.[0-9ch] -exec grep -l 'opt/schily' '{}' '+') \ - || die "sed opt/schily" - - sed -i -e "s|\(^INSDIR=\t\tshare/doc/\)|\1${PF}/|" \ - $(find ./ -type f -exec grep -l '^INSDIR.\+doc' '{}' '+') \ - || die "sed doc" - - # Respect libdir. - sed -i -e "s|\(^INSDIR=\t\t\)lib|\1$(get_libdir)|" \ - $(find ./ -type f -exec grep -l '^INSDIR.\+lib\(/siconv\)\?$' '{}' '+') \ - || die "sed multilib" - - # Do not install static libraries. - sed -i -e "s|include\t\t.*rules.lib||" \ - $(find ./ -type f -exec grep -l '^include.\+rules\.lib' '{}' '+') \ - || die "sed rules" - - # Respect CC/CXX variables. - cd "${S}"/RULES - local tcCC=$(tc-getCC) - local tcCXX=$(tc-getCXX) - sed -i -e "/cc-config.sh/s|\$(C_ARCH:%64=%) \$(CCOM_DEF)|${tcCC} ${tcCC}|" \ - rules1.top || die "sed rules1.top" - sed -i -e "/^CC_COM_DEF=/s|gcc|${tcCC}|" \ - -e "/^CC++_COM_DEF=/s|g++|${tcCXX}|" \ - -e "/COPTOPT=/s|-O||" \ - -e 's|$(GCCOPTOPT)||' \ - cc-gcc.rul || die "sed cc-gcc.rul" - sed -i -e "s|^#\(CONFFLAGS +=\).*|\1\t-cc=${tcCC}|" \ - rules.cnf || die "sed rules.cnf" - - # Schily make setup. - cd "${S}"/DEFAULTS - local os=$(cdrtools_os) - - sed -i \ - -e "s|^\(DEFLINKMODE=\).*|\1\tdynamic|" \ - -e "s|^\(LINUX_INCL_PATH=\).*|\1|" \ - -e "s|^\(LDPATH=\).*|\1\t\t-L/usr/lib|" \ - -e "s|^\(RUNPATH=\).*|\1|" \ - -e "s|^\(INS_BASE=\).*|\1\t${ED}/usr|" \ - -e "s|^\(INS_RBASE=\).*|\1\t${ED}|" \ - -e "s|^\(DEFINSGRP=\).*|\1\troot|" \ - Defaults.${os} || die "sed Schily make setup" -} - -ac_cv_sizeof() { - cat <<-EOF >"${T}"/test.c - #include - #include - #include - #include - int main () { - static int test_array [1 - 2 * !((sizeof(TYPE)) == LEN)]; - test_array [0] = 0; - return test_array [0]; - } - EOF - - local i=1 - while [[ ${i} -lt 20 ]] ; do - if ${CC} ${CPPFLAGS} ${CFLAGS} -c "${T}"/test.c -o /dev/null -DTYPE="$1" -DLEN=$i 2>/dev/null; then - echo ${i} - return 0 - fi - : $(( i += 1 )) - done - return 1 -} - -src_configure() { - # skip obsolete configure script - if tc-is-cross-compiler ; then - # Cache known values for targets. #486680 - - tc-export CC - local var val t types=( - char "short int" int "long int" "long long" - "unsigned char" "unsigned short int" "unsigned int" - "unsigned long int" "unsigned long long" - float double "long double" size_t ssize_t ptrdiff_t - mode_t uid_t gid_t pid_t dev_t time_t wchar_t - "char *" "unsigned char *" - ) - for t in "${types[@]}" ; do - var="ac_cv_sizeof_${t// /_}" - var=${var//[*]/p} - val=$(ac_cv_sizeof "${t}") || die "could not compute ${t}" - export "${var}=${val}" - einfo "Computing sizeof(${t}) as ${val}" - done - # We don't have these types. - export ac_cv_sizeof___int64=0 - export ac_cv_sizeof_unsigned___int64=0 - export ac_cv_sizeof_major_t=${ac_cv_sizeof_dev_t} - export ac_cv_sizeof_minor_t=${ac_cv_sizeof_dev_t} - export ac_cv_sizeof_wchar=${ac_cv_sizeof_wchar_t} - - export ac_cv_type_prototypes="yes" - export ac_cv_func_mlock{,all}="yes" - export ac_cv_func_{e,f,g}cvt=$(usex elibc_glibc) - export ac_cv_func_dtoa_r="no" - export ac_cv_func_sys_siglist{,_def}="no" - export ac_cv_func_printf_{j,ll}="yes" - export ac_cv_realloc_null="yes" - export ac_cv_no_user_malloc="no" - export ac_cv_var_timezone="yes" - export ac_cv_var___progname{,_full}="yes" - export ac_cv_fnmatch_igncase="yes" - export ac_cv_file__dev_{fd_{0,1,2},null,std{err,in,out},tty,zero}="yes" - export ac_cv_file__usr_src_linux_include="no" - - case $(cdrtools_os) in - linux) - export ac_cv_func_bsd_{g,s}etpgrp="no" - export ac_cv_hard_symlinks="yes" - export ac_cv_link_nofollow="yes" - export ac_cv_access_e_ok="no" - - export ac_cv_dev_minor_noncontig="yes" - case ${ac_cv_sizeof_long_int} in - 4) export ac_cv_dev_minor_bits="32";; - 8) export ac_cv_dev_minor_bits="44";; - esac - - cat <<-EOF >"${T}"/test.c - struct { - char start[6]; - unsigned char x1:4; - unsigned char x2:4; - char end[5]; - } a = { - .start = {'S', 't', 'A', 'r', 'T', '_'}, - .x1 = 5, - .x2 = 4, - .end = {'_', 'e', 'N', 'd', 'X'}, - }; - EOF - ${CC} ${CPPFLAGS} ${CFLAGS} -c "${T}"/test.c -o "${T}"/test.o - if grep -q 'StArT_E_eNdX' "${T}"/test.o ; then - export ac_cv_c_bitfields_htol="no" - elif grep -q 'StArT_T_eNdX' "${T}"/test.o ; then - export ac_cv_c_bitfields_htol="yes" - fi - ;; - esac - fi -} - -src_compile() { - if use unicode; then - local flags="$(test-flags -finput-charset=ISO-8859-1 -fexec-charset=UTF-8)" - if [[ -n ${flags} ]]; then - append-flags ${flags} - else - ewarn "Your compiler does not support the options required to build" - ewarn "cdrtools with unicode in USE. unicode flag will be ignored." - fi - fi - - if ! use filecaps; then - CFLAGS="${CFLAGS} -DNO_LINUX_CAPS" - fi - - if ! use acl; then - CFLAGS="${CFLAGS} -DNO_ACL" - fi - - # If not built with -j1, "sometimes" cdda2wav will not be built. - emake -j1 CPPOPTX="${CPPFLAGS}" COPTX="${CFLAGS}" C++OPTX="${CXXFLAGS}" \ - LDOPTX="${LDFLAGS}" GMAKE_NOWARN="true" -} - -src_install() { - # If not built with -j1, "sometimes" manpages are not installed. - emake -j1 CPPOPTX="${CPPFLAGS}" COPTX="${CFLAGS}" C++OPTX="${CXXFLAGS}" \ - LDOPTX="${LDFLAGS}" GMAKE_NOWARN="true" install - - # These symlinks are for compat with cdrkit. - dosym schily /usr/include/scsilib - dosym ../scg /usr/include/schily/scg - - dodoc ABOUT Changelog* CONTRIBUTING PORTING README.linux-shm READMEs/README.linux - - cd "${S}"/cdda2wav - docinto cdda2wav - dodoc Changelog FAQ Frontends HOWTOUSE NEEDED README THANKS TODO - - cd "${S}"/mkisofs - docinto mkisofs - dodoc ChangeLog* TODO - - # Remove man pages related to the build system - rm -rvf "${ED}"/usr/share/man/man5 -} - -pkg_postinst() { - fcaps_pkg_postinst - - if [[ ${CHOST} == *-darwin* ]] ; then - einfo - einfo "Darwin/OS X use the following device names:" - einfo - einfo "CD burners: (probably) ./cdrecord dev=IOCompactDiscServices" - einfo - einfo "DVD burners: (probably) ./cdrecord dev=IODVDServices" - einfo - fi -} diff --git a/app-doc/xmltoman/xmltoman-0.4.ebuild b/app-doc/xmltoman/xmltoman-0.4.ebuild index bc5df4aab0c0..19a5c54687e1 100644 --- a/app-doc/xmltoman/xmltoman-0.4.ebuild +++ b/app-doc/xmltoman/xmltoman-0.4.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-doc/xmltoman/xmltoman-0.4.ebuild,v 1.4 2014/03/23 17:16:35 ago Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-doc/xmltoman/xmltoman-0.4.ebuild,v 1.5 2014/03/24 15:02:41 ago Exp $ DESCRIPTION="Simple scripts for converting xml to groff or html" HOMEPAGE="http://sourceforge.net/projects/xmltoman/" @@ -8,7 +8,7 @@ SRC_URI="mirror://sourceforge/${PN}/${P}.tar.gz" LICENSE="GPL-2" SLOT="0" -KEYWORDS="amd64 ~ppc sparc x86" +KEYWORDS="amd64 ppc sparc x86" IUSE="" RDEPEND="dev-lang/perl diff --git a/app-editors/leo/leo-4.11.ebuild b/app-editors/leo/leo-4.11.ebuild index 75380a70e834..caeb6ca9c6be 100644 --- a/app-editors/leo/leo-4.11.ebuild +++ b/app-editors/leo/leo-4.11.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-editors/leo/leo-4.11.ebuild,v 1.3 2014/03/06 08:33:02 nimiux Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-editors/leo/leo-4.11.ebuild,v 1.4 2014/03/24 15:05:21 ago Exp $ EAPI="3" PYTHON_DEPEND="2:2.6" @@ -18,7 +18,7 @@ SRC_URI="mirror://sourceforge/${PN}/${MY_P}.zip" LICENSE="MIT" SLOT="0" -KEYWORDS="amd64 ~ppc x86" +KEYWORDS="amd64 ppc x86" IUSE="" RDEPEND="app-text/silvercity diff --git a/app-emacs/bm/Manifest b/app-emacs/bm/Manifest index 7e258fde080c..51a01c2e9f1c 100644 --- a/app-emacs/bm/Manifest +++ b/app-emacs/bm/Manifest @@ -1,2 +1 @@ -DIST bm-1.32.el.bz2 7784 SHA256 b7a5f06a680e7c4bfa43a3be5c26adfd4635bec64a32c9e78dd5fee701d09ef4 SHA512 febe77f07a1f67e1699cf4e9818601e86ecf7541de4ca335209609f30b0ed269280a19502a4672317fd9bc8e8be7faae77cf11e7b0d741ae9e6d9de8a7ca0a12 WHIRLPOOL bf97d87813b975891eca6e3f761f700ca72d5138303c314e280cf342472a5bea35b426946058a70fabce7dedcf7311fcc5fd198f1127604a1c49f64c63a326cf DIST bm-1.32_p20140214.tar.xz 11800 SHA256 abd338d61ae10dff9c0635cac0f5fa3724605ec8bd2715738a7df000e2ed2ab9 SHA512 0a40c5dc3d21c0b8af7e885f7e2f48c92413dff48a6a3a10366f9a63274886cd22a247b61ef25e4ad1f283446b05093658f233c6501c6d0bf5312d9a67b83ff4 WHIRLPOOL 0937952bf331b24aae55fdf476522a7a9f6de84ebc541fde49dbc6e27738d229393dfddc2d822c844adc1f95846476bad81f63edd35f086139f6d9de056d94ac diff --git a/app-emacs/bm/bm-1.32.ebuild b/app-emacs/bm/bm-1.32.ebuild deleted file mode 100644 index 89c57da9fdf0..000000000000 --- a/app-emacs/bm/bm-1.32.ebuild +++ /dev/null @@ -1,17 +0,0 @@ -# Copyright 1999-2008 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-emacs/bm/bm-1.32.ebuild,v 1.4 2008/06/14 23:21:35 ulm Exp $ - -inherit elisp - -DESCRIPTION="Visible bookmarks in buffer" -HOMEPAGE="http://www.nongnu.org/bm/" -# taken from http://download.savannah.gnu.org/releases/bm/${P}.el -SRC_URI="mirror://gentoo/${P}.el.bz2" - -LICENSE="GPL-2" -SLOT="0" -KEYWORDS="amd64 x86" -IUSE="" - -SITEFILE=50${PN}-gentoo.el diff --git a/app-emacs/bm/bm-1.32_p20140214.ebuild b/app-emacs/bm/bm-1.32_p20140214.ebuild index a42c233ad2e0..55dbc6ca0fc4 100644 --- a/app-emacs/bm/bm-1.32_p20140214.ebuild +++ b/app-emacs/bm/bm-1.32_p20140214.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-emacs/bm/bm-1.32_p20140214.ebuild,v 1.1 2014/02/20 07:41:37 ulm Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-emacs/bm/bm-1.32_p20140214.ebuild,v 1.3 2014/03/24 14:57:11 ago Exp $ EAPI=5 @@ -14,7 +14,7 @@ SRC_URI="http://dev.gentoo.org/~ulm/distfiles/${P}.tar.xz" LICENSE="GPL-2+" SLOT="0" -KEYWORDS="~amd64 ~x86" +KEYWORDS="amd64 x86" S="${WORKDIR}/${PN}" ELISP_REMOVE="bm-tests.el" diff --git a/app-emacs/circe/circe-1.3.ebuild b/app-emacs/circe/circe-1.3.ebuild index fcefe959dbfb..9b4b7be76bb9 100644 --- a/app-emacs/circe/circe-1.3.ebuild +++ b/app-emacs/circe/circe-1.3.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-emacs/circe/circe-1.3.ebuild,v 1.1 2014/02/20 08:28:17 ulm Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-emacs/circe/circe-1.3.ebuild,v 1.3 2014/03/24 14:57:15 ago Exp $ EAPI=5 @@ -13,7 +13,7 @@ SRC_URI="https://github.com/jorgenschaefer/${PN}/archive/${P}.tar.gz" LICENSE="GPL-3+" SLOT="0" -KEYWORDS="~amd64 ~ppc ~sparc ~x86" +KEYWORDS="amd64 ~ppc ~sparc x86" S="${WORKDIR}/${PN}-${P}/lisp" SITEFILE="50${PN}-gentoo-${PV}.el" diff --git a/app-emacs/develock/develock-0.45.ebuild b/app-emacs/develock/develock-0.45.ebuild index 116ae7ef978c..b3e16a5b9d46 100644 --- a/app-emacs/develock/develock-0.45.ebuild +++ b/app-emacs/develock/develock-0.45.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-emacs/develock/develock-0.45.ebuild,v 1.1 2014/02/22 00:07:47 ulm Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-emacs/develock/develock-0.45.ebuild,v 1.4 2014/03/24 15:14:12 ago Exp $ EAPI=5 @@ -14,6 +14,6 @@ SRC_URI="http://dev.gentoo.org/~ulm/distfiles/${P}.el.gz" LICENSE="GPL-2+" SLOT="0" -KEYWORDS="~amd64 ~ppc ~sparc ~x86" +KEYWORDS="amd64 ppc ~sparc x86" SITEFILE="50${PN}-gentoo.el" diff --git a/app-emacs/initsplit/Manifest b/app-emacs/initsplit/Manifest index e077327e3085..f986a9a14217 100644 --- a/app-emacs/initsplit/Manifest +++ b/app-emacs/initsplit/Manifest @@ -1,2 +1 @@ -DIST initsplit-1.6.tar.gz 2454 SHA256 64612a8bdc43875b2889549e1182cae39041676dac92151f53bca0473cbc4e4c SHA512 a03217a4d30c539cb0413d517c954015100f17c1183f3ca7d14a7edd5c4ab7e258f05e0c1c8fe5ed6fff1071eda0f9fbe10590a27521bb99eabb4cc819fb748c WHIRLPOOL 9fdbeb2ab62934bdc669ea50b74436a317df8181f06645d4085d3108af4b0d2f3ff6ff87eaf71ec131b0172413285b9b4960ea99b62237ea64f859a1613845eb DIST initsplit-1.7_pre20140203.el.xz 4792 SHA256 4005271af94ca4dad7a3b6b084fcb1e5b93097e98ee15810b766efddd2f8a718 SHA512 f2c894bb9d0359b5e95760541feb83f465950de732266059b9498b7ee7361ebb843e0d900fec92fa5e9c37547ea160836b9fc24f64c56083e3ea4416b4b52e50 WHIRLPOOL d10ba44154fc6030fed39a2cb325ced928501d8bfddc47b5364ac95b0ee55bea6f3a7d01a2dad166622d2baa247a0188b30da6d2fa5f42ad43cbd20259b8ef9d diff --git a/app-emacs/initsplit/files/51initsplit-gentoo.el b/app-emacs/initsplit/files/51initsplit-gentoo.el deleted file mode 100644 index 5d60b496458c..000000000000 --- a/app-emacs/initsplit/files/51initsplit-gentoo.el +++ /dev/null @@ -1,16 +0,0 @@ - -;;; initsplit site-lisp configuration - -(add-to-list 'load-path "@SITELISP@") -(autoload 'initsplit-split-user-init-file "initsplit") -(autoload 'initsplit-byte-compile-files "initsplit") - -;; Avoid clobbering the kill ring -;; (see http://www.emacswiki.org/cgi-bin/wiki?InitSplit) - -(defadvice initsplit-split-customizations (around do-the-initsplit act) - "Don't clobber the `kill-ring' when writing customizations." - (let ((orig-kill-ring kill-ring)) - (unwind-protect - ad-do-it - (setq kill-ring orig-kill-ring)))) diff --git a/app-emacs/initsplit/initsplit-1.6-r1.ebuild b/app-emacs/initsplit/initsplit-1.6-r1.ebuild deleted file mode 100644 index 36cb82c48341..000000000000 --- a/app-emacs/initsplit/initsplit-1.6-r1.ebuild +++ /dev/null @@ -1,26 +0,0 @@ -# Copyright 1999-2007 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-emacs/initsplit/initsplit-1.6-r1.ebuild,v 1.2 2007/12/01 11:53:24 opfer Exp $ - -inherit elisp - -DESCRIPTION="Split customizations into different files" -HOMEPAGE="http://www.emacswiki.org/cgi-bin/wiki?InitSplit" -SRC_URI="mirror://gentoo/${P}.tar.gz" - -LICENSE="GPL-2" -SLOT="0" -KEYWORDS="amd64 ~ppc x86" -IUSE="" - -SITEFILE=51${PN}-gentoo.el - -pkg_postinst() { - elisp-site-regen - elog "Initsplit is no longer enabled as a site default. Add the following" - elog "line to your ~/.emacs file to enable configuration file splitting:" - elog " (add-hook 'write-file-hooks 'initsplit-split-user-init-file t)" - elog "" - elog "If you want configuration files byte-compiled, also add this line:" - elog " (add-hook 'after-save-hook 'initsplit-byte-compile-files t)" -} diff --git a/app-emacs/initsplit/initsplit-1.7_pre20140203.ebuild b/app-emacs/initsplit/initsplit-1.7_pre20140203.ebuild index 01439b4b60f3..06b001767328 100644 --- a/app-emacs/initsplit/initsplit-1.7_pre20140203.ebuild +++ b/app-emacs/initsplit/initsplit-1.7_pre20140203.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-emacs/initsplit/initsplit-1.7_pre20140203.ebuild,v 1.1 2014/02/20 12:25:30 ulm Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-emacs/initsplit/initsplit-1.7_pre20140203.ebuild,v 1.3 2014/03/24 14:57:19 ago Exp $ EAPI=5 @@ -13,7 +13,7 @@ SRC_URI="http://dev.gentoo.org/~ulm/distfiles/${P}.el.xz" LICENSE="GPL-2+" SLOT="0" -KEYWORDS="~amd64 ~ppc ~x86" +KEYWORDS="amd64 ~ppc x86" SITEFILE="50${PN}-gentoo.el" DOC_CONTENTS="Initsplit is not enabled as a site default. Add the following diff --git a/app-emacs/matlab/Manifest b/app-emacs/matlab/Manifest index 66ddb5aed1f8..332d327514c7 100644 --- a/app-emacs/matlab/Manifest +++ b/app-emacs/matlab/Manifest @@ -1,2 +1 @@ -DIST matlab-3.1.0_pre20070306.tar.bz2 69566 SHA256 5956b47b8b17d342e64d9660be6c262f3935f15157274837dca6e85be17a080b SHA512 cdec46558c7f4db0f55f89644e15dd3fbc286d44098da95f66a86609636bb20943e9d34b4a105f9445c9bd2ac6d00c360f0224cb579ee91eb6d38d3e88a053a5 WHIRLPOOL 75aa599f1eff3110ffa607cc6b028c769bbdda9d289684345b9633d1b900d9c9a672217ba5a3c35b1384c4aa8e48cab218d18e7fa02cdaf4a36f579ceef9c29d DIST matlab-3.3.2_pre20130829.tar.xz 92784 SHA256 6165769a41597ae0469efbaf476f5e5ec395ccabbaeb2ba7ada3627d0a3de7da SHA512 b549314f71dd876453c395268a0ec1fca8d68ba8ae074ef45d0fb430afbbd6a45bc30a45bdd64be83dd44a0114d7f4ec8ca2f9acb250337fbdc407691d0a2c00 WHIRLPOOL 691d9291358884c99b5fc8502fffcd4d17a4ca4082493591b4dd72bbfffd07c79ca195e339ef5008d3b8b3878e441aa36b3857af23aa1b81f4c9e9f851de0c56 diff --git a/app-emacs/matlab/files/51matlab-gentoo.el b/app-emacs/matlab/files/51matlab-gentoo.el deleted file mode 100644 index 48adabd91481..000000000000 --- a/app-emacs/matlab/files/51matlab-gentoo.el +++ /dev/null @@ -1,15 +0,0 @@ - -;;; matlab site-lisp configuration - -(add-to-list 'load-path "@SITELISP@") - -(autoload 'matlab-mode "matlab" "Enter Matlab mode." t) -(add-to-list 'auto-mode-alist '("\\.m\\'" . matlab-mode)) -(autoload 'matlab-shell "matlab" "Interactive Matlab mode." t) - -(autoload 'mlint-minor-mode "mlint" nil t) -(add-hook 'matlab-mode-hook (lambda () (mlint-minor-mode 1))) - -(autoload 'tlc-mode "tlc" "tlc Editing Mode" t) -(add-to-list 'auto-mode-alist '("\\.tlc$" . tlc-mode)) -(setq tlc-indent-function t) diff --git a/app-emacs/matlab/matlab-3.1.0_pre20070306.ebuild b/app-emacs/matlab/matlab-3.1.0_pre20070306.ebuild deleted file mode 100644 index 09f323086b00..000000000000 --- a/app-emacs/matlab/matlab-3.1.0_pre20070306.ebuild +++ /dev/null @@ -1,22 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-emacs/matlab/matlab-3.1.0_pre20070306.ebuild,v 1.7 2012/01/14 18:33:09 armin76 Exp $ - -inherit elisp - -DESCRIPTION="Major modes for MATLAB dot-m and dot-tlc files" -HOMEPAGE="http://matlab-emacs.sourceforge.net/" -SRC_URI="mirror://gentoo/${P}.tar.bz2" - -LICENSE="GPL-2" -SLOT="0" -KEYWORDS="amd64 ~ppc x86 ~amd64-linux ~x86-linux ~x86-macos" -IUSE="" - -DEPEND="app-emacs/cedet" -RDEPEND="${DEPEND}" - -SITEFILE=51${PN}-gentoo.el -DOCS="README INSTALL ChangeLog*" - -S="${WORKDIR}/matlab-emacs" diff --git a/app-emacs/matlab/matlab-3.3.2_pre20130829.ebuild b/app-emacs/matlab/matlab-3.3.2_pre20130829.ebuild index 1e56d3ef8450..506b87ea636d 100644 --- a/app-emacs/matlab/matlab-3.3.2_pre20130829.ebuild +++ b/app-emacs/matlab/matlab-3.3.2_pre20130829.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-emacs/matlab/matlab-3.3.2_pre20130829.ebuild,v 1.2 2014/03/17 00:21:40 ulm Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-emacs/matlab/matlab-3.3.2_pre20130829.ebuild,v 1.4 2014/03/24 14:57:31 ago Exp $ EAPI=5 NEED_EMACS=23 @@ -13,7 +13,7 @@ SRC_URI="http://dev.gentoo.org/~ulm/distfiles/${P}.tar.xz" LICENSE="GPL-2+" SLOT="0" -KEYWORDS="~amd64 ~ppc ~x86 ~amd64-linux ~x86-linux ~x86-macos" +KEYWORDS="amd64 ~ppc x86 ~amd64-linux ~x86-linux ~x86-macos" S="${WORKDIR}/matlab-emacs" SITEFILE="50${PN}-gentoo.el" diff --git a/app-emacs/mpg123-el/mpg123-el-1.59.ebuild b/app-emacs/mpg123-el/mpg123-el-1.59.ebuild index 1ba0a7284c95..02869be99474 100644 --- a/app-emacs/mpg123-el/mpg123-el-1.59.ebuild +++ b/app-emacs/mpg123-el/mpg123-el-1.59.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-emacs/mpg123-el/mpg123-el-1.59.ebuild,v 1.1 2014/02/20 18:25:35 ulm Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-emacs/mpg123-el/mpg123-el-1.59.ebuild,v 1.4 2014/03/24 15:13:57 ago Exp $ EAPI=5 @@ -12,7 +12,7 @@ SRC_URI="http://dev.gentoo.org/~ulm/distfiles/${P}.tar.xz" LICENSE="mpg123-el" SLOT="0" -KEYWORDS="~amd64 ~ppc ~x86" +KEYWORDS="amd64 ppc x86" IUSE="vorbis" RDEPEND="media-sound/mpg123 diff --git a/app-emacs/psgml/psgml-1.4.0.ebuild b/app-emacs/psgml/psgml-1.4.0.ebuild index c600cccb68a4..6d0c5aa53f22 100644 --- a/app-emacs/psgml/psgml-1.4.0.ebuild +++ b/app-emacs/psgml/psgml-1.4.0.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-emacs/psgml/psgml-1.4.0.ebuild,v 1.2 2014/03/22 19:46:35 nimiux Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-emacs/psgml/psgml-1.4.0.ebuild,v 1.3 2014/03/24 15:13:27 ago Exp $ EAPI=5 @@ -13,7 +13,7 @@ SRC_URI="http://www.fsavigny.de/gpled-software/${P}.tar.gz" LICENSE="GPL-2+ Texinfo-manual" SLOT="0" -KEYWORDS="amd64 ~ppc ~x86" +KEYWORDS="amd64 ppc ~x86" DEPEND="app-text/openjade" RDEPEND="${DEPEND}" diff --git a/app-emacs/rfcview/rfcview-0.13.ebuild b/app-emacs/rfcview/rfcview-0.13.ebuild index d2ac70b9ee87..c98f60414b9b 100644 --- a/app-emacs/rfcview/rfcview-0.13.ebuild +++ b/app-emacs/rfcview/rfcview-0.13.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-emacs/rfcview/rfcview-0.13.ebuild,v 1.1 2014/02/20 23:46:50 ulm Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-emacs/rfcview/rfcview-0.13.ebuild,v 1.3 2014/03/24 14:57:27 ago Exp $ EAPI=5 @@ -14,6 +14,6 @@ SRC_URI="http://dev.gentoo.org/~ulm/distfiles/${P}.el.xz" LICENSE="GPL-3+" SLOT="0" -KEYWORDS="~alpha ~amd64 ~x86" +KEYWORDS="~alpha amd64 x86" SITEFILE="50${PN}-gentoo.el" diff --git a/app-emacs/session/Manifest b/app-emacs/session/Manifest index 1019e701d4da..c868af674e47 100644 --- a/app-emacs/session/Manifest +++ b/app-emacs/session/Manifest @@ -1,2 +1 @@ -DIST session-2.2a.tar.gz 22628 SHA256 37dfba7420b5164eab90dafa9e8bf9a2c8f76505fe2fefa14a64e81fa76d0144 SHA512 7d095d70d5e4ed80af5fb8ff861ac396ce75705bd13fc2832f31da14fa3edf1b480ab54f147484491ef4633502cbc4ad5cb2273133821300816226c3a2cc13d0 WHIRLPOOL 1dc6f9455e7e03c4c9f0eba08e3d97e68fe0d3022d4293434df739245a3c3a7ffecdd7a3f23ff3d79fcec2832130b24cadf35c6ef5bba9492da173c3c96d1831 DIST session-2.3a.tar.gz 26648 SHA256 592237b1380f3cbbdfa83629f386d5f82b15171930832bd8baf1db26342ad9e2 SHA512 eb0721c780256ca5dfcdf5071d73a89e3e7e477bbe2ddc380adaf7a7cbf870bbc0e334192f59362df93571ff91063d53df918761322e31d7c6ffa8059d4bc15a WHIRLPOOL 63e2084204dbf3680c407aa48fbad18633f190ffde64b7699cbeb6c282604dc3c26910d2f557d3f031ee287b9873d93412d3ae2bf896f65840de174b2ea23d76 diff --git a/app-emacs/session/session-2.2a.ebuild b/app-emacs/session/session-2.2a.ebuild deleted file mode 100644 index 32dcdb567293..000000000000 --- a/app-emacs/session/session-2.2a.ebuild +++ /dev/null @@ -1,34 +0,0 @@ -# Copyright 1999-2007 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-emacs/session/session-2.2a.ebuild,v 1.11 2007/07/10 06:28:03 opfer Exp $ - -inherit elisp - -DESCRIPTION="When you start Emacs, Session restores various variables from your last session." -HOMEPAGE="http://emacs-session.sourceforge.net/index.html" -SRC_URI="mirror://sourceforge/emacs-session/${P}.tar.gz" -LICENSE="GPL-2" -SLOT="0" -KEYWORDS="amd64 ppc x86" -IUSE="" - -S="${WORKDIR}/${PN}" -SITEFILE=50${PN}-gentoo.el - -src_compile() { - cd lisp - elisp-compile session.el || die "elisp-compile failed" -} - -src_install() { - elisp-install ${PN} lisp/*.el lisp/*.elc - elisp-site-file-install "${FILESDIR}/${SITEFILE}" - dodoc INSTALL README lisp/ChangeLog -} - -pkg_postinst() { - elisp-site-regen - elog "Add the following to your ~/.emacs to use session:" - elog " (require 'session)" - elog " (add-hook 'after-init-hook 'session-initialize)" -} diff --git a/app-emacs/session/session-2.3a.ebuild b/app-emacs/session/session-2.3a.ebuild index 61db5ea1ca88..9d360c7a15cf 100644 --- a/app-emacs/session/session-2.3a.ebuild +++ b/app-emacs/session/session-2.3a.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-emacs/session/session-2.3a.ebuild,v 1.1 2014/02/22 07:07:52 ulm Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-emacs/session/session-2.3a.ebuild,v 1.4 2014/03/24 15:14:27 ago Exp $ EAPI=5 @@ -12,7 +12,7 @@ SRC_URI="mirror://sourceforge/emacs-session/${P}.tar.gz" LICENSE="GPL-3+" SLOT="0" -KEYWORDS="~amd64 ~ppc ~x86" +KEYWORDS="amd64 ppc x86" S="${WORKDIR}/${PN}/lisp" SITEFILE="50${PN}-gentoo.el" diff --git a/app-emacs/xrdb-mode/Manifest b/app-emacs/xrdb-mode/Manifest index 5bd20aca312e..984ba41414e4 100644 --- a/app-emacs/xrdb-mode/Manifest +++ b/app-emacs/xrdb-mode/Manifest @@ -1,2 +1 @@ -DIST xrdb-mode-2.31.tar.gz 5727 SHA256 516ed9e8a305dc9d58b9efa8751aa98195db7feee06d2e952e064ce4267ccc0b SHA512 3cc5c09636bafd42c19769b68c2ca296c04b143d43c17f84dabd735ddae0db5377e3a7aadd0d933621ea540cfe299d82711dec8928c86acb2d611cdb1d222758 WHIRLPOOL 3bce33a77734a679e666d6445f32e3ef8929ad4ab9665056bc662c3d741b386091c2e170c73d2e6326336e80d4d823de43e2113017483e19c7fc26f04e385451 DIST xrdb-mode-3.0.el.xz 5448 SHA256 3fb184b9f186fb762f38751955ebdce63b66bdc9e549cb1901e05c1938f7e4b7 SHA512 1ad0f92edf08cca604b9534a5a715f79d019f73f8ad80bf8297fa3b4a201f8dbd864c23bed86579b7c48ddd9180add7b39e22469f6c23dceef4be9fdfd1ae290 WHIRLPOOL 59c6cd342e7a4517043f2fff4fa577c823edc8064e9909cec6b622899a58cd30b979d033b39025506bed5140a2c32e8824d6dfc90be2b88d67b47f94c37b96ab diff --git a/app-emacs/xrdb-mode/files/70xrdb-mode-gentoo.el b/app-emacs/xrdb-mode/files/70xrdb-mode-gentoo.el deleted file mode 100644 index bc16fd55b39b..000000000000 --- a/app-emacs/xrdb-mode/files/70xrdb-mode-gentoo.el +++ /dev/null @@ -1,11 +0,0 @@ - -;;; xrdb-mode site-lisp configuration - -(add-to-list 'load-path "@SITELISP@") -(autoload 'xrdb-mode "xrdb-mode" "Mode for editing X resource files" t) -(setq auto-mode-alist - (append '(("\\.Xdefaults$" . xrdb-mode) - ("\\.Xenvironment$" . xrdb-mode) - ("\\.Xresources$" . xrdb-mode) - ("\\.ad$" . xrdb-mode)) - auto-mode-alist)) diff --git a/app-emacs/xrdb-mode/xrdb-mode-2.31.ebuild b/app-emacs/xrdb-mode/xrdb-mode-2.31.ebuild deleted file mode 100644 index 1f854f21c097..000000000000 --- a/app-emacs/xrdb-mode/xrdb-mode-2.31.ebuild +++ /dev/null @@ -1,16 +0,0 @@ -# Copyright 1999-2007 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-emacs/xrdb-mode/xrdb-mode-2.31.ebuild,v 1.10 2007/12/13 08:28:20 opfer Exp $ - -inherit elisp - -DESCRIPTION="An Emacs major mode for editing X resource database files" -HOMEPAGE="http://www.python.org/emacs/" -SRC_URI="mirror://gentoo/${P}.tar.gz" - -LICENSE="GPL-2" -SLOT="0" -KEYWORDS="amd64 ~ppc x86" -IUSE="" - -SITEFILE=70${PN}-gentoo.el diff --git a/app-emacs/xrdb-mode/xrdb-mode-3.0.ebuild b/app-emacs/xrdb-mode/xrdb-mode-3.0.ebuild index 2b50ddcbf7a5..2ab82c3bea09 100644 --- a/app-emacs/xrdb-mode/xrdb-mode-3.0.ebuild +++ b/app-emacs/xrdb-mode/xrdb-mode-3.0.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-emacs/xrdb-mode/xrdb-mode-3.0.ebuild,v 1.1 2014/02/22 10:58:56 ulm Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-emacs/xrdb-mode/xrdb-mode-3.0.ebuild,v 1.3 2014/03/24 14:57:43 ago Exp $ EAPI=5 @@ -14,6 +14,6 @@ SRC_URI="http://dev.gentoo.org/~ulm/distfiles/${P}.el.xz" LICENSE="GPL-2+" SLOT="0" -KEYWORDS="~amd64 ~ppc ~x86" +KEYWORDS="amd64 ~ppc x86" SITEFILE="50${PN}-gentoo.el" diff --git a/app-emulation/qemu/metadata.xml b/app-emulation/qemu/metadata.xml index b80eaf704312..632219864185 100644 --- a/app-emulation/qemu/metadata.xml +++ b/app-emulation/qemu/metadata.xml @@ -34,7 +34,7 @@ For 1.4 and newer this also enables WebSocket support. Enable jpeg image support for the VNC console server Enable png image support for the VNC console server - Enable USB passthrough via dev-libs/libusbx + Enable USB passthrough via dev-libs/libusb Use sys-apps/usbredir to redirect USB devices to another machine over TCP Enable UUID support in the vdi block driver diff --git a/app-emulation/qemu/qemu-1.4.2.ebuild b/app-emulation/qemu/qemu-1.4.2.ebuild index 75a9bccb330d..fa6c7a7860e0 100644 --- a/app-emulation/qemu/qemu-1.4.2.ebuild +++ b/app-emulation/qemu/qemu-1.4.2.ebuild @@ -1,6 +1,6 @@ -# Copyright 1999-2013 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-emulation/qemu/qemu-1.4.2.ebuild,v 1.7 2013/09/05 18:20:53 mgorny Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-emulation/qemu/qemu-1.4.2.ebuild,v 1.8 2014/03/24 17:39:55 ssuominen Exp $ EAPI=5 diff --git a/app-emulation/qemu/qemu-1.6.0-r1.ebuild b/app-emulation/qemu/qemu-1.6.0-r1.ebuild index 9ffe054e5798..05dd72cdc96f 100644 --- a/app-emulation/qemu/qemu-1.6.0-r1.ebuild +++ b/app-emulation/qemu/qemu-1.6.0-r1.ebuild @@ -1,6 +1,6 @@ -# Copyright 1999-2013 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-emulation/qemu/qemu-1.6.0-r1.ebuild,v 1.1 2013/09/17 17:00:30 cardoe Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-emulation/qemu/qemu-1.6.0-r1.ebuild,v 1.2 2014/03/24 17:39:55 ssuominen Exp $ EAPI=5 diff --git a/app-emulation/qemu/qemu-1.6.1.ebuild b/app-emulation/qemu/qemu-1.6.1.ebuild index 352f381f435b..29021901bebc 100644 --- a/app-emulation/qemu/qemu-1.6.1.ebuild +++ b/app-emulation/qemu/qemu-1.6.1.ebuild @@ -1,6 +1,6 @@ -# Copyright 1999-2013 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-emulation/qemu/qemu-1.6.1.ebuild,v 1.1 2013/10/21 02:13:33 cardoe Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-emulation/qemu/qemu-1.6.1.ebuild,v 1.2 2014/03/24 17:39:55 ssuominen Exp $ EAPI=5 @@ -87,7 +87,7 @@ LIB_DEPEND=">=dev-libs/glib-2.0[static-libs(+)] spice? ( >=app-emulation/spice-0.12.0[static-libs(+)] ) ssh? ( >=net-libs/libssh2-1.2.8[static-libs(+)] ) tls? ( net-libs/gnutls[static-libs(+)] ) - usb? ( >=dev-libs/libusbx-1.0.13[static-libs(+)] ) + usb? ( >=dev-libs/libusb-1.0.18[static-libs(+)] ) uuid? ( >=sys-apps/util-linux-2.16.0[static-libs(+)] ) vde? ( net-misc/vde[static-libs(+)] ) xattr? ( sys-apps/attr[static-libs(+)] ) diff --git a/app-emulation/qemu/qemu-1.6.2.ebuild b/app-emulation/qemu/qemu-1.6.2.ebuild index 37f2fbdfb414..78ac1ada9806 100644 --- a/app-emulation/qemu/qemu-1.6.2.ebuild +++ b/app-emulation/qemu/qemu-1.6.2.ebuild @@ -1,6 +1,6 @@ -# Copyright 1999-2013 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-emulation/qemu/qemu-1.6.2.ebuild,v 1.1 2013/12/19 08:49:58 vapier Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-emulation/qemu/qemu-1.6.2.ebuild,v 1.2 2014/03/24 17:39:55 ssuominen Exp $ EAPI=5 @@ -88,7 +88,7 @@ LIB_DEPEND=">=dev-libs/glib-2.0[static-libs(+)] spice? ( >=app-emulation/spice-0.12.0[static-libs(+)] ) ssh? ( >=net-libs/libssh2-1.2.8[static-libs(+)] ) tls? ( net-libs/gnutls[static-libs(+)] ) - usb? ( >=dev-libs/libusbx-1.0.13[static-libs(+)] ) + usb? ( >=dev-libs/libusb-1.0.18[static-libs(+)] ) uuid? ( >=sys-apps/util-linux-2.16.0[static-libs(+)] ) vde? ( net-misc/vde[static-libs(+)] ) xattr? ( sys-apps/attr[static-libs(+)] ) diff --git a/app-emulation/qemu/qemu-1.7.0.ebuild b/app-emulation/qemu/qemu-1.7.0.ebuild index 5e97fd55564c..ac1aaaf4386b 100644 --- a/app-emulation/qemu/qemu-1.7.0.ebuild +++ b/app-emulation/qemu/qemu-1.7.0.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-emulation/qemu/qemu-1.7.0.ebuild,v 1.2 2014/01/19 23:04:58 cardoe Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-emulation/qemu/qemu-1.7.0.ebuild,v 1.3 2014/03/24 17:39:55 ssuominen Exp $ EAPI=5 @@ -88,7 +88,7 @@ LIB_DEPEND=">=dev-libs/glib-2.0[static-libs(+)] spice? ( >=app-emulation/spice-0.12.0[static-libs(+)] ) ssh? ( >=net-libs/libssh2-1.2.8[static-libs(+)] ) tls? ( net-libs/gnutls[static-libs(+)] ) - usb? ( >=dev-libs/libusbx-1.0.13[static-libs(+)] ) + usb? ( >=dev-libs/libusb-1.0.18[static-libs(+)] ) uuid? ( >=sys-apps/util-linux-2.16.0[static-libs(+)] ) vde? ( net-misc/vde[static-libs(+)] ) xattr? ( sys-apps/attr[static-libs(+)] ) diff --git a/app-emulation/qemu/qemu-9999.ebuild b/app-emulation/qemu/qemu-9999.ebuild index 4e1d76258516..ac7ecf84b6de 100644 --- a/app-emulation/qemu/qemu-9999.ebuild +++ b/app-emulation/qemu/qemu-9999.ebuild @@ -1,6 +1,6 @@ -# Copyright 1999-2013 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-emulation/qemu/qemu-9999.ebuild,v 1.61 2013/12/19 08:49:58 vapier Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-emulation/qemu/qemu-9999.ebuild,v 1.62 2014/03/24 17:39:55 ssuominen Exp $ EAPI=5 @@ -87,7 +87,7 @@ LIB_DEPEND=">=dev-libs/glib-2.0[static-libs(+)] spice? ( >=app-emulation/spice-0.12.0[static-libs(+)] ) ssh? ( >=net-libs/libssh2-1.2.8[static-libs(+)] ) tls? ( net-libs/gnutls[static-libs(+)] ) - usb? ( >=dev-libs/libusbx-1.0.13[static-libs(+)] ) + usb? ( >=dev-libs/libusb-1.0.18[static-libs(+)] ) uuid? ( >=sys-apps/util-linux-2.16.0[static-libs(+)] ) vde? ( net-misc/vde[static-libs(+)] ) xattr? ( sys-apps/attr[static-libs(+)] ) diff --git a/app-emulation/xen/files/xen-4.4-efi.patch b/app-emulation/xen/files/xen-4.4-efi.patch index 9213ade77da2..c584d141d4f2 100644 --- a/app-emulation/xen/files/xen-4.4-efi.patch +++ b/app-emulation/xen/files/xen-4.4-efi.patch @@ -21,3 +21,16 @@ index 39839a3..d2603f0 100644 $(INSTALL_DATA) $(TARGET)-syms $(D)/boot/$(T)-syms-$(XEN_FULLVERSION) if [ -r $(TARGET).efi -a -n '$(EFI_DIR)' ]; then \ [ -d $(D)$(EFI_DIR) ] || $(INSTALL_DIR) $(D)$(EFI_DIR); \ +diff --git a/xen/arch/x86/Makefile b/xen/arch/x86/Makefile +index d502bdf..a2121b0 100644 +--- a/xen/arch/x86/Makefile ++++ b/xen/arch/x86/Makefile +@@ -112,7 +112,7 @@ $(TARGET)-syms: prelink.o xen.lds $(BASEDIR)/common/symbols-dummy.o + $(@D)/.$(@F).1.o -o $@ + rm -f $(@D)/.$(@F).[0-9]* + +-EFI_LDFLAGS = $(patsubst -m%,-mi386pep,$(LDFLAGS)) --subsystem=10 ++EFI_LDFLAGS = -mi386pep $(patsubst -m%,-mi386pep,$(LDFLAGS)) --subsystem=10 + EFI_LDFLAGS += --image-base=$(1) --stack=0,0 --heap=0,0 --strip-debug + EFI_LDFLAGS += --section-alignment=0x200000 --file-alignment=0x20 + EFI_LDFLAGS += --major-image-version=$(XEN_VERSION) diff --git a/app-misc/flyte-download-manager/Manifest b/app-misc/flyte-download-manager/Manifest deleted file mode 100644 index dac691cca2e2..000000000000 --- a/app-misc/flyte-download-manager/Manifest +++ /dev/null @@ -1,2 +0,0 @@ -DIST FlyteDownloadManager-1.2.5.0-amd64.deb 6811212 SHA256 ecbecd8a19b782a2c5b2a88d76531cb7f85c5b0ebd8b67618e7647e6898feced SHA512 082edcaca2cbe9ad28f35c65e51ed2b05b82f050ec924975f02690c8e35f42ad4a51ebe4d6d8581933a9464191d2f49f66a50776f2e8190328f1126cce55ec48 WHIRLPOOL 303a90da2d06bf546a9b9eb52b41d885d9ae6e65822f7441e4f9f116b7a95e356a4984d077037157384c6b84b0f965ddfe7bf7139256403ea0430ca343dc0020 -DIST FlyteDownloadManager-1.2.5.0-x86.deb 7071848 SHA256 8c20686a2d37851c6608b5f876749eedeefc69dd48cb4f6e48d908175c282ff2 SHA512 99cb4a2afcd1e02866d1c64c613dc19cfd05ef2ef98ff994edc466d317169ff397309b1ff03197479f74d971e697eb7f99bd3f02c8018eb62f5e2d251bf5d0a3 WHIRLPOOL 3ccb9ad38eada89aa78463a230f4550042336655a3610e2c51adcb4f4fa81fd8ba9cad112f0e598d3428a9d053d87b1b801da2eb300e932f5a98bc1089a1164d diff --git a/app-misc/flyte-download-manager/flyte-download-manager-1.2.5.0.ebuild b/app-misc/flyte-download-manager/flyte-download-manager-1.2.5.0.ebuild deleted file mode 100644 index 912d1f1706ae..000000000000 --- a/app-misc/flyte-download-manager/flyte-download-manager-1.2.5.0.ebuild +++ /dev/null @@ -1,44 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-misc/flyte-download-manager/flyte-download-manager-1.2.5.0.ebuild,v 1.1 2013/04/02 06:50:44 ford_prefect Exp $ - -EAPI=4 - -inherit eutils fdo-mime - -MY_PN="FlyteDownloadManager" - -DESCRIPTION="The Flipkart Download Manager for Flyte MP3s" -HOMEPAGE="http://www.flipkart.com/" -SRC_URI="amd64? ( http://downloadi.flipkart.com/fkdm/${PV}/${MY_PN}-amd64.deb -> -${MY_PN}-${PV}-amd64.deb ) - x86? ( http://downloadi.flipkart.com/fkdm/${PV}/${MY_PN}-i386.deb -> ${MY_PN}-${PV}-x86.deb )" - -LICENSE="all-rights-reserved" -SLOT="0" -KEYWORDS="~amd64 ~x86" -IUSE="" -RESTRICT="mirror strip" - -DEPEND="" -RDEPEND="${DEPEND} - x11-libs/libSM - x11-libs/libICE - x11-libs/libXext - x11-libs/libX11" - -S="${WORKDIR}" - -src_install() { - tar -zxv -C "${D}" -f data.tar.gz || die -} - -pkg_postinst() { - fdo-mime_desktop_database_update - fdo-mime_mime_database_update -} - -pkg_postrm() { - fdo-mime_desktop_database_update - fdo-mime_mime_database_update -} diff --git a/app-mobilephone/heimdall/heimdall-1.4.0.ebuild b/app-mobilephone/heimdall/heimdall-1.4.0.ebuild index 5ff1146d0877..b6ee996f22ec 100644 --- a/app-mobilephone/heimdall/heimdall-1.4.0.ebuild +++ b/app-mobilephone/heimdall/heimdall-1.4.0.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-mobilephone/heimdall/heimdall-1.4.0.ebuild,v 1.5 2014/02/10 03:11:32 floppym Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-mobilephone/heimdall/heimdall-1.4.0.ebuild,v 1.6 2014/03/24 17:48:11 ssuominen Exp $ EAPI=5 @@ -24,7 +24,7 @@ SLOT="0" IUSE="qt4" # virtual/libusb is not precise enough -RDEPEND="|| ( >=dev-libs/libusb-1.0.18:1= dev-libs/libusbx:1= ) +RDEPEND=">=dev-libs/libusb-1.0.18:1= qt4? ( dev-qt/qtcore:4= dev-qt/qtgui:4= )" DEPEND="${RDEPEND} virtual/pkgconfig" diff --git a/app-mobilephone/heimdall/heimdall-9999.ebuild b/app-mobilephone/heimdall/heimdall-9999.ebuild index ea3dd0cab386..14f2f2d5a8cb 100644 --- a/app-mobilephone/heimdall/heimdall-9999.ebuild +++ b/app-mobilephone/heimdall/heimdall-9999.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/app-mobilephone/heimdall/heimdall-9999.ebuild,v 1.5 2014/02/10 03:11:32 floppym Exp $ +# $Header: /var/cvsroot/gentoo-x86/app-mobilephone/heimdall/heimdall-9999.ebuild,v 1.6 2014/03/24 17:48:11 ssuominen Exp $ EAPI=5 @@ -24,7 +24,7 @@ SLOT="0" IUSE="qt4" # virtual/libusb is not precise enough -RDEPEND="|| ( >=dev-libs/libusb-1.0.18:1= dev-libs/libusbx:1= ) +RDEPEND=">=dev-libs/libusb-1.0.18:1= qt4? ( dev-qt/qtcore:4= dev-qt/qtgui:4= )" DEPEND="${RDEPEND} virtual/pkgconfig" diff --git a/dev-db/couchdb/couchdb-1.5.0.ebuild b/dev-db/couchdb/couchdb-1.5.0.ebuild index 15192ae56748..7b4f9f39548d 100644 --- a/dev-db/couchdb/couchdb-1.5.0.ebuild +++ b/dev-db/couchdb/couchdb-1.5.0.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-db/couchdb/couchdb-1.5.0.ebuild,v 1.5 2014/03/07 23:30:05 pacho Exp $ +# $Header: /var/cvsroot/gentoo-x86/dev-db/couchdb/couchdb-1.5.0.ebuild,v 1.6 2014/03/24 15:05:37 ago Exp $ EAPI=5 @@ -12,7 +12,7 @@ SRC_URI="mirror://apache/couchdb/source/${PV}/apache-${P}.tar.gz" LICENSE="Apache-2.0" SLOT="0" -KEYWORDS="amd64 ~ppc x86" +KEYWORDS="amd64 ppc x86" IUSE="selinux test" RDEPEND=">=dev-libs/icu-4.3.1:= diff --git a/dev-db/mytop/mytop-1.6-r4.ebuild b/dev-db/mytop/mytop-1.6-r4.ebuild index 9a17569d0e22..47f673562d01 100644 --- a/dev-db/mytop/mytop-1.6-r4.ebuild +++ b/dev-db/mytop/mytop-1.6-r4.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-db/mytop/mytop-1.6-r4.ebuild,v 1.5 2014/03/19 15:18:58 ago Exp $ +# $Header: /var/cvsroot/gentoo-x86/dev-db/mytop/mytop-1.6-r4.ebuild,v 1.6 2014/03/24 15:03:13 ago Exp $ EAPI=5 @@ -11,7 +11,7 @@ HOMEPAGE="http://jeremy.zawodny.com/mysql/mytop/" SRC_URI="http://jeremy.zawodny.com/mysql/mytop/${P}.tar.gz" LICENSE="|| ( Artistic GPL-2 )" -KEYWORDS="alpha amd64 ~ppc sparc x86" +KEYWORDS="alpha amd64 ppc sparc x86" SLOT="0" IUSE="" diff --git a/dev-db/phpmyadmin/phpmyadmin-4.1.7.ebuild b/dev-db/phpmyadmin/phpmyadmin-4.1.7.ebuild index f2ed26f2a17b..67db372e8fcf 100644 --- a/dev-db/phpmyadmin/phpmyadmin-4.1.7.ebuild +++ b/dev-db/phpmyadmin/phpmyadmin-4.1.7.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-db/phpmyadmin/phpmyadmin-4.1.7.ebuild,v 1.6 2014/03/19 14:13:38 ago Exp $ +# $Header: /var/cvsroot/gentoo-x86/dev-db/phpmyadmin/phpmyadmin-4.1.7.ebuild,v 1.7 2014/03/24 14:29:02 ago Exp $ EAPI="4" @@ -14,7 +14,7 @@ HOMEPAGE="http://www.phpmyadmin.net/" SRC_URI="mirror://sourceforge/${PN}/${MY_P}.tar.xz" LICENSE="GPL-2" -KEYWORDS="alpha amd64 hppa ~ia64 ppc ~ppc64 sparc x86 ~x86-fbsd ~ppc-macos ~x64-macos ~x86-macos" +KEYWORDS="alpha amd64 hppa ~ia64 ppc ppc64 sparc x86 ~x86-fbsd ~ppc-macos ~x64-macos ~x86-macos" IUSE="setup" RDEPEND=" diff --git a/dev-haskell/binary/binary-0.7.1.0.ebuild b/dev-haskell/binary/binary-0.7.1.0.ebuild index 0bf1d113318d..676ec894c970 100644 --- a/dev-haskell/binary/binary-0.7.1.0.ebuild +++ b/dev-haskell/binary/binary-0.7.1.0.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-haskell/binary/binary-0.7.1.0.ebuild,v 1.7 2014/03/19 13:38:48 ago Exp $ +# $Header: /var/cvsroot/gentoo-x86/dev-haskell/binary/binary-0.7.1.0.ebuild,v 1.8 2014/03/24 15:03:30 ago Exp $ EAPI=5 @@ -15,7 +15,7 @@ SRC_URI="mirror://hackage/packages/archive/${PN}/${PV}/${P}.tar.gz" LICENSE="BSD" SLOT="0/${PV}" -KEYWORDS="~alpha amd64 ia64 ~ppc ppc64 sparc x86 ~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x86-macos ~sparc-solaris ~x86-solaris" +KEYWORDS="~alpha amd64 ia64 ppc ppc64 sparc x86 ~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x86-macos ~sparc-solaris ~x86-solaris" IUSE="" RDEPEND=">=dev-lang/ghc-6.10.4:=" diff --git a/dev-haskell/cabal/Manifest b/dev-haskell/cabal/Manifest index 0edb116dca68..79eca1fcd722 100644 --- a/dev-haskell/cabal/Manifest +++ b/dev-haskell/cabal/Manifest @@ -1,4 +1,4 @@ DIST Cabal-1.14.0.tar.gz 276517 SHA256 72540a9db8b329121b7815ef207098f4b394f76d11d154d36baf54054327abe4 SHA512 6e31f44cfafd44e1e3987ed0b116a52e12495228cb1de89e9f4ded8dbc06a0d1537bf647c4576c606d623b7d58d10367d243258b500b8c8329db6c48afd9eee3 WHIRLPOOL 22225d5923bc454e2fa24bcc9fe845b07c41c56ea67f45a0815597f0dffc4d60027117d38bdd1eccd4e61cd24d682bd8b3f4026cfaf62481712234fc9cea5321 DIST Cabal-1.16.0.3.tar.gz 284665 SHA256 ef27629d540e46c77cabac08c008583abee4e4a04ed5a5ecb1a84725dbc39f86 SHA512 7dd365c44b5ea489fcc990e0deca8ffcfdd6b867a35b85b422fc0fe9e3c70739df393cacf425575e5e4977729ef875eb0737aaa13a0f20cfaff9d22b39027a85 WHIRLPOOL 84fbe4c41c14377685c89a93b79e03920d19e65c3c8c51a4ef590bfb8ad331e1ae85d224c1cd820e90262a579131c823510a2e62f4566d452af8e67d5cf26be2 -DIST Cabal-1.18.0.tar.gz 323177 SHA256 0ef5b8a8b36d6f93ed1e6d31d2b180781849504e85f2bc2c51bafb29a79bbbdb SHA512 061aa1cb56b9c0b52b751a6188b1c361b068524c6840b9c8dd83301fd55f288cc3fc20ef125d37e2d816d01723a68bf59487d03b3b157cad759b5cd1f9269105 WHIRLPOOL 17a4bf261edfeb96cc6b99f81aca6f21ecb6d4d800751b683692f5bcf4dc6709a0c4be17c86143d7e0630df9907d1fa0d22f9631475b00768ac7319563dd2da6 DIST Cabal-1.18.1.2.tar.gz 323545 SHA256 594ef792c085f00f06728dad0a02dd63450b49b5ac394484be6c6a0a484b6f5d SHA512 a91abbdb86bcb7a47e871e9b9a2cb4720b41f2cf6998416cc557460ff821e9b711cf8c346bf16c7b07c180815cb901f7b27e5cda3701f3ace554613ceb27e3c6 WHIRLPOOL cfc3872b944ce5209ebc0429e5561ba3fd5ddecf1256aa47e8d4968727bd3498a6dd23f6417161e7a570259728e6f66098d045d7d7b4c7e87f721c5b2edf0f73 +DIST Cabal-1.18.1.3.tar.gz 705715 SHA256 25c436290dd9d05b588b6b002f0357302a9b0bf8c2630b8b069c300d803335d4 SHA512 3c6f2d3be36384140007ca1146edcca5461bf0e93cde8d2b32bd9d69f74df51975bfbc91ec7cce92d9c78929f91f9e7e8b595488bc1c328dbed313a6fcd76708 WHIRLPOOL 4679e7e0f6b9f1a887f3bbc9bdd5eccfac0bed8d62fd13cb516a51b7e8d1efe2d654c78fd38207a9678152629f60ff2528080a6fb857e7a05dd349f7c3f5f417 diff --git a/dev-haskell/cabal/cabal-1.18.0.ebuild b/dev-haskell/cabal/cabal-1.18.0.ebuild deleted file mode 100644 index 12d46f426d9e..000000000000 --- a/dev-haskell/cabal/cabal-1.18.0.ebuild +++ /dev/null @@ -1,66 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-haskell/cabal/cabal-1.18.0.ebuild,v 1.1 2013/09/09 20:10:58 slyfox Exp $ - -EAPI=5 - -CABAL_FEATURES="bootstrap lib profile test-suite" -inherit eutils haskell-cabal versionator - -if [[ ${PV} == *9999* ]]; then - LIVE_EBUILD=yes - inherit git-2 -fi - -MY_PN=Cabal -MY_P=${MY_PN}-${PV} - -DESCRIPTION="A framework for packaging Haskell software" -HOMEPAGE="http://www.haskell.org/cabal/" -EGIT_REPO_URI="git://github.com/haskell/cabal.git" - -LICENSE="BSD" -SLOT="0/${PV}" -IUSE="doc" - -if [[ -n ${LIVE_EBUILD} ]]; then - # Cabal's subdir - EGIT_SOURCEDIR=${S} - S="${S}"/${MY_PN} -else - SRC_URI="mirror://hackage/packages/archive/${MY_PN}/${PV}/${MY_P}.tar.gz" - KEYWORDS="~alpha ~amd64 ~ia64 ~ppc ~ppc64 ~sparc ~x86 ~x86-fbsd ~x86-freebsd ~amd64-linux ~x86-linux ~ppc-macos ~x86-macos ~x86-solaris" - S="${WORKDIR}/${MY_PN}-${PV}" -fi - -RDEPEND=">=dev-lang/ghc-6:=" -DEPEND="${RDEPEND} - test? ( dev-haskell/extensible-exceptions - dev-haskell/hunit - >=dev-haskell/quickcheck-2.1.0.1 - dev-haskell/regex-posix - dev-haskell/test-framework - dev-haskell/test-framework-hunit - >=dev-haskell/test-framework-quickcheck2-0.2.12 - )" - -src_prepare() { - if [[ -n ${LIVE_EBUILD} ]]; then - CABAL_FILE=${MY_PN}.cabal cabal_chdeps 'version: 1.17.0' "version: ${PV}" - fi -} - -src_configure() { - cabal-is-dummy-lib && return - - einfo "Bootstrapping Cabal..." - $(ghc-getghc) ${HCFLAGS} -i -i. -i"${WORKDIR}/${FP_P}" -cpp --make Setup.hs \ - -o setup || die "compiling Setup.hs failed" - cabal-configure -} - -src_compile() { - cabal-is-dummy-lib && return - - cabal-build -} diff --git a/dev-haskell/cabal/cabal-1.18.1.2.ebuild b/dev-haskell/cabal/cabal-1.18.1.2.ebuild index ce07f64d278e..bb17846bbb34 100644 --- a/dev-haskell/cabal/cabal-1.18.1.2.ebuild +++ b/dev-haskell/cabal/cabal-1.18.1.2.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-haskell/cabal/cabal-1.18.1.2.ebuild,v 1.6 2014/03/23 17:18:17 ago Exp $ +# $Header: /var/cvsroot/gentoo-x86/dev-haskell/cabal/cabal-1.18.1.2.ebuild,v 1.7 2014/03/24 15:05:54 ago Exp $ EAPI=5 @@ -16,7 +16,7 @@ SRC_URI="mirror://hackage/packages/archive/${MY_PN}/${PV}/${MY_P}.tar.gz" LICENSE="BSD" SLOT="0/${PV}" -KEYWORDS="~alpha amd64 ~ia64 ~ppc ppc64 sparc x86 ~x86-fbsd ~x86-freebsd ~amd64-linux ~x86-linux ~ppc-macos ~x86-macos ~x86-solaris" +KEYWORDS="~alpha amd64 ~ia64 ppc ppc64 sparc x86 ~x86-fbsd ~x86-freebsd ~amd64-linux ~x86-linux ~ppc-macos ~x86-macos ~x86-solaris" IUSE="" RDEPEND=">=dev-lang/ghc-6.12.1:=" diff --git a/dev-haskell/cabal/cabal-1.18.1.3.ebuild b/dev-haskell/cabal/cabal-1.18.1.3.ebuild new file mode 100644 index 000000000000..4d278f0a1786 --- /dev/null +++ b/dev-haskell/cabal/cabal-1.18.1.3.ebuild @@ -0,0 +1,58 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/dev-haskell/cabal/cabal-1.18.1.3.ebuild,v 1.1 2014/03/24 07:16:47 qnikst Exp $ + +EAPI=5 + +# ebuild generated by hackport 0.3.6.9999 + +CABAL_FEATURES="lib profile test-suite" +inherit haskell-cabal + +MY_PN="Cabal" +MY_P="${MY_PN}-${PV}" + +DESCRIPTION="A framework for packaging Haskell software" +HOMEPAGE="http://www.haskell.org/cabal/" +SRC_URI="mirror://hackage/packages/archive/${MY_PN}/${PV}/${MY_P}.tar.gz" + +LICENSE="BSD" +SLOT="0/${PV}" +KEYWORDS="~alpha ~amd64 ~ia64 ~ppc ~ppc64 ~sparc ~x86 ~x86-fbsd ~x86-freebsd ~amd64-linux ~x86-linux ~ppc-macos ~x86-macos ~x86-solaris" +IUSE="" + +RDEPEND=">=dev-lang/ghc-6.12.1:=" +DEPEND="${RDEPEND} + test? ( dev-haskell/extensible-exceptions + dev-haskell/hunit + >=dev-haskell/quickcheck-2.1.0.1 + dev-haskell/regex-posix + dev-haskell/test-framework + dev-haskell/test-framework-hunit + >=dev-haskell/test-framework-quickcheck2-0.2.12 ) +" + +S="${WORKDIR}/${MY_PN}-${PV}" + +CABAL_CORE_LIB_GHC_PV="7.8.2014* 7.8.0.2014*" + +src_prepare() { + if [[ -n ${LIVE_EBUILD} ]]; then + CABAL_FILE=${MY_PN}.cabal cabal_chdeps 'version: 1.17.0' "version: ${PV}" + fi +} + +src_configure() { + cabal-is-dummy-lib && return + + einfo "Bootstrapping Cabal..." + $(ghc-getghc) ${HCFLAGS} -i -i. -i"${WORKDIR}/${FP_P}" -cpp --make Setup.hs \ + -o setup || die "compiling Setup.hs failed" + cabal-configure +} + +src_compile() { + cabal-is-dummy-lib && return + + cabal-build +} diff --git a/dev-haskell/crypto-pubkey-types/Manifest b/dev-haskell/crypto-pubkey-types/Manifest index 40301c1b50f7..b15ae029ea0e 100644 --- a/dev-haskell/crypto-pubkey-types/Manifest +++ b/dev-haskell/crypto-pubkey-types/Manifest @@ -1,3 +1,3 @@ DIST crypto-pubkey-types-0.4.0.tar.gz 9717 SHA256 5423f13ddbefb28ff1e8ca730eb00ea85bc8b8661ff620574563bf0edafe572d SHA512 fb9adeb6843a902fb7cbfe9e6aa61b2d19d98c193a74f90b67720c37fd16f4f57f1d57450b2fb84bd40d96fad240d627968df65a92d25569d46a4ea421e52a77 WHIRLPOOL 38d9e39e1b2f71169b6aab25908aaf3ae3e070ac687aeb1f96d201c3641ab4f2ebf3e6827cb7850d746d2f6f45374caeb52e312c940766a6aa12547987148157 DIST crypto-pubkey-types-0.4.1.tar.gz 10148 SHA256 f986bb89819bca04e3be596e7e84ab23f7dc3945d5a43fb2f34d3b862f8440ff SHA512 ffc80c95fe1c688a65dec535a51567331f8b0235f31454bc4e1bdd7e27c60098260180dbf967ddea869a3f5c0107e8cd3408a653128baf320b846846daf3b589 WHIRLPOOL 2c2ed30f9321fa51dc3aa759a1db8a02fd162c992df3cd911dae9be72583e4dbd7755a6eedf49ebc3e30acef240eb38ab96d0f2b533a40c9ac85f3b3d748d656 -DIST crypto-pubkey-types-0.4.2.1.tar.gz 10765 SHA256 42f2162df648d184631bd0c9144bf04f3f41d29d9a374f0490984cb948df5d06 SHA512 238577c386f3128aa5c24941968e279dd62560b6b9da31b5ac273b25748fa71a22bef2433a8607224e89de57d8f6352d2e48bc4af6730ff5f298b168785d331d WHIRLPOOL f23322f1b5c9e0edbd4d733313bdba6b1541973983143cb5dc8723bc9251462a60b20dee2027253dd0dcb73fc02cfe1472e0c5347d964c948bfc7125154e6560 +DIST crypto-pubkey-types-0.4.2.2.tar.gz 11235 SHA256 0522962afd68cce3e53f048bcc345f26734b4c2d2754a43c0006cb2ea075e1a3 SHA512 78a859dabc7579b9599163c90455e9703ddcf04e95f6c1e40fa2d6f1587eff46fd02784e4454d61103b28fda2bd23d1a880d8fe7d1ec7e73eaec84e59c708ede WHIRLPOOL 20b679152a8880213f777b9570ab806601c226c132aaf421755455040b9c398a4eb2449cdc3a625afaa61d355b11122de3d43efb957541f8e3edc37cf6526271 diff --git a/dev-haskell/crypto-pubkey-types/crypto-pubkey-types-0.4.2.1.ebuild b/dev-haskell/crypto-pubkey-types/crypto-pubkey-types-0.4.2.2.ebuild similarity index 91% rename from dev-haskell/crypto-pubkey-types/crypto-pubkey-types-0.4.2.1.ebuild rename to dev-haskell/crypto-pubkey-types/crypto-pubkey-types-0.4.2.2.ebuild index b16c3ee88409..4e9f49f36232 100644 --- a/dev-haskell/crypto-pubkey-types/crypto-pubkey-types-0.4.2.1.ebuild +++ b/dev-haskell/crypto-pubkey-types/crypto-pubkey-types-0.4.2.2.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-haskell/crypto-pubkey-types/crypto-pubkey-types-0.4.2.1.ebuild,v 1.1 2014/02/27 20:02:47 qnikst Exp $ +# $Header: /var/cvsroot/gentoo-x86/dev-haskell/crypto-pubkey-types/crypto-pubkey-types-0.4.2.2.ebuild,v 1.1 2014/03/24 07:19:46 qnikst Exp $ EAPI=5 diff --git a/dev-haskell/dbus/dbus-0.10.5-r1.ebuild b/dev-haskell/dbus/dbus-0.10.5-r1.ebuild index d861b80c7ad5..e564f4e10179 100644 --- a/dev-haskell/dbus/dbus-0.10.5-r1.ebuild +++ b/dev-haskell/dbus/dbus-0.10.5-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-haskell/dbus/dbus-0.10.5-r1.ebuild,v 1.5 2014/03/14 11:10:25 ago Exp $ +# $Header: /var/cvsroot/gentoo-x86/dev-haskell/dbus/dbus-0.10.5-r1.ebuild,v 1.6 2014/03/24 15:09:01 ago Exp $ EAPI=5 @@ -15,7 +15,7 @@ SRC_URI="mirror://hackage/packages/archive/${PN}/${PV}/${P}.tar.gz" LICENSE="GPL-3" SLOT="0/${PV}" -KEYWORDS="~alpha amd64 ~ia64 ~ppc ppc64 sparc x86" +KEYWORDS="~alpha amd64 ~ia64 ppc ppc64 sparc x86" IUSE="" RDEPEND=">=dev-haskell/cereal-0.3.4:=[profile?] = 0.2.4 && < 0.5@test-framework >= 0.2.4 \&\& < 0.7@' \ - -e 's@transformers >= 0.2 && < 0.3@transformers >= 0.2 \&\& < 0.4@' \ - -i "${S}/${PN}.cabal" || die "Could not loosen dependencies" -} - -src_configure() { - cabal_src_configure $(use_enable test tests) -} diff --git a/dev-haskell/lifted-base/lifted-base-0.2.0.2.ebuild b/dev-haskell/lifted-base/lifted-base-0.2.0.2.ebuild deleted file mode 100644 index 2384326f3996..000000000000 --- a/dev-haskell/lifted-base/lifted-base-0.2.0.2.ebuild +++ /dev/null @@ -1,44 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-haskell/lifted-base/lifted-base-0.2.0.2.ebuild,v 1.1 2012/12/23 20:06:36 slyfox Exp $ - -EAPI=5 - -# ebuild generated by hackport 0.3.1.9999 - -CABAL_FEATURES="lib profile haddock hoogle hscolour test-suite" -inherit base haskell-cabal - -DESCRIPTION="lifted IO operations from the base library" -HOMEPAGE="https://github.com/basvandijk/lifted-base" -SRC_URI="mirror://hackage/packages/archive/${PN}/${PV}/${P}.tar.gz" - -LICENSE="BSD" -SLOT="0/${PV}" -KEYWORDS="~amd64 ~x86" -IUSE="" - -RDEPEND=">=dev-haskell/base-unicode-symbols-0.1.1:=[profile?] - =dev-lang/ghc-6.10.4:=" -DEPEND="${RDEPEND} - test? ( >=dev-haskell/hunit-1.2.2 - =dev-haskell/test-framework-0.2.4 - =dev-haskell/test-framework-hunit-0.2.4 - =dev-haskell/transformers-0.2 - =dev-haskell/cabal-1.9.2" - -PATCHES=("${FILESDIR}/${PN}-0.2-ghc-7.7.patch") - -src_prepare() { - base_src_prepare - cabal_chdeps \ - 'base >= 3 && < 4.7' 'base >= 3 && < 5.0' -} diff --git a/dev-haskell/lifted-base/lifted-base-0.2.0.3.ebuild b/dev-haskell/lifted-base/lifted-base-0.2.0.3.ebuild deleted file mode 100644 index ef0bc17243a4..000000000000 --- a/dev-haskell/lifted-base/lifted-base-0.2.0.3.ebuild +++ /dev/null @@ -1,44 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-haskell/lifted-base/lifted-base-0.2.0.3.ebuild,v 1.2 2013/07/21 17:42:57 ottxor Exp $ - -EAPI=5 - -# ebuild generated by hackport 0.3.1.9999 - -CABAL_FEATURES="lib profile haddock hoogle hscolour test-suite" -inherit base haskell-cabal - -DESCRIPTION="lifted IO operations from the base library" -HOMEPAGE="https://github.com/basvandijk/lifted-base" -SRC_URI="mirror://hackage/packages/archive/${PN}/${PV}/${P}.tar.gz" - -LICENSE="BSD" -SLOT="0/${PV}" -KEYWORDS="~amd64 ~x86 ~amd64-linux" -IUSE="" - -RDEPEND=">=dev-haskell/base-unicode-symbols-0.1.1:=[profile?] - =dev-lang/ghc-6.10.4:=" -DEPEND="${RDEPEND} - test? ( >=dev-haskell/hunit-1.2.2 - =dev-haskell/test-framework-0.2.4 - =dev-haskell/test-framework-hunit-0.2.4 - =dev-haskell/transformers-0.2 - =dev-haskell/cabal-1.9.2" - -PATCHES=("${FILESDIR}/${PN}-0.2-ghc-7.7.patch") - -src_prepare() { - base_src_prepare - cabal_chdeps \ - 'base >= 3 && < 4.7' 'base >= 3 && < 5.0' -} diff --git a/dev-haskell/lifted-base/lifted-base-0.2.2.0.ebuild b/dev-haskell/lifted-base/lifted-base-0.2.2.1.ebuild similarity index 95% rename from dev-haskell/lifted-base/lifted-base-0.2.2.0.ebuild rename to dev-haskell/lifted-base/lifted-base-0.2.2.1.ebuild index 21fa46e5f1e9..9f4b0c0c9841 100644 --- a/dev-haskell/lifted-base/lifted-base-0.2.2.0.ebuild +++ b/dev-haskell/lifted-base/lifted-base-0.2.2.1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-haskell/lifted-base/lifted-base-0.2.2.0.ebuild,v 1.1 2014/03/04 15:30:37 qnikst Exp $ +# $Header: /var/cvsroot/gentoo-x86/dev-haskell/lifted-base/lifted-base-0.2.2.1.ebuild,v 1.1 2014/03/24 07:24:40 qnikst Exp $ EAPI=5 diff --git a/dev-haskell/test-framework-quickcheck2/test-framework-quickcheck2-0.3.0.2.ebuild b/dev-haskell/test-framework-quickcheck2/test-framework-quickcheck2-0.3.0.2.ebuild index 39ac19cf21b3..50ef2e32d529 100644 --- a/dev-haskell/test-framework-quickcheck2/test-framework-quickcheck2-0.3.0.2.ebuild +++ b/dev-haskell/test-framework-quickcheck2/test-framework-quickcheck2-0.3.0.2.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-haskell/test-framework-quickcheck2/test-framework-quickcheck2-0.3.0.2.ebuild,v 1.6 2014/03/23 17:18:29 ago Exp $ +# $Header: /var/cvsroot/gentoo-x86/dev-haskell/test-framework-quickcheck2/test-framework-quickcheck2-0.3.0.2.ebuild,v 1.7 2014/03/24 15:06:26 ago Exp $ EAPI=5 @@ -15,7 +15,7 @@ SRC_URI="mirror://hackage/packages/archive/${PN}/${PV}/${P}.tar.gz" LICENSE="BSD" SLOT="0/${PV}" -KEYWORDS="~alpha amd64 ia64 ~ppc ppc64 sparc x86 ~x86-fbsd" +KEYWORDS="~alpha amd64 ia64 ppc ppc64 sparc x86 ~x86-fbsd" #hackport: ignore-flag base3 : we don't support base3 #hackport: ignore-flag base4 : we don't support base4 IUSE="" diff --git a/dev-haskell/xhtml/xhtml-3000.2.1-r1.ebuild b/dev-haskell/xhtml/xhtml-3000.2.1-r1.ebuild index 9c5cfd8130ba..10f0f88cf7cf 100644 --- a/dev-haskell/xhtml/xhtml-3000.2.1-r1.ebuild +++ b/dev-haskell/xhtml/xhtml-3000.2.1-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-haskell/xhtml/xhtml-3000.2.1-r1.ebuild,v 1.5 2014/03/19 13:38:58 ago Exp $ +# $Header: /var/cvsroot/gentoo-x86/dev-haskell/xhtml/xhtml-3000.2.1-r1.ebuild,v 1.6 2014/03/24 15:09:16 ago Exp $ EAPI=5 @@ -15,7 +15,7 @@ SRC_URI="mirror://hackage/packages/archive/${PN}/${PV}/${P}.tar.gz" LICENSE="BSD" SLOT="0/${PV}" -KEYWORDS="~alpha amd64 ia64 ~ppc sparc x86" +KEYWORDS="~alpha amd64 ia64 ppc sparc x86" IUSE="" RDEPEND=">=dev-lang/ghc-6.10.4:=" diff --git a/dev-lang/icc/Manifest b/dev-lang/icc/Manifest index 2f65f4a89636..c28ca3d4a946 100644 --- a/dev-lang/icc/Manifest +++ b/dev-lang/icc/Manifest @@ -3,6 +3,7 @@ DIST parallel_studio_xe_2013_ia32.tgz 1161979592 SHA256 3f0ff2ece4cfc5ec3d7c2fdd DIST parallel_studio_xe_2013_intel64.tgz 1448188683 SHA256 6d3f5a635e86bc6d71d970458d746df8f4f239e8892347d76b4eda18946048f3 SHA512 679abcb2089fc9570bad0fe8b7dd6aeb0e13831f2f79e485ce150e593e7c0d2c8c25c03520124261291f0fa418a9b873e86a81b6962ad8bbae60bc2acbc594b6 WHIRLPOOL 85ee892aac2691375edf4624842a6931b3eaab34be64b97282c025810cb2db4ea05426263af5249525724d3437da6337189e6a4af6a1efc8f7713a854b8e4ce1 DIST parallel_studio_xe_2013_sp1.tgz 3294385739 SHA256 ba65fdf7afbac0276a948ef8d4e1578297a0115548d5f3465c7ed4012030f696 SHA512 ee7995d39b604de6fed0bb87535c48666ca9ffa13975b6adcce170d746f2ee648b5c4a428ed8ef196226f204b3b17a833f379ab4fa57b4a1ebe7c89cc899ea66 WHIRLPOOL 213c8261c161df80732d958bf9e13a286aca2dd6ce16be30fee92d626051bc855c4a1ffe82b12f1bf9095771ca5b128463d839c14748d086b50527e7d09b76a7 DIST parallel_studio_xe_2013_sp1_update1.tgz 3402142370 SHA256 5d0147c6907ed7950d7f14b615785f5e3c7977c62368f4a8ec7b06be758d614a SHA512 ce3f7a9710b3ec6eba5d4f97c9d7bd4cc633119750962d4de5a89b328a22323f5df68f679289930fa8651ee45fb59f7af63d943f9ef175799ab55dfbcc6d8029 WHIRLPOOL eeeef9e46e73f6eb2a1b5f5b9c8c604ff3c4709a53004d9a1887dbe690e0c597dbc683f4b19a8c544ea706e6cefbeedc5d1e6f12ca103cc6bdc35927250f5626 +DIST parallel_studio_xe_2013_sp1_update2.tgz 3410174020 SHA256 235c0f54832879e27afa2c11d7a4cc72bd5bcc6241963024a28cc9e1c74342f0 SHA512 589dee0cf806ac54be473d0a8a0b9da818898f7b91fec88c07c61f45973b6e40fe4a247bb140110a0be0c1422ddcfc0cd1007f2dc58e5ead0e4c77b25806aa4d WHIRLPOOL efde8852a8a708df4c161666f44404157ce4af776c0f2e2ddfdb039a2ca23af5fa68411e2adeba17f7a97b1a11c7e3e74e6806d0a4dcbe614752715161aa7e24 DIST parallel_studio_xe_2013_update1.tgz 2148568608 SHA256 870a9909e661aa75738c2d0851f7554c56696c40db2266ddd21fd6c5c6ae0986 SHA512 ce1b32be3e4efbedc43f17e0930e0c67d55129d756b7168e51a9a956c510df7e5c194a02813e42931ef21acbc1f07a6ecda0b79074c879281ddbd7e5da055400 WHIRLPOOL 059f2f27590079907bbc202dfe81a3900018133d46a28d383dd3960c247019b49e4cf767e90601ed11a8194a4c370269b831c9c780ee90b8d4104668cda0f4b0 DIST parallel_studio_xe_2013_update1_ia32.tgz 1208336795 SHA256 e1e2ac8e1cf559a539aec1b9ab06b71d041e986bba6db69cbb5025ecaee90e89 SHA512 76e23d359ae8698496b605e006c3038a8e4bd38f15369fdb95e436279c60d41a1d14d74763459d5aead321fd3b4601ef527d674af87170bab7911d5338595b30 WHIRLPOOL b93e8a8ce5f1e3487c187d6c2cd835836abc03bbae19b7376910ea713da9efabb5703449ca397bd10c92334ff0c6fcc8e4674898e695479e13c6d9223e2b52c5 DIST parallel_studio_xe_2013_update1_intel64.tgz 1493318875 SHA256 f39f63df9d0fc150643c753fcfdb788a75db64e266adca06bcf4f084f3210808 SHA512 d5524a89fbb327a61b7d983dfca8caedf904234c09a934373c38024b4af9955063c4c5c1895eff9b66de3c14d9d401a86634cef7cd80f923fc9196366cfc7a7e WHIRLPOOL 3d0294ab0d4daba28462066cbe8d46772192e55d0b6648202f9f85f49a6cf4ff90a999566b3575fd988df8afefb1cabc1a8146c16fe170c449253659f7b43805 diff --git a/dev-lang/icc/icc-14.0.2.144.ebuild b/dev-lang/icc/icc-14.0.2.144.ebuild new file mode 100644 index 000000000000..863815bba427 --- /dev/null +++ b/dev-lang/icc/icc-14.0.2.144.ebuild @@ -0,0 +1,37 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/dev-lang/icc/icc-14.0.2.144.ebuild,v 1.1 2014/03/24 18:09:30 jlec Exp $ + +EAPI=5 + +INTEL_DPN=parallel_studio_xe +INTEL_DID=3949 +INTEL_DPV=2013_sp1_update2 +INTEL_SUBDIR=composerxe +INTEL_SINGLE_ARCH=false + +inherit intel-sdp + +DESCRIPTION="Intel C/C++ Compiler" +HOMEPAGE="http://software.intel.com/en-us/articles/intel-composer-xe/" + +IUSE="eclipse linguas_ja" +KEYWORDS="-* ~amd64 ~x86 ~amd64-linux ~x86-linux" + +DEPEND=" + !dev-lang/ifc[linguas_ja] + eclipse? ( dev-util/eclipse-sdk )" +RDEPEND="${DEPEND} + ~dev-libs/intel-common-${PV}[compiler,multilib=]" + +INTEL_BIN_RPMS="compilerproc compilerproc-devel" +INTEL_DAT_RPMS="compilerproc-common" + +CHECKREQS_DISK_BUILD=325M + +src_install() { + if ! use linguas_ja; then + find "${S}" -type d -name ja_JP -exec rm -rf '{}' + || die + fi + intel-sdp_src_install +} diff --git a/dev-lang/idb/Manifest b/dev-lang/idb/Manifest index 2f65f4a89636..c28ca3d4a946 100644 --- a/dev-lang/idb/Manifest +++ b/dev-lang/idb/Manifest @@ -3,6 +3,7 @@ DIST parallel_studio_xe_2013_ia32.tgz 1161979592 SHA256 3f0ff2ece4cfc5ec3d7c2fdd DIST parallel_studio_xe_2013_intel64.tgz 1448188683 SHA256 6d3f5a635e86bc6d71d970458d746df8f4f239e8892347d76b4eda18946048f3 SHA512 679abcb2089fc9570bad0fe8b7dd6aeb0e13831f2f79e485ce150e593e7c0d2c8c25c03520124261291f0fa418a9b873e86a81b6962ad8bbae60bc2acbc594b6 WHIRLPOOL 85ee892aac2691375edf4624842a6931b3eaab34be64b97282c025810cb2db4ea05426263af5249525724d3437da6337189e6a4af6a1efc8f7713a854b8e4ce1 DIST parallel_studio_xe_2013_sp1.tgz 3294385739 SHA256 ba65fdf7afbac0276a948ef8d4e1578297a0115548d5f3465c7ed4012030f696 SHA512 ee7995d39b604de6fed0bb87535c48666ca9ffa13975b6adcce170d746f2ee648b5c4a428ed8ef196226f204b3b17a833f379ab4fa57b4a1ebe7c89cc899ea66 WHIRLPOOL 213c8261c161df80732d958bf9e13a286aca2dd6ce16be30fee92d626051bc855c4a1ffe82b12f1bf9095771ca5b128463d839c14748d086b50527e7d09b76a7 DIST parallel_studio_xe_2013_sp1_update1.tgz 3402142370 SHA256 5d0147c6907ed7950d7f14b615785f5e3c7977c62368f4a8ec7b06be758d614a SHA512 ce3f7a9710b3ec6eba5d4f97c9d7bd4cc633119750962d4de5a89b328a22323f5df68f679289930fa8651ee45fb59f7af63d943f9ef175799ab55dfbcc6d8029 WHIRLPOOL eeeef9e46e73f6eb2a1b5f5b9c8c604ff3c4709a53004d9a1887dbe690e0c597dbc683f4b19a8c544ea706e6cefbeedc5d1e6f12ca103cc6bdc35927250f5626 +DIST parallel_studio_xe_2013_sp1_update2.tgz 3410174020 SHA256 235c0f54832879e27afa2c11d7a4cc72bd5bcc6241963024a28cc9e1c74342f0 SHA512 589dee0cf806ac54be473d0a8a0b9da818898f7b91fec88c07c61f45973b6e40fe4a247bb140110a0be0c1422ddcfc0cd1007f2dc58e5ead0e4c77b25806aa4d WHIRLPOOL efde8852a8a708df4c161666f44404157ce4af776c0f2e2ddfdb039a2ca23af5fa68411e2adeba17f7a97b1a11c7e3e74e6806d0a4dcbe614752715161aa7e24 DIST parallel_studio_xe_2013_update1.tgz 2148568608 SHA256 870a9909e661aa75738c2d0851f7554c56696c40db2266ddd21fd6c5c6ae0986 SHA512 ce1b32be3e4efbedc43f17e0930e0c67d55129d756b7168e51a9a956c510df7e5c194a02813e42931ef21acbc1f07a6ecda0b79074c879281ddbd7e5da055400 WHIRLPOOL 059f2f27590079907bbc202dfe81a3900018133d46a28d383dd3960c247019b49e4cf767e90601ed11a8194a4c370269b831c9c780ee90b8d4104668cda0f4b0 DIST parallel_studio_xe_2013_update1_ia32.tgz 1208336795 SHA256 e1e2ac8e1cf559a539aec1b9ab06b71d041e986bba6db69cbb5025ecaee90e89 SHA512 76e23d359ae8698496b605e006c3038a8e4bd38f15369fdb95e436279c60d41a1d14d74763459d5aead321fd3b4601ef527d674af87170bab7911d5338595b30 WHIRLPOOL b93e8a8ce5f1e3487c187d6c2cd835836abc03bbae19b7376910ea713da9efabb5703449ca397bd10c92334ff0c6fcc8e4674898e695479e13c6d9223e2b52c5 DIST parallel_studio_xe_2013_update1_intel64.tgz 1493318875 SHA256 f39f63df9d0fc150643c753fcfdb788a75db64e266adca06bcf4f084f3210808 SHA512 d5524a89fbb327a61b7d983dfca8caedf904234c09a934373c38024b4af9955063c4c5c1895eff9b66de3c14d9d401a86634cef7cd80f923fc9196366cfc7a7e WHIRLPOOL 3d0294ab0d4daba28462066cbe8d46772192e55d0b6648202f9f85f49a6cf4ff90a999566b3575fd988df8afefb1cabc1a8146c16fe170c449253659f7b43805 diff --git a/dev-lang/idb/idb-14.0.2.144.ebuild b/dev-lang/idb/idb-14.0.2.144.ebuild new file mode 100644 index 000000000000..310e18762dc6 --- /dev/null +++ b/dev-lang/idb/idb-14.0.2.144.ebuild @@ -0,0 +1,41 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/dev-lang/idb/idb-14.0.2.144.ebuild,v 1.1 2014/03/24 18:18:43 jlec Exp $ + +EAPI=5 + +INTEL_DPN=parallel_studio_xe +INTEL_DID=3949 +INTEL_DPV=2013_sp1_update2 +INTEL_SUBDIR=composerxe +INTEL_SINGLE_ARCH=false + +inherit intel-sdp + +_INTEL_PV1=14 + +DESCRIPTION="Intel C/C++/FORTRAN debugger" +HOMEPAGE="http://software.intel.com/en-us/articles/intel-composer-xe/" + +IUSE="eclipse" +KEYWORDS="-* ~amd64 ~x86 ~amd64-linux ~x86-linux" + +DEPEND=">=dev-libs/intel-common-13.1[compiler]" +RDEPEND="${DEPEND} + virtual/jre + eclipse? ( dev-util/eclipse-sdk )" + +INTEL_BIN_RPMS="idb" +INTEL_DAT_RPMS="idb-common idbcdt" + +CHECKREQS_DISK_BUILD=475M + +pkg_setup() { + _INTEL_PV1=13 intel-sdp_pkg_setup +} + +src_prepare() { + sed \ + -e "/^INSTALLDIR/s:=.*:=${INTEL_SDP_EDIR}:g" \ + -i ${INTEL_SDP_DIR}/bin/intel*/idb || die +} diff --git a/dev-lang/ifc/Manifest b/dev-lang/ifc/Manifest index 2f65f4a89636..c28ca3d4a946 100644 --- a/dev-lang/ifc/Manifest +++ b/dev-lang/ifc/Manifest @@ -3,6 +3,7 @@ DIST parallel_studio_xe_2013_ia32.tgz 1161979592 SHA256 3f0ff2ece4cfc5ec3d7c2fdd DIST parallel_studio_xe_2013_intel64.tgz 1448188683 SHA256 6d3f5a635e86bc6d71d970458d746df8f4f239e8892347d76b4eda18946048f3 SHA512 679abcb2089fc9570bad0fe8b7dd6aeb0e13831f2f79e485ce150e593e7c0d2c8c25c03520124261291f0fa418a9b873e86a81b6962ad8bbae60bc2acbc594b6 WHIRLPOOL 85ee892aac2691375edf4624842a6931b3eaab34be64b97282c025810cb2db4ea05426263af5249525724d3437da6337189e6a4af6a1efc8f7713a854b8e4ce1 DIST parallel_studio_xe_2013_sp1.tgz 3294385739 SHA256 ba65fdf7afbac0276a948ef8d4e1578297a0115548d5f3465c7ed4012030f696 SHA512 ee7995d39b604de6fed0bb87535c48666ca9ffa13975b6adcce170d746f2ee648b5c4a428ed8ef196226f204b3b17a833f379ab4fa57b4a1ebe7c89cc899ea66 WHIRLPOOL 213c8261c161df80732d958bf9e13a286aca2dd6ce16be30fee92d626051bc855c4a1ffe82b12f1bf9095771ca5b128463d839c14748d086b50527e7d09b76a7 DIST parallel_studio_xe_2013_sp1_update1.tgz 3402142370 SHA256 5d0147c6907ed7950d7f14b615785f5e3c7977c62368f4a8ec7b06be758d614a SHA512 ce3f7a9710b3ec6eba5d4f97c9d7bd4cc633119750962d4de5a89b328a22323f5df68f679289930fa8651ee45fb59f7af63d943f9ef175799ab55dfbcc6d8029 WHIRLPOOL eeeef9e46e73f6eb2a1b5f5b9c8c604ff3c4709a53004d9a1887dbe690e0c597dbc683f4b19a8c544ea706e6cefbeedc5d1e6f12ca103cc6bdc35927250f5626 +DIST parallel_studio_xe_2013_sp1_update2.tgz 3410174020 SHA256 235c0f54832879e27afa2c11d7a4cc72bd5bcc6241963024a28cc9e1c74342f0 SHA512 589dee0cf806ac54be473d0a8a0b9da818898f7b91fec88c07c61f45973b6e40fe4a247bb140110a0be0c1422ddcfc0cd1007f2dc58e5ead0e4c77b25806aa4d WHIRLPOOL efde8852a8a708df4c161666f44404157ce4af776c0f2e2ddfdb039a2ca23af5fa68411e2adeba17f7a97b1a11c7e3e74e6806d0a4dcbe614752715161aa7e24 DIST parallel_studio_xe_2013_update1.tgz 2148568608 SHA256 870a9909e661aa75738c2d0851f7554c56696c40db2266ddd21fd6c5c6ae0986 SHA512 ce1b32be3e4efbedc43f17e0930e0c67d55129d756b7168e51a9a956c510df7e5c194a02813e42931ef21acbc1f07a6ecda0b79074c879281ddbd7e5da055400 WHIRLPOOL 059f2f27590079907bbc202dfe81a3900018133d46a28d383dd3960c247019b49e4cf767e90601ed11a8194a4c370269b831c9c780ee90b8d4104668cda0f4b0 DIST parallel_studio_xe_2013_update1_ia32.tgz 1208336795 SHA256 e1e2ac8e1cf559a539aec1b9ab06b71d041e986bba6db69cbb5025ecaee90e89 SHA512 76e23d359ae8698496b605e006c3038a8e4bd38f15369fdb95e436279c60d41a1d14d74763459d5aead321fd3b4601ef527d674af87170bab7911d5338595b30 WHIRLPOOL b93e8a8ce5f1e3487c187d6c2cd835836abc03bbae19b7376910ea713da9efabb5703449ca397bd10c92334ff0c6fcc8e4674898e695479e13c6d9223e2b52c5 DIST parallel_studio_xe_2013_update1_intel64.tgz 1493318875 SHA256 f39f63df9d0fc150643c753fcfdb788a75db64e266adca06bcf4f084f3210808 SHA512 d5524a89fbb327a61b7d983dfca8caedf904234c09a934373c38024b4af9955063c4c5c1895eff9b66de3c14d9d401a86634cef7cd80f923fc9196366cfc7a7e WHIRLPOOL 3d0294ab0d4daba28462066cbe8d46772192e55d0b6648202f9f85f49a6cf4ff90a999566b3575fd988df8afefb1cabc1a8146c16fe170c449253659f7b43805 diff --git a/dev-lang/ifc/ifc-14.0.2.144.ebuild b/dev-lang/ifc/ifc-14.0.2.144.ebuild new file mode 100644 index 000000000000..6576132cf6ff --- /dev/null +++ b/dev-lang/ifc/ifc-14.0.2.144.ebuild @@ -0,0 +1,35 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/dev-lang/ifc/ifc-14.0.2.144.ebuild,v 1.1 2014/03/24 18:04:21 jlec Exp $ + +EAPI=5 + +INTEL_DPN=parallel_studio_xe +INTEL_DID=3949 +INTEL_DPV=2013_sp1_update2 +INTEL_SUBDIR=composerxe +INTEL_SINGLE_ARCH=false + +inherit intel-sdp + +DESCRIPTION="Intel FORTRAN Compiler" +HOMEPAGE="http://software.intel.com/en-us/articles/intel-composer-xe/" + +IUSE="linguas_ja" +KEYWORDS="-* ~amd64 ~x86 ~amd64-linux ~x86-linux" + +DEPEND="!dev-lang/ifc[linguas_jp]" +RDEPEND="${DEPEND} + ~dev-libs/intel-common-${PV}[compiler,multilib=]" + +INTEL_BIN_RPMS="compilerprof compilerprof-devel" +INTEL_DAT_RPMS="compilerprof-common" + +CHECKREQS_DISK_BUILD=375M + +src_install() { + if ! use linguas_ja; then + find "${S}" -type d -name ja_JP -exec rm -rf '{}' + || die + fi + intel-sdp_src_install +} diff --git a/dev-lang/php/php-5.4.26.ebuild b/dev-lang/php/php-5.4.26.ebuild index 576349763630..4810dfae951d 100644 --- a/dev-lang/php/php-5.4.26.ebuild +++ b/dev-lang/php/php-5.4.26.ebuild @@ -1,12 +1,12 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-lang/php/php-5.4.26.ebuild,v 1.9 2014/03/19 14:21:22 ago Exp $ +# $Header: /var/cvsroot/gentoo-x86/dev-lang/php/php-5.4.26.ebuild,v 1.10 2014/03/24 14:34:22 ago Exp $ EAPI=5 inherit eutils autotools flag-o-matic versionator depend.apache apache-module db-use libtool systemd -KEYWORDS="alpha amd64 arm hppa ia64 ~mips ppc ~ppc64 ~s390 ~sh sparc x86 ~amd64-fbsd ~x86-freebsd ~amd64-linux ~ia64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos" +KEYWORDS="alpha amd64 arm hppa ia64 ~mips ppc ppc64 ~s390 ~sh sparc x86 ~amd64-fbsd ~x86-freebsd ~amd64-linux ~ia64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos" function php_get_uri () { diff --git a/dev-lang/php/php-5.5.10.ebuild b/dev-lang/php/php-5.5.10.ebuild index 311b3acd2e25..a6db8de36fb5 100644 --- a/dev-lang/php/php-5.5.10.ebuild +++ b/dev-lang/php/php-5.5.10.ebuild @@ -1,12 +1,12 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-lang/php/php-5.5.10.ebuild,v 1.9 2014/03/19 14:21:22 ago Exp $ +# $Header: /var/cvsroot/gentoo-x86/dev-lang/php/php-5.5.10.ebuild,v 1.10 2014/03/24 14:34:22 ago Exp $ EAPI=5 inherit eutils autotools flag-o-matic versionator depend.apache apache-module db-use libtool systemd -KEYWORDS="alpha amd64 arm hppa ia64 ~mips ppc ~ppc64 ~s390 ~sh sparc x86 ~amd64-fbsd ~x86-fbsd ~x86-freebsd ~amd64-linux ~ia64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos" +KEYWORDS="alpha amd64 arm hppa ia64 ~mips ppc ppc64 ~s390 ~sh sparc x86 ~amd64-fbsd ~x86-fbsd ~x86-freebsd ~amd64-linux ~ia64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos" function php_get_uri () { diff --git a/dev-libs/intel-common/Manifest b/dev-libs/intel-common/Manifest index 2f65f4a89636..c28ca3d4a946 100644 --- a/dev-libs/intel-common/Manifest +++ b/dev-libs/intel-common/Manifest @@ -3,6 +3,7 @@ DIST parallel_studio_xe_2013_ia32.tgz 1161979592 SHA256 3f0ff2ece4cfc5ec3d7c2fdd DIST parallel_studio_xe_2013_intel64.tgz 1448188683 SHA256 6d3f5a635e86bc6d71d970458d746df8f4f239e8892347d76b4eda18946048f3 SHA512 679abcb2089fc9570bad0fe8b7dd6aeb0e13831f2f79e485ce150e593e7c0d2c8c25c03520124261291f0fa418a9b873e86a81b6962ad8bbae60bc2acbc594b6 WHIRLPOOL 85ee892aac2691375edf4624842a6931b3eaab34be64b97282c025810cb2db4ea05426263af5249525724d3437da6337189e6a4af6a1efc8f7713a854b8e4ce1 DIST parallel_studio_xe_2013_sp1.tgz 3294385739 SHA256 ba65fdf7afbac0276a948ef8d4e1578297a0115548d5f3465c7ed4012030f696 SHA512 ee7995d39b604de6fed0bb87535c48666ca9ffa13975b6adcce170d746f2ee648b5c4a428ed8ef196226f204b3b17a833f379ab4fa57b4a1ebe7c89cc899ea66 WHIRLPOOL 213c8261c161df80732d958bf9e13a286aca2dd6ce16be30fee92d626051bc855c4a1ffe82b12f1bf9095771ca5b128463d839c14748d086b50527e7d09b76a7 DIST parallel_studio_xe_2013_sp1_update1.tgz 3402142370 SHA256 5d0147c6907ed7950d7f14b615785f5e3c7977c62368f4a8ec7b06be758d614a SHA512 ce3f7a9710b3ec6eba5d4f97c9d7bd4cc633119750962d4de5a89b328a22323f5df68f679289930fa8651ee45fb59f7af63d943f9ef175799ab55dfbcc6d8029 WHIRLPOOL eeeef9e46e73f6eb2a1b5f5b9c8c604ff3c4709a53004d9a1887dbe690e0c597dbc683f4b19a8c544ea706e6cefbeedc5d1e6f12ca103cc6bdc35927250f5626 +DIST parallel_studio_xe_2013_sp1_update2.tgz 3410174020 SHA256 235c0f54832879e27afa2c11d7a4cc72bd5bcc6241963024a28cc9e1c74342f0 SHA512 589dee0cf806ac54be473d0a8a0b9da818898f7b91fec88c07c61f45973b6e40fe4a247bb140110a0be0c1422ddcfc0cd1007f2dc58e5ead0e4c77b25806aa4d WHIRLPOOL efde8852a8a708df4c161666f44404157ce4af776c0f2e2ddfdb039a2ca23af5fa68411e2adeba17f7a97b1a11c7e3e74e6806d0a4dcbe614752715161aa7e24 DIST parallel_studio_xe_2013_update1.tgz 2148568608 SHA256 870a9909e661aa75738c2d0851f7554c56696c40db2266ddd21fd6c5c6ae0986 SHA512 ce1b32be3e4efbedc43f17e0930e0c67d55129d756b7168e51a9a956c510df7e5c194a02813e42931ef21acbc1f07a6ecda0b79074c879281ddbd7e5da055400 WHIRLPOOL 059f2f27590079907bbc202dfe81a3900018133d46a28d383dd3960c247019b49e4cf767e90601ed11a8194a4c370269b831c9c780ee90b8d4104668cda0f4b0 DIST parallel_studio_xe_2013_update1_ia32.tgz 1208336795 SHA256 e1e2ac8e1cf559a539aec1b9ab06b71d041e986bba6db69cbb5025ecaee90e89 SHA512 76e23d359ae8698496b605e006c3038a8e4bd38f15369fdb95e436279c60d41a1d14d74763459d5aead321fd3b4601ef527d674af87170bab7911d5338595b30 WHIRLPOOL b93e8a8ce5f1e3487c187d6c2cd835836abc03bbae19b7376910ea713da9efabb5703449ca397bd10c92334ff0c6fcc8e4674898e695479e13c6d9223e2b52c5 DIST parallel_studio_xe_2013_update1_intel64.tgz 1493318875 SHA256 f39f63df9d0fc150643c753fcfdb788a75db64e266adca06bcf4f084f3210808 SHA512 d5524a89fbb327a61b7d983dfca8caedf904234c09a934373c38024b4af9955063c4c5c1895eff9b66de3c14d9d401a86634cef7cd80f923fc9196366cfc7a7e WHIRLPOOL 3d0294ab0d4daba28462066cbe8d46772192e55d0b6648202f9f85f49a6cf4ff90a999566b3575fd988df8afefb1cabc1a8146c16fe170c449253659f7b43805 diff --git a/dev-libs/intel-common/intel-common-14.0.2.144.ebuild b/dev-libs/intel-common/intel-common-14.0.2.144.ebuild new file mode 100644 index 000000000000..20f60479b222 --- /dev/null +++ b/dev-libs/intel-common/intel-common-14.0.2.144.ebuild @@ -0,0 +1,59 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/dev-libs/intel-common/intel-common-14.0.2.144.ebuild,v 1.1 2014/03/24 17:54:20 jlec Exp $ + +EAPI=5 + +INTEL_DPN=parallel_studio_xe +INTEL_DID=3949 +INTEL_DPV=2013_sp1_update2 +INTEL_SUBDIR=composerxe +INTEL_SINGLE_ARCH=false + +inherit intel-sdp + +DESCRIPTION="Common libraries and utilities needed for Intel compilers and libraries" +HOMEPAGE="http://software.intel.com/en-us/articles/intel-compilers/" + +IUSE="+compiler" +KEYWORDS="-* ~amd64 ~x86 ~amd64-linux ~x86-linux" + +CHECKREQS_DISK_BUILD=375M + +pkg_setup() { + einfo ${INTEL_SDP_EDIR} + INTEL_BIN_RPMS="openmp openmp-devel" + INTEL_DAT_RPMS="compilerpro-common" + if use compiler; then + INTEL_BIN_RPMS+=" compilerpro-devel sourcechecker-devel" + INTEL_DAT_RPMS+=" compilerpro-vars sourcechecker-common" + fi + intel-sdp_pkg_setup +} + +src_install() { + intel-sdp_src_install + local path rootpath ldpath arch fenv=35intelsdp + cat > ${fenv} <<-EOF + NLSPATH=${INTEL_SDP_EDIR}/lib/locale/en_US/%N + INTEL_LICENSE_FILE="${INTEL_SDP_EDIR}"/licenses:"${EPREFIX}/opt/intel/license" + EOF + for arch in ${INTEL_ARCH}; do + path=${path}:${INTEL_SDP_EDIR}/bin/${arch}:${INTEL_SDP_EDIR}/mpirt/bin/${arch} + rootpath=${rootpath}:${INTEL_SDP_EDIR}/bin/${arch}:${INTEL_SDP_EDIR}/mpirt/bin/${arch} + ldpath=${ldpath}:${INTEL_SDP_EDIR}/compiler/lib/${arch}:${INTEL_SDP_EDIR}/mpirt/lib/${arch} + done + cat >> ${fenv} <<-EOF + PATH=${path#:} + ROOTPATH=${rootpath#:} + LDPATH=${ldpath#:} + EOF + + doenvd ${fenv} + + cat >> "${T}"/40-${PN} <<- EOF + SEARCH_DIRS_MASK="${INTEL_SDP_EDIR}" + EOF + insinto /etc/revdep-rebuild/ + doins "${T}"/40-${PN} +} diff --git a/dev-libs/jrtplib/Manifest b/dev-libs/jrtplib/Manifest deleted file mode 100644 index 1c993cbe6b2a..000000000000 --- a/dev-libs/jrtplib/Manifest +++ /dev/null @@ -1 +0,0 @@ -DIST jrtplib-3.9.1.tar.bz2 117735 SHA256 a99a0d5764e8ca9f84bf167e6de91c3092ce3633497bacc3e2d13b69aa4403df SHA512 9f7302681266b2eaa038133e8c8590cd6a547ee7b444815618caeccff9cddf7a9a1af69aed4ba63acff4e3764771c8e6b8d9ce521fd9ad5c6018940bf2e73a3d WHIRLPOOL 8dffe39719f193e000b458d68b182c3989a46b9490111c5835031b1cd04ecaa9a0c9d5410f353db97bfbe4b15ff941a4425735cbb87db4b9c8a832589a7d810e diff --git a/dev-libs/jrtplib/jrtplib-3.9.1.ebuild b/dev-libs/jrtplib/jrtplib-3.9.1.ebuild deleted file mode 100644 index fffd7f281894..000000000000 --- a/dev-libs/jrtplib/jrtplib-3.9.1.ebuild +++ /dev/null @@ -1,31 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-libs/jrtplib/jrtplib-3.9.1.ebuild,v 1.1 2013/02/22 15:15:50 pinkbyte Exp $ - -EAPI="5" - -CMAKE_IN_SOURCE_BUILD=1 -inherit cmake-utils - -DESCRIPTION="Object-oriented RTP library written in C++" -HOMEPAGE="http://research.edm.uhasselt.be/~jori/page/index.php?n=CS.Jrtplib" -SRC_URI="http://research.edm.uhasselt.be/jori/${PN}/${P}.tar.bz2" - -LICENSE="MIT" -SLOT="0" -KEYWORDS="~amd64 ~x86" -IUSE="static-libs" - -RDEPEND=">=dev-libs/jthread-1.3.0[static-libs?]" -DEPEND="${RDEPEND}" - -DOCS=( ChangeLog README.TXT TODO ) - -src_prepare() { - # do not build examples - they are not installed into live filesystem - sed -i -e '/add_subdirectory(examples)/d' CMakeLists.txt || die 'disabling examples compilation failed' - # do not build static library, if it is not requested - if ! use static-libs; then - sed -i -e '/jrtplib-static/d' src/CMakeLists.txt || die 'sed on src/CMakeLists.txt failed' - fi -} diff --git a/dev-libs/jrtplib/metadata.xml b/dev-libs/jrtplib/metadata.xml deleted file mode 100644 index 4538a68724a6..000000000000 --- a/dev-libs/jrtplib/metadata.xml +++ /dev/null @@ -1,5 +0,0 @@ - - - -maintainer-needed@gentoo.org - diff --git a/dev-libs/libburn/Manifest b/dev-libs/libburn/Manifest index e15b0c19df97..1cd352264027 100644 --- a/dev-libs/libburn/Manifest +++ b/dev-libs/libburn/Manifest @@ -1,3 +1,2 @@ -DIST libburn-1.3.2.tar.gz 949125 SHA256 c34d1fbde8b5d946e4f47ab29caae2ceb47ba23253e28cb5cecfbcfc1becab0c SHA512 6e527c4a65e6a86b7300f3e48d43cadd0e3c5d568d4fe4a9627e7d44618348c624b44ecc082d419859d064f0468b5ff68d588756100a394060abdb45d2a44734 WHIRLPOOL d2f4f9dffebe18e976b1aa9dde79958f10ee3e7ce5d7e2c18b1d2d0cfbc9483c773ba5503ed1713dc135c07d711912abd2b9963f2ecaa433ac38a91457c2ab6f DIST libburn-1.3.4.tar.gz 953939 SHA256 60244606ebf7d150a5498863e7b8fc695d80b39a4404741e8d601af3312da919 SHA512 070ef744831156db2c603395205ce51bc5db3517a88ec4485caea1c4165a3393d8cc019e06aa323e2cdd8624d2fbc874d30fda39e558a53fe4d35c05d98e0a62 WHIRLPOOL ea75fa703c0698f26752469a1836872a728855ebfbdb8d7a416e9f26aea719d81f165a7c719e91b8229f1a26521656c9b336021a352e29fbce5e0e60049dd18b DIST libburn-1.3.6.tar.gz 964875 SHA256 cdbe9ba1d0bd3ad80864eb1b8c1d7c368321fa52d65b92cdf15241586fb72350 SHA512 f09a13c3e66b3d6ce2340a42d401406e3c5e5d6d8b2ed114ed9bd5dbc63c28cf5c9149a4e95cd27a22e22cbcbb75ef274a75e6b45da1382b2de2411e04b63714 WHIRLPOOL e57cc4cbdcaf31ef78ffcd200b54856a6e2304a975cbf55ef344f661423219c558ff78ce256956b490b2edd9bd56369671bbb7d3589915c63d5c775147b2ca57 diff --git a/dev-libs/libburn/libburn-1.3.2.ebuild b/dev-libs/libburn/libburn-1.3.2.ebuild deleted file mode 100644 index ba29613d22ac..000000000000 --- a/dev-libs/libburn/libburn-1.3.2.ebuild +++ /dev/null @@ -1,41 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-libs/libburn/libburn-1.3.2.ebuild,v 1.11 2014/01/18 19:51:05 ago Exp $ - -EAPI=5 - -DESCRIPTION="Libburn is an open-source library for reading, mastering and writing optical discs." -HOMEPAGE="http://libburnia-project.org" -SRC_URI="http://files.libburnia-project.org/releases/${P}.tar.gz" - -LICENSE="GPL-2" -SLOT="0" -KEYWORDS="alpha amd64 arm hppa ia64 ppc ppc64 sparc x86" -IUSE="cdio debug static-libs track-src-odirect" - -RDEPEND="cdio? ( >=dev-libs/libcdio-0.83 )" -DEPEND="$RDEPEND - virtual/pkgconfig" - -src_configure() { - econf \ - $(use_enable static-libs static) \ - $(use_enable track-src-odirect) \ - --enable-pkg-check-modules \ - $(use_enable cdio libcdio) \ - --disable-ldconfig-at-install \ - $(use_enable debug) -} - -src_install() { - default - - dodoc CONTRIBUTORS doc/{comments,*.txt} - - docinto cdrskin - dodoc cdrskin/{*.txt,README} - docinto cdrskin/html - dohtml cdrskin/cdrskin_eng.html - - find "${D}" -name '*.la' -exec rm -rf '{}' '+' || die "la removal failed" -} diff --git a/dev-libs/libebml/libebml-1.3.0.ebuild b/dev-libs/libebml/libebml-1.3.0.ebuild index bf9fde1e17fd..f84d69a874be 100644 --- a/dev-libs/libebml/libebml-1.3.0.ebuild +++ b/dev-libs/libebml/libebml-1.3.0.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-libs/libebml/libebml-1.3.0.ebuild,v 1.9 2014/03/19 15:18:04 ago Exp $ +# $Header: /var/cvsroot/gentoo-x86/dev-libs/libebml/libebml-1.3.0.ebuild,v 1.10 2014/03/24 15:04:17 ago Exp $ EAPI=5 @@ -12,7 +12,7 @@ SRC_URI="https://github.com/Matroska-Org/${PN}/archive/release-${PV}.tar.gz -> $ LICENSE="LGPL-2.1" SLOT="0/4" # subslot = soname major version -KEYWORDS="alpha amd64 arm hppa ia64 ~ppc ppc64 sparc x86 ~amd64-fbsd ~x86-fbsd ~x86-freebsd ~amd64-linux ~x86-linux ~ppc-macos" +KEYWORDS="alpha amd64 arm hppa ia64 ppc ppc64 sparc x86 ~amd64-fbsd ~x86-fbsd ~x86-freebsd ~amd64-linux ~x86-linux ~ppc-macos" IUSE="debug static-libs" S=${WORKDIR}/${PN}-release-${PV}/make/linux diff --git a/dev-libs/libisoburn/Manifest b/dev-libs/libisoburn/Manifest index 1319b805cd19..1f06d9bfc83d 100644 --- a/dev-libs/libisoburn/Manifest +++ b/dev-libs/libisoburn/Manifest @@ -1,3 +1,2 @@ -DIST libisoburn-1.3.2.tar.gz 1392943 SHA256 2aac07f76629755a4538701e9a2867f3738362d3d371b7c7e8a9d18c0143ee35 SHA512 f2914442bbd9d6ffdf5762f23112a0bbf12ed6dc8e125113c10f32ddc180ee235fe4b9a9155e305d982d0a504dc31f57c99abfe1ae589e8393a52b27507fa5b5 WHIRLPOOL ce6d1207c3a28d36f8ac604161a1ba924acf47db4d85f491dd3851a1b61a3c56879cc3a07739042f3ad673352ecdc71b7fabcc44253b829f0feb705a1e6434db DIST libisoburn-1.3.4.tar.gz 1401299 SHA256 93da0f9361b2075da9a6151a919df53f6f0c939abecdebc29efe5da0be559046 SHA512 24866d2d116a2a5d352262f9c84c635289a89dc263629136d96c63479f2be29333186bde4a42c59d0f9cabd06d2c872c54beb61381efe0f4d13950a44950115d WHIRLPOOL 770279ae9edcbd4cb2979ef0295abeddd7d76ed546d0080c69e53ceb74efaa48087183b61b720c743533f51e7d5e66bc0901d59c03ef09a84314dab8edca18e9 DIST libisoburn-1.3.6.tar.gz 1410805 SHA256 74836f0ffc54c7bfc4766e09f7691ebed40e4a3242ed65ff03a45d26b6227a96 SHA512 8656be972392141c59a1417aec5bacf0dc0e896c9b7bc9e82ed99bbbbea09e153cf75ae206ace7bc4279cd3576c3a4ff2f5413c64c3aebc477df859d77e4fc23 WHIRLPOOL 913f78f960aa9bfdc95bc7dbefd2b663bd65c4fb07e1ce926d4a1d507da50cd5a2645769889be763efca7ff07d71404465e040b2231c3bca7791b411f3d6d2d0 diff --git a/dev-libs/libisoburn/libisoburn-1.3.2.ebuild b/dev-libs/libisoburn/libisoburn-1.3.2.ebuild deleted file mode 100644 index 82ee1140f568..000000000000 --- a/dev-libs/libisoburn/libisoburn-1.3.2.ebuild +++ /dev/null @@ -1,61 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-libs/libisoburn/libisoburn-1.3.2.ebuild,v 1.9 2014/01/18 19:51:11 ago Exp $ - -EAPI=5 - -DESCRIPTION="Enables creation and expansion of ISO-9660 filesystems on all CD/DVD media supported by libburn" -HOMEPAGE="http://libburnia-project.org/" -SRC_URI="http://files.libburnia-project.org/releases/${P}.tar.gz" - -LICENSE="GPL-2 GPL-3" -SLOT="0" -KEYWORDS="alpha amd64 arm hppa ppc ppc64 x86" -IUSE="acl cdio debug external-filters external-filters-setuid frontend-optional launch-frontend launch-frontend-setuid readline static-libs xattr zlib" - -REQUIRED_USE="frontend-optional? ( || ( launch-frontend launch-frontend-setuid ) )" - -RDEPEND=">=dev-libs/libburn-1.3.2 - >=dev-libs/libisofs-1.3.2 - readline? ( sys-libs/readline ) - acl? ( virtual/acl ) - xattr? ( sys-apps/attr ) - zlib? ( sys-libs/zlib ) - cdio? ( >=dev-libs/libcdio-0.83 ) - launch-frontend? ( dev-lang/tcl:0 dev-lang/tk:0 ) - launch-frontend-setuid? ( dev-lang/tcl:0 dev-lang/tk:0 ) - frontend-optional? ( dev-tcltk/bwidget )" -DEPEND="${RDEPEND} - virtual/pkgconfig" - -src_configure() { - econf \ - $(use_enable static-libs static) \ - $(use_enable readline libreadline) \ - $(use_enable acl libacl) \ - $(use_enable xattr) \ - $(use_enable zlib) \ - --disable-libjte \ - $(use_enable cdio libcdio) \ - $(use_enable external-filters) \ - $(use_enable external-filters-setuid) \ - $(use_enable launch-frontend) \ - $(use_enable launch-frontend-setuid) \ - --disable-ldconfig-at-install \ - --enable-pkg-check-modules \ - $(use_enable debug) -} - -src_install() { - default - - dodoc CONTRIBUTORS doc/{comments,*.wiki,startup_file.txt} - - docinto frontend - dodoc frontend/README-tcltk - docinto xorriso - dodoc xorriso/{changelog.txt,README_gnu_xorriso} - docinto xorriso/html - - find "${D}" -name '*.la' -exec rm -rf '{}' '+' || die "la removal failed" -} diff --git a/dev-libs/libisoburn/libisoburn-1.3.4.ebuild b/dev-libs/libisoburn/libisoburn-1.3.4.ebuild index fe667a5d7ec2..3246b9585e13 100644 --- a/dev-libs/libisoburn/libisoburn-1.3.4.ebuild +++ b/dev-libs/libisoburn/libisoburn-1.3.4.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-libs/libisoburn/libisoburn-1.3.4.ebuild,v 1.7 2014/03/23 17:52:27 ago Exp $ +# $Header: /var/cvsroot/gentoo-x86/dev-libs/libisoburn/libisoburn-1.3.4.ebuild,v 1.8 2014/03/24 19:24:34 ago Exp $ EAPI=5 @@ -10,7 +10,7 @@ SRC_URI="http://files.libburnia-project.org/releases/${P}.tar.gz" LICENSE="GPL-2 GPL-3" SLOT="0" -KEYWORDS="~alpha amd64 arm hppa ppc ppc64 x86" +KEYWORDS="alpha amd64 arm hppa ppc ppc64 x86" IUSE="acl cdio debug external-filters external-filters-setuid frontend-optional launch-frontend launch-frontend-setuid readline static-libs xattr zlib" REQUIRED_USE="frontend-optional? ( || ( launch-frontend launch-frontend-setuid ) )" diff --git a/dev-libs/libisofs/Manifest b/dev-libs/libisofs/Manifest index 4ffbe854f672..7b9d8fdae550 100644 --- a/dev-libs/libisofs/Manifest +++ b/dev-libs/libisofs/Manifest @@ -1,3 +1,2 @@ -DIST libisofs-1.3.2.tar.gz 769709 SHA256 ecc321e3541e4809beccff32db6fda10cdd4479a1883fb88e668513620fc4377 SHA512 8ce0e8042798a13d86e8733a239e6e328c4288f51a8eb3f6b68456c28f674621c668e9a9fbcee733dccf65d5fd2482d2738c36b05001e7028b8d6abb8f0d13e2 WHIRLPOOL 2b168589e8e451a1a8523deddd6c5adb8f31147c7c5453e19aa1ff35a5017c1c3d567808033cc6143df6b53944b8a0d8bac39128260438bf4be00e007597c88b DIST libisofs-1.3.4.tar.gz 770418 SHA256 fd1b23cc855b2c62384106dffa5ae9e779ed9bce1702b9687b2b64bb623c19f4 SHA512 44df0017e29ebc31a0c84eedf107ead2bb287a51a7986a0ccee4bbbbc8ac87d8609905d3a3fe2a5956392cb4dc527ab931900d422434530ed67c8b467d5f30be WHIRLPOOL 58982f89e9d3cc6c16a3e8aba17aa408e3b02cff7c6eda6a399620383f152b4b6969ccc93100facfbdfb11119bbb82d1838882e8457c02df6463e5142eab9015 DIST libisofs-1.3.6.tar.gz 780651 SHA256 9ffff0fa1827ac3c246783306fe98035ff8e4e251b5191984611a351f358350c SHA512 2e95f2da7ca9bb960f6dfbdf077717e306e95195aa0e71a4b3b633105da213cb58fb996478afb69c3c0ed09a316cfe4062227a40c1c41a9a828e01b4395c7cb0 WHIRLPOOL 27863beb1e352fee0f862719c8aa73241aff2428b560b8fca98f82e34949550fc91b887a9aa686ac4bab315211e533569df57590e059f8391bf7907632250aa6 diff --git a/dev-libs/libisofs/libisofs-1.3.2.ebuild b/dev-libs/libisofs/libisofs-1.3.2.ebuild deleted file mode 100644 index b653106287f7..000000000000 --- a/dev-libs/libisofs/libisofs-1.3.2.ebuild +++ /dev/null @@ -1,40 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-libs/libisofs/libisofs-1.3.2.ebuild,v 1.11 2014/01/18 19:51:08 ago Exp $ - -EAPI=5 - -DESCRIPTION="libisofs is an open-source library for reading, mastering and writing optical discs." -HOMEPAGE="http://libburnia-project.org/" -SRC_URI="http://files.libburnia-project.org/releases/${P}.tar.gz" - -LICENSE="GPL-2" -SLOT="0" -KEYWORDS="alpha amd64 arm hppa ia64 ppc ppc64 sparc x86" -IUSE="acl debug static-libs verbose-debug xattr zlib" - -RDEPEND="acl? ( virtual/acl ) - xattr? ( sys-apps/attr ) - zlib? ( sys-libs/zlib )" -DEPEND="${RDEPEND} - virtual/pkgconfig" - -src_configure() { - econf \ - $(use_enable static-libs static) \ - $(use_enable debug) \ - $(use_enable verbose-debug) \ - $(use_enable acl libacl) \ - $(use_enable xattr) \ - $(use_enable zlib) \ - --disable-libjte \ - --disable-ldconfig-at-install -} - -src_install() { - default - - dodoc Roadmap doc/{*.txt,Tutorial} - - find "${D}" -name '*.la' -exec rm -rf '{}' '+' || die "la removal failed" -} diff --git a/dev-libs/libusb/libusb-1.0.18.ebuild b/dev-libs/libusb/libusb-1.0.18.ebuild index 17db11a3541a..4e265fd02a63 100644 --- a/dev-libs/libusb/libusb-1.0.18.ebuild +++ b/dev-libs/libusb/libusb-1.0.18.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-libs/libusb/libusb-1.0.18.ebuild,v 1.10 2014/03/19 15:20:29 ago Exp $ +# $Header: /var/cvsroot/gentoo-x86/dev-libs/libusb/libusb-1.0.18.ebuild,v 1.12 2014/03/24 17:51:41 ssuominen Exp $ EAPI=5 inherit eutils toolchain-funcs multilib-minimal @@ -11,11 +11,10 @@ SRC_URI="mirror://sourceforge/${PN}/${P}.tar.bz2" LICENSE="LGPL-2.1" SLOT="1" -KEYWORDS="alpha amd64 arm hppa ia64 ~m68k ~mips ~ppc ppc64 ~s390 ~sh sparc x86 -x86-fbsd ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos" +KEYWORDS="alpha amd64 arm hppa ia64 ~m68k ~mips ppc ppc64 ~s390 ~sh sparc x86 -x86-fbsd ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos" IUSE="debug doc examples static-libs test udev" RDEPEND="udev? ( >=virtual/udev-200[${MULTILIB_USEDEP}] ) - !dev-libs/libusbx:1 abi_x86_32? ( !<=app-emulation/emul-linux-x86-baselibs-20130224-r7 !app-emulation/emul-linux-x86-baselibs[-abi_x86_32(-)] diff --git a/dev-libs/libusb/libusb-1.0.9-r2.ebuild b/dev-libs/libusb/libusb-1.0.9-r2.ebuild index 54dafb85fe67..2148be59035e 100644 --- a/dev-libs/libusb/libusb-1.0.9-r2.ebuild +++ b/dev-libs/libusb/libusb-1.0.9-r2.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-libs/libusb/libusb-1.0.9-r2.ebuild,v 1.3 2014/03/15 18:52:24 ssuominen Exp $ +# $Header: /var/cvsroot/gentoo-x86/dev-libs/libusb/libusb-1.0.9-r2.ebuild,v 1.4 2014/03/24 17:51:41 ssuominen Exp $ EAPI=5 inherit eutils toolchain-funcs multilib-minimal @@ -14,7 +14,7 @@ SLOT="1" KEYWORDS="alpha amd64 arm hppa ia64 ~m68k ~mips ppc ppc64 ~s390 ~sh sparc x86 -amd64-fbsd -x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos" IUSE="debug doc examples static-libs" -RDEPEND="!dev-libs/libusbx +RDEPEND=" abi_x86_32? ( !<=app-emulation/emul-linux-x86-baselibs-20130224-r7 !app-emulation/emul-linux-x86-baselibs[-abi_x86_32(-)] diff --git a/dev-libs/libusbx/Manifest b/dev-libs/libusbx/Manifest deleted file mode 100644 index b39e782ebd1d..000000000000 --- a/dev-libs/libusbx/Manifest +++ /dev/null @@ -1,2 +0,0 @@ -DIST libusbx-1.0.17.tar.bz2 507441 SHA256 876f8d2c3fee73840a89cb78f3e384c0ab73a67f9155a010b1a5a73ece5145b8 SHA512 fddde538197707e6a97a6ddefab0deeba67f93def1694dac8379589d442c707f8319b1bd9fae6587b25ddaa92ce7894f3ec2e65ddfc031697c15e4c65d251d31 WHIRLPOOL 5ec749741c8c911f7efed28e1ce820ad90d649284801b5a91c9d732c7625943f180e599351aa272760772dfc06047e4303d662df858e52cd4828ab010b63f3f7 -DIST libusbx-1.0.18.tar.bz2 502109 SHA256 e16d1b10de69ddd0dcec31b8041b9b3ba4640d530e4851cc83268253b27d1ffb SHA512 1883e8370aa9a3b7cdadf3178fcfa84214563ab7c87c4a8e311647c0c97a5665f17b008d2d2edd7f9b867bd5efe14b161fb383e33c0e7869d7bff03006c8ba44 WHIRLPOOL 8cdab40137b2579495a83f0bb471ebef530e0d4c757e864780fd513851d8a9e076e8f536850d5b33eb7f3db66b5f753d4750fcf7558ca0dcc90bec375a39fe8e diff --git a/dev-libs/libusbx/libusbx-1.0.17.ebuild b/dev-libs/libusbx/libusbx-1.0.17.ebuild deleted file mode 100644 index c590eee64646..000000000000 --- a/dev-libs/libusbx/libusbx-1.0.17.ebuild +++ /dev/null @@ -1,72 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-libs/libusbx/libusbx-1.0.17.ebuild,v 1.10 2014/01/15 10:44:18 ago Exp $ - -EAPI=5 -inherit eutils toolchain-funcs multilib-minimal - -DESCRIPTION="Userspace access to USB devices" -HOMEPAGE="http://libusbx.sourceforge.net/" -SRC_URI="mirror://sourceforge/${PN}/${P}.tar.bz2" - -LICENSE="LGPL-2.1" -SLOT="1" -KEYWORDS="alpha amd64 arm hppa ia64 ~m68k ~mips ppc ppc64 ~s390 ~sh sparc x86 -x86-fbsd ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos" -IUSE="debug doc examples static-libs test udev" - -RDEPEND="udev? ( >=virtual/udev-200[${MULTILIB_USEDEP}] ) - !dev-libs/libusb:1 - abi_x86_32? ( - !<=app-emulation/emul-linux-x86-baselibs-20130224-r7 - !app-emulation/emul-linux-x86-baselibs[-abi_x86_32(-)] - )" -DEPEND="${RDEPEND} - doc? ( app-doc/doxygen ) - !udev? ( virtual/os-headers )" - -multilib_src_configure() { - ECONF_SOURCE=${S} \ - econf \ - $(use_enable static-libs static) \ - $(use_enable udev) \ - $(use_enable debug debug-log) \ - $(use_enable test tests-build) -} - -multilib_src_compile() { - emake - - if multilib_is_native_abi; then - use doc && emake -C doc docs - fi -} - -multilib_src_test() { - emake check - - # noinst_PROGRAMS from tests/Makefile.am - tests/stress || die -} - -multilib_src_install() { - emake DESTDIR="${D}" install - - if multilib_is_native_abi; then - gen_usr_ldscript -a usb-1.0 - - use doc && dohtml doc/html/* - fi -} - -multilib_src_install_all() { - prune_libtool_files - - dodoc AUTHORS ChangeLog NEWS PORTING README TODO - - if use examples; then - insinto /usr/share/doc/${PF}/examples - doins examples/*.{c,h} - insinto /usr/share/doc/${PF}/examples/getopt - doins examples/getopt/*.{c,h} - fi -} diff --git a/dev-libs/libusbx/libusbx-1.0.18.ebuild b/dev-libs/libusbx/libusbx-1.0.18.ebuild deleted file mode 100644 index bc39941b4673..000000000000 --- a/dev-libs/libusbx/libusbx-1.0.18.ebuild +++ /dev/null @@ -1,72 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-libs/libusbx/libusbx-1.0.18.ebuild,v 1.1 2014/01/31 16:17:16 ssuominen Exp $ - -EAPI=5 -inherit eutils toolchain-funcs multilib-minimal - -DESCRIPTION="Userspace access to USB devices" -HOMEPAGE="http://libusbx.sourceforge.net/" -SRC_URI="mirror://sourceforge/${PN}/${P}.tar.bz2" - -LICENSE="LGPL-2.1" -SLOT="1" -KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 -x86-fbsd ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos" -IUSE="debug doc examples static-libs test udev" - -RDEPEND="udev? ( >=virtual/udev-200[${MULTILIB_USEDEP}] ) - !dev-libs/libusb:1 - abi_x86_32? ( - !<=app-emulation/emul-linux-x86-baselibs-20130224-r7 - !app-emulation/emul-linux-x86-baselibs[-abi_x86_32(-)] - )" -DEPEND="${RDEPEND} - doc? ( app-doc/doxygen ) - !udev? ( virtual/os-headers )" - -multilib_src_configure() { - ECONF_SOURCE=${S} \ - econf \ - $(use_enable static-libs static) \ - $(use_enable udev) \ - $(use_enable debug debug-log) \ - $(use_enable test tests-build) -} - -multilib_src_compile() { - emake - - if multilib_is_native_abi; then - use doc && emake -C doc docs - fi -} - -multilib_src_test() { - emake check - - # noinst_PROGRAMS from tests/Makefile.am - tests/stress || die -} - -multilib_src_install() { - emake DESTDIR="${D}" install - - if multilib_is_native_abi; then - gen_usr_ldscript -a usb-1.0 - - use doc && dohtml doc/html/* - fi -} - -multilib_src_install_all() { - prune_libtool_files - - dodoc AUTHORS ChangeLog NEWS PORTING README TODO - - if use examples; then - insinto /usr/share/doc/${PF}/examples - doins examples/*.{c,h} - insinto /usr/share/doc/${PF}/examples/getopt - doins examples/getopt/*.{c,h} - fi -} diff --git a/dev-libs/libusbx/metadata.xml b/dev-libs/libusbx/metadata.xml deleted file mode 100644 index bff000f363b9..000000000000 --- a/dev-libs/libusbx/metadata.xml +++ /dev/null @@ -1,10 +0,0 @@ - - - - base-system - proxy-maintainers - - peter@stuge.se - Peter Stuge - - diff --git a/dev-libs/nspr/nspr-4.10.4.ebuild b/dev-libs/nspr/nspr-4.10.4.ebuild index 8da21e8f9912..6764f9634c1a 100644 --- a/dev-libs/nspr/nspr-4.10.4.ebuild +++ b/dev-libs/nspr/nspr-4.10.4.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-libs/nspr/nspr-4.10.4.ebuild,v 1.6 2014/03/23 14:57:39 ago Exp $ +# $Header: /var/cvsroot/gentoo-x86/dev-libs/nspr/nspr-4.10.4.ebuild,v 1.8 2014/03/24 14:33:51 ago Exp $ EAPI=5 WANT_AUTOCONF="2.1" @@ -15,7 +15,7 @@ SRC_URI="ftp://ftp.mozilla.org/pub/mozilla.org/nspr/releases/v${PV}/src/${P}.tar LICENSE="|| ( MPL-2.0 GPL-2 LGPL-2.1 )" SLOT="0" -KEYWORDS="~alpha amd64 arm ~arm64 hppa ~ia64 ~m68k ~mips ppc ~ppc64 ~s390 ~sh ~sparc x86 ~ppc-aix ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~x64-macos ~x86-macos ~sparc-solaris ~x64-solaris ~x86-solaris" +KEYWORDS="alpha amd64 arm ~arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~s390 ~sh ~sparc x86 ~ppc-aix ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~x64-macos ~x86-macos ~sparc-solaris ~x64-solaris ~x86-solaris" IUSE="debug" src_prepare() { diff --git a/dev-libs/nss/nss-3.16.ebuild b/dev-libs/nss/nss-3.16.ebuild index 2b00cac86b6f..45f229979cda 100644 --- a/dev-libs/nss/nss-3.16.ebuild +++ b/dev-libs/nss/nss-3.16.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-libs/nss/nss-3.16.ebuild,v 1.6 2014/03/23 14:57:35 ago Exp $ +# $Header: /var/cvsroot/gentoo-x86/dev-libs/nss/nss-3.16.ebuild,v 1.8 2014/03/24 14:33:48 ago Exp $ EAPI=5 inherit eutils flag-o-matic multilib toolchain-funcs @@ -19,7 +19,7 @@ SRC_URI="ftp://ftp.mozilla.org/pub/mozilla.org/security/nss/releases/${RTM_NAME} LICENSE="|| ( MPL-2.0 GPL-2 LGPL-2.1 )" SLOT="0" -KEYWORDS="~alpha amd64 arm ~arm64 hppa ~ia64 ~m68k ~mips ppc ~ppc64 ~s390 ~sh ~sparc x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~x86-macos ~sparc-solaris ~x64-solaris ~x86-solaris" +KEYWORDS="alpha amd64 arm ~arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~s390 ~sh ~sparc x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~x86-macos ~sparc-solaris ~x64-solaris ~x86-solaris" IUSE="+cacert +nss-pem utils" DEPEND="virtual/pkgconfig diff --git a/dev-libs/uriparser/uriparser-0.8.0.ebuild b/dev-libs/uriparser/uriparser-0.8.0.ebuild index 3572b6febe99..a9ab1b5f189f 100644 --- a/dev-libs/uriparser/uriparser-0.8.0.ebuild +++ b/dev-libs/uriparser/uriparser-0.8.0.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-libs/uriparser/uriparser-0.8.0.ebuild,v 1.3 2014/03/12 05:18:04 phajdan.jr Exp $ +# $Header: /var/cvsroot/gentoo-x86/dev-libs/uriparser/uriparser-0.8.0.ebuild,v 1.4 2014/03/24 15:09:32 ago Exp $ EAPI=4 @@ -12,7 +12,7 @@ SRC_URI="mirror://sourceforge/${PN}/${P}.tar.bz2" LICENSE="BSD" SLOT="0" -KEYWORDS="amd64 ~ppc ~ppc64 x86 ~amd64-linux ~x86-linux ~ppc-macos ~x86-macos ~x86-solaris" +KEYWORDS="amd64 ppc ~ppc64 x86 ~amd64-linux ~x86-linux ~ppc-macos ~x86-macos ~x86-solaris" IUSE="doc qt4 test unicode" RDEPEND="" diff --git a/dev-perl/Geo-IP/Geo-IP-1.420.0.ebuild b/dev-perl/Geo-IP/Geo-IP-1.420.0.ebuild index 99f42c6d56c6..b783626a6f35 100644 --- a/dev-perl/Geo-IP/Geo-IP-1.420.0.ebuild +++ b/dev-perl/Geo-IP/Geo-IP-1.420.0.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-perl/Geo-IP/Geo-IP-1.420.0.ebuild,v 1.7 2014/03/19 15:19:24 ago Exp $ +# $Header: /var/cvsroot/gentoo-x86/dev-perl/Geo-IP/Geo-IP-1.420.0.ebuild,v 1.8 2014/03/24 15:03:46 ago Exp $ EAPI=5 @@ -11,7 +11,7 @@ inherit perl-module multilib DESCRIPTION="Look up country by IP Address" SLOT="0" -KEYWORDS="alpha amd64 hppa ia64 ~ppc sparc x86 ~x86-fbsd" +KEYWORDS="alpha amd64 hppa ia64 ppc sparc x86 ~x86-fbsd" IUSE="" DEPEND="dev-libs/geoip" diff --git a/dev-perl/JSON/JSON-2.590.0.ebuild b/dev-perl/JSON/JSON-2.590.0.ebuild index 4854c2c2c09f..ddb3d3fc62b3 100644 --- a/dev-perl/JSON/JSON-2.590.0.ebuild +++ b/dev-perl/JSON/JSON-2.590.0.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-perl/JSON/JSON-2.590.0.ebuild,v 1.9 2014/03/19 15:13:31 ago Exp $ +# $Header: /var/cvsroot/gentoo-x86/dev-perl/JSON/JSON-2.590.0.ebuild,v 1.10 2014/03/24 15:04:02 ago Exp $ EAPI=4 @@ -11,7 +11,7 @@ inherit perl-module DESCRIPTION="parse and convert to JSON (JavaScript Object Notation)" SLOT="0" -KEYWORDS="alpha amd64 arm ~arm64 ~hppa ia64 ~m68k ~ppc ppc64 ~s390 ~sh sparc x86 ~x86-fbsd ~amd64-linux ~ppc-macos ~x64-macos ~x86-macos ~x86-solaris" +KEYWORDS="alpha amd64 arm ~arm64 ~hppa ia64 ~m68k ppc ppc64 ~s390 ~sh sparc x86 ~x86-fbsd ~amd64-linux ~ppc-macos ~x64-macos ~x86-macos ~x86-solaris" IUSE="" SRC_TEST="do" diff --git a/dev-python/cvxopt/cvxopt-1.1.6-r1.ebuild b/dev-python/cvxopt/cvxopt-1.1.6-r1.ebuild new file mode 100644 index 000000000000..a41572fbc4c7 --- /dev/null +++ b/dev-python/cvxopt/cvxopt-1.1.6-r1.ebuild @@ -0,0 +1,91 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/dev-python/cvxopt/cvxopt-1.1.6-r1.ebuild,v 1.1 2014/03/25 01:17:25 bicatali Exp $ + +EAPI=5 + +PYTHON_COMPAT=( python{2_6,2_7,3_2,3_3} ) + +inherit distutils-r1 toolchain-funcs eutils + +DESCRIPTION="Python package for convex optimization" +HOMEPAGE="http://cvxopt.org/" +SRC_URI="https://github.com/${PN}/${PN}/archive/${PV}.tar.gz -> ${P}.tar.gz" + +LICENSE="GPL-3" +SLOT="0" +KEYWORDS="~amd64 ~x86 ~amd64-linux ~x86-linux" +IUSE="doc +dsdp examples fftw +glpk gsl" + +RDEPEND=" + virtual/blas + virtual/cblas + virtual/lapack + sci-libs/cholmod:0= + sci-libs/umfpack:0= + dsdp? ( sci-libs/dsdp:0= ) + fftw? ( sci-libs/fftw:3.0= ) + glpk? ( sci-mathematics/glpk:0= ) + gsl? ( sci-libs/gsl:0= )" +DEPEND="${RDEPEND} + virtual/pkgconfig + doc? ( dev-python/sphinx )" + +python_prepare_all(){ + local PATCHES=( "${FILESDIR}"/${PN}-1.1.6-setup.patch ) + + has_version ">=sci-mathematics/glpk-4.49" && \ + epatch "${FILESDIR}"/${PN}-1.1.6-glpk449.patch + + rm -r src/C/SuiteSparse*/ || die + + distutils-r1_python_prepare_all + + pkg_lib() { + local libs=$($(tc-getPKG_CONFIG) --libs-only-l $1 | \ + sed -e 's:[ ]-l*\(pthread\|m\)\([ ]\|$\)::g' -e 's:[ ]*$::' | \ + tr ' ' '\n' | sort -u | \ + sed -e "s:^-l\(.*\):'\1':g" | \ + tr '\n' ',' | sed -e 's:,$::') + sed -i -e "/_LIB[ ]*=/s:\(.*[ ]*=[ ]*\[\).*${1}.*:\1${libs}\]:" setup.py || die + } + + use_cvx() { + if use $1 ; then + sed -i \ + -e "s/\(BUILD_${1^^} =\) 0/\1 1/" \ + setup.py || die + fi + } + + pkg_lib blas + pkg_lib lapack + + # Deal with blas/lapck libraries that are not in /usr/lib{64} + local lapackdir=\'$($(tc-getPKG_CONFIG) --libs-only-L lapack | sed \ + -e 's:^-L::' \ + -e "s:[ ]*-L:\',\':g" \ + -e 's:[ ]*$::g')\' + sed -i -e "s:BLAS_LIB_DIR = '':BLAS_LIB_DIR = ${lapackdir}:" setup.py || die + + use_cvx gsl + use_cvx fftw + use_cvx glpk + use_cvx dsdp +} + +python_compile_all() { + use doc && export VARTEXFONTS="${T}/fonts" && emake -C doc -B html +} + +python_test() { + cd examples/doc/chap8 + "${EPYTHON}" lp.py || die +} + +python_install_all() { + use doc && HTML_DOCS=( doc/build/html/. ) + insinto /usr/share/doc/${PF} + use examples && doins -r examples + distutils-r1_python_install_all +} diff --git a/dev-python/cvxopt/files/cvxopt-1.1.6-glpk449.patch b/dev-python/cvxopt/files/cvxopt-1.1.6-glpk449.patch new file mode 100644 index 000000000000..2a1cc6737be4 --- /dev/null +++ b/dev-python/cvxopt/files/cvxopt-1.1.6-glpk449.patch @@ -0,0 +1,1082 @@ +--- src/C/glpk.c.orig 2014-03-24 09:39:39.510214726 -0700 ++++ src/C/glpk.c 2014-03-24 09:38:41.251897138 -0700 +@@ -23,75 +23,271 @@ + #include "misc.h" + #include "glpk.h" + ++ + PyDoc_STRVAR(glpk__doc__, + "Interface to the simplex and mixed integer LP algorithms in GLPK.\n\n" + "The GLPK control parameters have the default values listed in \n" +- "the GLPK documentation, except for 'LPX_K_PRESOL', which is set\n" ++ "the GLPK documentation, except for 'presolve', which is set\n" + "to 1 and cannot be modified. The other parameters can be\n" +- "modified by making an entry in the dictionary glpk.options.\n" +- "For example, the command glpk.options['LPX_K_MSGLEV'] = 0 turns\n" +- "off the printed output during execution of glpk.simplex().\n" ++ "modified by passing a smcp or iocp object to the appropriate function\n" ++ "For example, the commands param = glpk.smcp(msg_lev = 0), or \n" ++ "param=glpk.smcp(); param.msg_lev=1 turn off the printed output during" ++ " execution of glpk.simplex().\n" + "See the documentation at www.gnu.org/software/glpk/glpk.html for\n" + "the list of GLPK control parameters and their default values."); + + static PyObject *glpk_module; + +-typedef struct { +- char name[20]; +- int idx; +- char type; +-} param_tuple; +- +-static const param_tuple GLPK_PARAM_LIST[] = { +- {"LPX_K_MSGLEV", LPX_K_MSGLEV, 'i'}, +- {"LPX_K_SCALE", LPX_K_SCALE, 'i'}, +- {"LPX_K_DUAL", LPX_K_DUAL, 'i'}, +- {"LPX_K_PRICE", LPX_K_PRICE, 'i'}, +- {"LPX_K_RELAX", LPX_K_RELAX, 'f'}, +- {"LPX_K_TOLBND", LPX_K_TOLBND, 'f'}, +- {"LPX_K_TOLDJ", LPX_K_TOLDJ, 'f'}, +- {"LPX_K_TOLPIV", LPX_K_TOLPIV, 'f'}, +- {"LPX_K_ROUND", LPX_K_ROUND, 'i'}, +- {"LPX_K_OBJLL", LPX_K_OBJLL, 'f'}, +- {"LPX_K_OBJUL", LPX_K_OBJUL, 'f'}, +- {"LPX_K_ITLIM", LPX_K_ITLIM, 'i'}, +- {"LPX_K_ITCNT", LPX_K_ITCNT, 'i'}, +- {"LPX_K_TMLIM", LPX_K_TMLIM, 'f'}, +- {"LPX_K_OUTFRQ", LPX_K_OUTFRQ, 'i'}, +- {"LPX_K_OUTDLY", LPX_K_OUTDLY, 'f'}, +- {"LPX_K_BRANCH", LPX_K_BRANCH, 'i'}, +- {"LPX_K_BTRACK", LPX_K_BTRACK, 'i'}, +- {"LPX_K_TOLINT", LPX_K_TOLINT, 'f'}, +- {"LPX_K_TOLOBJ", LPX_K_TOLOBJ, 'f'}, +- {"LPX_K_MPSINFO", LPX_K_MPSINFO, 'i'}, +- {"LPX_K_MPSOBJ", LPX_K_MPSOBJ, 'i'}, +- {"LPX_K_MPSORIG", LPX_K_MPSORIG, 'i'}, +- {"LPX_K_MPSWIDE", LPX_K_MPSWIDE, 'i'}, +- {"LPX_K_MPSFREE", LPX_K_MPSFREE, 'i'}, +- {"LPX_K_MPSSKIP", LPX_K_MPSSKIP, 'i'}, +- {"LPX_K_LPTORIG", LPX_K_LPTORIG, 'i'}, +- {"LPX_K_PRESOL", LPX_K_PRESOL, 'i'}, +-}; /* 28 paramaters */ ++/* Wrappers around the option glpk structs */ ++typedef struct{ ++ PyObject_HEAD ++ glp_smcp obj; ++} pysmcp; + ++/* Deallocation of smcp object */ ++static void smcp_dealloc(pysmcp* self) ++{ ++ Py_TYPE(self)->tp_free((PyObject*)self); ++} + +-#if PY_MAJOR_VERSION >= 3 +-static int get_param_idx(const char *str, int *idx, char *type) +-#else +-static int get_param_idx(char *str, int *idx, char *type) +-#endif ++/* New smcp method */ ++static PyObject * ++smcp_new(PyTypeObject *type, PyObject *args, PyObject *kwds) + { +- int i; ++ pysmcp *self; ++ self = (pysmcp *)type->tp_alloc(type, 0); ++ return (PyObject *)self; ++} ++ ++/* Initialisation of smcp object */ ++static int ++smcp_init(pysmcp *self, PyObject *args, PyObject *kwds) ++{ ++ /*static char *kwlist[] = {"number", NULL};*/ ++ static char *kwlist[] = { "msg_lev", "meth", "pricing", "r_test", "tol_bnd", "tol_dj", "tol_piv", "obj_ll", "obj_ul", "it_lim", "tm_lim", "out_frq", "out_dly", "presolve" }; ++ glp_init_smcp(&self->obj); ++ if (! PyArg_ParseTupleAndKeywords(args, kwds, "|iiiidddddiiiii", kwlist, ++ &self->obj.msg_lev, ++ &self->obj.meth, ++ &self->obj.pricing, ++ &self->obj.r_test, ++ &self->obj.tol_bnd, ++ &self->obj.tol_dj, ++ &self->obj.tol_piv, ++ &self->obj.obj_ll, ++ &self->obj.obj_ul, ++ &self->obj.it_lim, ++ &self->obj.tm_lim, ++ &self->obj.out_frq, ++ &self->obj.out_dly, ++ &self->obj.presolve)) ++ return -1; + +- for (i=0; i<28; i++) { +- if (!strcmp(GLPK_PARAM_LIST[i].name, str)) { +- *idx = GLPK_PARAM_LIST[i].idx; +- *type = GLPK_PARAM_LIST[i].type; +- return 1; +- } +- } + return 0; + } + ++/* smcp members declaration */ ++static PyMemberDef smcpMembers[] = { ++ {"msg_lev", T_INT, offsetof(pysmcp,obj)+offsetof(glp_smcp,msg_lev), 0, "message level: "}, ++ {"meth", T_INT, offsetof(pysmcp,obj)+offsetof(glp_smcp,meth), 0, "simplex method option: "}, ++ {"pricing", T_INT, offsetof(pysmcp,obj)+offsetof(glp_smcp,pricing), 0, "pricing technique: "}, ++ {"r_test", T_INT, offsetof(pysmcp,obj)+offsetof(glp_smcp,r_test), 0, "ratio test technique: "}, ++ {"tol_bnd", T_DOUBLE, offsetof(pysmcp,obj)+offsetof(glp_smcp,tol_bnd), 0, "spx.tol_bnd "}, ++ {"tol_dj", T_DOUBLE, offsetof(pysmcp,obj)+offsetof(glp_smcp,tol_dj), 0, "spx.tol_dj "}, ++ {"tol_piv", T_DOUBLE, offsetof(pysmcp,obj)+offsetof(glp_smcp,tol_piv), 0, "spx.tol_piv "}, ++ {"obj_ll", T_DOUBLE, offsetof(pysmcp,obj)+offsetof(glp_smcp,obj_ll), 0, "spx.obj_ll "}, ++ {"obj_ul", T_DOUBLE, offsetof(pysmcp,obj)+offsetof(glp_smcp,obj_ul), 0, "spx.obj_ul "}, ++ {"it_lim", T_INT, offsetof(pysmcp,obj)+offsetof(glp_smcp,it_lim), 0, "spx.it_lim "}, ++ {"tm_lim", T_INT, offsetof(pysmcp,obj)+offsetof(glp_smcp,tm_lim), 0, "spx.tm_lim (milliseconds) "}, ++ {"out_frq", T_INT, offsetof(pysmcp,obj)+offsetof(glp_smcp,out_frq), 0, "spx.out_frq "}, ++ {"out_dly", T_INT, offsetof(pysmcp,obj)+offsetof(glp_smcp,out_dly), 0, "spx.out_dly (milliseconds) "}, ++ {"presolve", T_INT, offsetof(pysmcp,obj)+offsetof(glp_smcp,presolve), 0, "enable/disable using LP presolver "}, ++}; ++ ++static PyTypeObject smcp_t = { ++ PyVarObject_HEAD_INIT(NULL, 0) ++ "glpk.smcp", /* tp_name */ ++ sizeof(pysmcp), /* tp_basicsize */ ++ 0, /* tp_itemsize */ ++ (destructor)smcp_dealloc, /* tp_dealloc */ ++ 0, /* tp_print */ ++ 0, /* tp_getattr */ ++ 0, /* tp_setattr */ ++ 0, /* tp_reserved */ ++ 0, /* tp_repr */ ++ 0, /* tp_as_number */ ++ 0, /* tp_as_sequence */ ++ 0, /* tp_as_mapping */ ++ 0, /* tp_hash */ ++ 0, /* tp_call */ ++ 0, /* tp_str */ ++ 0, /* tp_getattro */ ++ 0, /* tp_setattro */ ++ 0, /* tp_as_buffer */ ++ Py_TPFLAGS_DEFAULT | ++ Py_TPFLAGS_BASETYPE, /* tp_flags */ ++ "simplex method control parameters", /* tp_doc */ ++ 0, /* tp_traverse */ ++ 0, /* tp_clear */ ++ 0, /* tp_richcompare */ ++ 0, /* tp_weaklistoffset */ ++ 0, /* tp_iter */ ++ 0, /* tp_iternext */ ++ 0, /* tp_methods */ ++ smcpMembers, /* tp_members */ ++ 0, /* tp_getset */ ++ 0, /* tp_base */ ++ 0, /* tp_dict */ ++ 0, /* tp_descr_get */ ++ 0, /* tp_descr_set */ ++ 0, /* tp_dictoffset */ ++ (initproc)smcp_init, /* tp_init */ ++ 0, /* tp_alloc */ ++ smcp_new, /* tp_new */ ++}; ++ ++ ++/* Wrappers around the option glpk structs */ ++typedef struct{ ++ PyObject_HEAD ++ glp_iocp obj; ++} pyiocp; ++ ++/* Deallocation of iocp object */ ++static void iocp_dealloc(pysmcp* self) ++{ ++ Py_TYPE(self)->tp_free((PyObject*)self); ++} ++ ++/* New iocp method */ ++static PyObject * ++iocp_new(PyTypeObject *type, PyObject *args, PyObject *kwds) ++{ ++ pyiocp *self; ++ self = (pyiocp *)type->tp_alloc(type, 0); ++ return (PyObject *)self; ++} ++ ++/* Initialisation of iocp object */ ++static int ++iocp_init(pyiocp *self, PyObject *args, PyObject *kwds) ++{ ++ /*static char *kwlist[] = {"number", NULL};*/ ++ static char *kwlist[] = { "msg_lev", "br_tech", "bt_tech", "tol_int", "tol_obj", "tm_lim", "out_frq", "out_dly", "cb_size", "pp_tech", "mip_gap", "mir_cuts", "gmi_cuts", "cov_cuts", "clq_cuts", "presolve", "binarize", "fp_heur", "ps_heur", "ps_tm_lim", "use_sol", "save_sol", "alien",NULL}; ++ glp_init_iocp(&self->obj); ++ ++ if (! PyArg_ParseTupleAndKeywords(args, kwds, "|iiiddiiiiidiiiiiiiiiisi", kwlist, ++ &self->obj.msg_lev, ++ &self->obj.br_tech, ++ &self->obj.bt_tech, ++ &self->obj.tol_int, ++ &self->obj.tol_obj, ++ &self->obj.tm_lim, ++ &self->obj.out_frq, ++ &self->obj.out_dly, ++ &self->obj.cb_size, ++ &self->obj.pp_tech, ++ &self->obj.mip_gap, ++ &self->obj.mir_cuts, ++ &self->obj.gmi_cuts, ++ &self->obj.cov_cuts, ++ &self->obj.clq_cuts, ++ &self->obj.presolve, ++ &self->obj.binarize, ++ &self->obj.fp_heur, ++ &self->obj.ps_heur, ++ &self->obj.ps_tm_lim, ++ &self->obj.use_sol, ++ &self->obj.save_sol, ++ &self->obj.alien)) ++ return -1; ++ ++ return 0; ++} ++ ++/* iocp members declaration */ ++static PyMemberDef iocpMembers[] = { ++ {"msg_lev", T_INT, offsetof(pysmcp,obj)+offsetof(glp_iocp,msg_lev), 0, "message level (see glp_smcp) "}, ++ {"br_tech", T_INT, offsetof(pysmcp,obj)+offsetof(glp_iocp,br_tech), 0, "branching technique: "}, ++ {"bt_tech", T_INT, offsetof(pysmcp,obj)+offsetof(glp_iocp,bt_tech), 0, "backtracking technique: "}, ++ {"tol_int", T_DOUBLE, offsetof(pysmcp,obj)+offsetof(glp_iocp,tol_int), 0, "mip.tol_int "}, ++ {"tol_obj", T_DOUBLE, offsetof(pysmcp,obj)+offsetof(glp_iocp,tol_obj), 0, "mip.tol_obj "}, ++ {"tm_lim", T_INT, offsetof(pysmcp,obj)+offsetof(glp_iocp,tm_lim), 0, "mip.tm_lim (milliseconds) "}, ++ {"out_frq", T_INT, offsetof(pysmcp,obj)+offsetof(glp_iocp,out_frq), 0, "mip.out_frq (milliseconds) "}, ++ {"out_dly", T_INT, offsetof(pysmcp,obj)+offsetof(glp_iocp,out_dly), 0, "mip.out_dly (milliseconds) "}, ++ /*void (*cb_func)(glp_tree *T, void *info); [> mip.cb_func <]*/ ++ /*void *cb_info; [> mip.cb_info <]*/ ++ {"cb_size", T_INT, offsetof(pysmcp,obj)+offsetof(glp_iocp,cb_size), 0, "mip.cb_size "}, ++ {"pp_tech", T_INT, offsetof(pysmcp,obj)+offsetof(glp_iocp,pp_tech), 0, "preprocessing technique: "}, ++ {"mip_gap", T_DOUBLE, offsetof(pysmcp,obj)+offsetof(glp_iocp,mip_gap), 0, "relative MIP gap tolerance "}, ++ {"mir_cuts", T_INT, offsetof(pysmcp,obj)+offsetof(glp_iocp,mir_cuts), 0, "MIR cuts (GLP_ON/GLP_OFF) "}, ++ {"gmi_cuts", T_INT, offsetof(pysmcp,obj)+offsetof(glp_iocp,gmi_cuts), 0, "Gomory's cuts (GLP_ON/GLP_OFF) "}, ++ {"cov_cuts", T_INT, offsetof(pysmcp,obj)+offsetof(glp_iocp,cov_cuts), 0, "cover cuts (GLP_ON/GLP_OFF) "}, ++ {"clq_cuts", T_INT, offsetof(pysmcp,obj)+offsetof(glp_iocp,clq_cuts), 0, "clique cuts (GLP_ON/GLP_OFF) "}, ++ {"presolve", T_INT, offsetof(pysmcp,obj)+offsetof(glp_iocp,presolve), 0, "enable/disable using MIP presolver "}, ++ {"binarize", T_INT, offsetof(pysmcp,obj)+offsetof(glp_iocp,binarize), 0, "try to binarize integer variables "}, ++ {"fp_heur", T_INT, offsetof(pysmcp,obj)+offsetof(glp_iocp,fp_heur), 0, "feasibility pump heuristic "}, ++ {"ps_heur", T_INT, offsetof(pysmcp,obj)+offsetof(glp_iocp,ps_heur), 0, "proximity search heuristic "}, ++ {"ps_tm_lim", T_INT, offsetof(pysmcp,obj)+offsetof(glp_iocp,ps_tm_lim), 0, "proxy time limit, milliseconds "}, ++ {"use_sol", T_INT, offsetof(pysmcp,obj)+offsetof(glp_iocp,use_sol), 0, "use existing solution "}, ++ {"save_sol",T_STRING,offsetof(pysmcp,obj)+offsetof(glp_iocp,save_sol),0, "filename to save every new solution"}, ++ {"alien", T_INT, offsetof(pysmcp,obj)+offsetof(glp_iocp,alien), 0, "use alien solver "}, ++}; ++ ++static PyTypeObject iocp_t = { ++ PyVarObject_HEAD_INIT(NULL, 0) ++ "glpk.iocp", /* tp_name */ ++ sizeof(pyiocp), /* tp_basicsize */ ++ 0, /* tp_itemsize */ ++ (destructor)iocp_dealloc, /* tp_dealloc */ ++ 0, /* tp_print */ ++ 0, /* tp_getattr */ ++ 0, /* tp_setattr */ ++ 0, /* tp_reserved */ ++ 0, /* tp_repr */ ++ 0, /* tp_as_number */ ++ 0, /* tp_as_sequence */ ++ 0, /* tp_as_mapping */ ++ 0, /* tp_hash */ ++ 0, /* tp_call */ ++ 0, /* tp_str */ ++ 0, /* tp_getattro */ ++ 0, /* tp_setattro */ ++ 0, /* tp_as_buffer */ ++ Py_TPFLAGS_DEFAULT | ++ Py_TPFLAGS_BASETYPE, /* tp_flags */ ++ "integer optimizer control parameters", /* tp_doc */ ++ 0, /* tp_traverse */ ++ 0, /* tp_clear */ ++ 0, /* tp_richcompare */ ++ 0, /* tp_weaklistoffset */ ++ 0, /* tp_iter */ ++ 0, /* tp_iternext */ ++ 0, /* tp_methods */ ++ iocpMembers, /* tp_members */ ++ 0, /* tp_getset */ ++ 0, /* tp_base */ ++ 0, /* tp_dict */ ++ 0, /* tp_descr_get */ ++ 0, /* tp_descr_set */ ++ 0, /* tp_dictoffset */ ++ (initproc)iocp_init, /* tp_init */ ++ 0, /* tp_alloc */ ++ iocp_new, /* tp_new */ ++}; ++ ++ ++ ++/* Small helper function to generate the output string of the simplex function */ ++inline static void set_output_string(PyObject* t,const char s[]) { ++ PyTuple_SET_ITEM(t, 0, (PyObject *) ++#if PY_MAJOR_VERSION >= 3 ++ PyUnicode_FromString(s)); ++#else ++ PyString_FromString(s)); ++#endif ++ } ++ + + static char doc_simplex[] = + "Solves a linear program using GLPK.\n\n" +@@ -126,21 +322,16 @@ + PyObject *kwrds) + { + matrix *c, *h, *b=NULL, *x=NULL, *z=NULL, *y=NULL; +- PyObject *G, *A=NULL, *t=NULL, *param, *key, *value; +- LPX *lp; +- int m, n, p, i, j, k, nnz, nnzmax, *rn=NULL, *cn=NULL, param_id; +- int_t pos=0; ++ PyObject *G, *A=NULL, *t=NULL; ++ glp_prob *lp; ++ glp_smcp *options = NULL; ++ pysmcp *smcpParm = NULL; ++ int m, n, p, i, j, k, nnz, nnzmax, *rn=NULL, *cn=NULL; + double *a=NULL, val; +- char param_type, err_str[100]; +-#if PY_MAJOR_VERSION >= 3 +- const char *keystr; +-#else +- char *keystr; +-#endif +- char *kwlist[] = {"c", "G", "h", "A", "b", NULL}; ++ char *kwlist[] = {"c", "G", "h", "A", "b","options", NULL}; + +- if (!PyArg_ParseTupleAndKeywords(args, kwrds, "OOO|OO", kwlist, &c, +- &G, &h, &A, &b)) return NULL; ++ if (!PyArg_ParseTupleAndKeywords(args, kwrds, "OOO|OOO!", kwlist, &c, ++ &G, &h, &A, &b,&smcp_t,&smcpParm)) return NULL; + + if ((Matrix_Check(G) && MAT_ID(G) != DOUBLE) || + (SpMatrix_Check(G) && SP_ID(G) != DOUBLE) || +@@ -182,19 +373,30 @@ + PyErr_SetString(PyExc_ValueError, "incompatible dimensions"); + return NULL; + } ++ if(!smcpParm) ++ { ++ smcpParm = (pysmcp*)malloc(sizeof(*smcpParm)); ++ glp_init_smcp(&(smcpParm->obj)); ++ } ++ if(smcpParm) ++ { ++ Py_INCREF(smcpParm); ++ options = &smcpParm->obj; ++ options->presolve = 1; ++ } + +- lp = lpx_create_prob(); +- lpx_add_rows(lp, m+p); +- lpx_add_cols(lp, n); ++ lp = glp_create_prob(); ++ glp_add_rows(lp, m+p); ++ glp_add_cols(lp, n); + + for (i=0; i= 3 +- if ((PyUnicode_Check(key)) && +- get_param_idx(_PyUnicode_AsString(key), ¶m_id, +- ¶m_type)){ +- keystr = _PyUnicode_AsString(key); +-#else +- if ((keystr = PyString_AsString(key)) && get_param_idx(keystr, +- ¶m_id, ¶m_type)){ +-#endif +- if (param_type == 'i'){ +-#if PY_MAJOR_VERSION >= 3 +- if (!PyLong_Check(value)){ +-#else +- if (!PyInt_Check(value)){ +-#endif +- sprintf(err_str, "invalid value for integer " +- "GLPK parameter: %-.20s", keystr); +- PyErr_SetString(PyExc_ValueError, err_str); +- lpx_delete_prob(lp); +- Py_DECREF(param); +- return NULL; +- } +- if (!strcmp("LPX_K_PRESOL", keystr) && +-#if PY_MAJOR_VERSION >= 3 +- PyLong_AS_LONG(value) != 1){ +-#else +- PyInt_AS_LONG(value) != 1){ +-#endif +- PyErr_Warn(PyExc_UserWarning, "ignoring value of " +- "GLPK parameter 'LPX_K_PRESOL'"); +- } +- else lpx_set_int_parm(lp, param_id, +-#if PY_MAJOR_VERSION >= 3 +- PyLong_AS_LONG(value)); +-#else +- PyInt_AS_LONG(value)); +-#endif +- } +- else { +-#if PY_MAJOR_VERSION >= 3 +- if (!PyLong_Check(value) && !PyFloat_Check(value)){ +-#else +- if (!PyInt_Check(value) && !PyFloat_Check(value)){ +-#endif +- sprintf(err_str, "invalid value for floating point " +- "GLPK parameter: %-.20s", keystr); +- PyErr_SetString(PyExc_ValueError, err_str); +- lpx_delete_prob(lp); +- Py_DECREF(param); +- return NULL; +- } +- lpx_set_real_parm(lp, param_id, +- PyFloat_AsDouble(value)); +- } +- } +- lpx_set_int_parm(lp, LPX_K_PRESOL, 1); +- Py_DECREF(param); + +- switch (lpx_simplex(lp)){ ++ switch (glp_simplex(lp,options)){ + +- case LPX_E_OK: ++ case 0: + + x = (matrix *) Matrix_New(n,1,DOUBLE); + z = (matrix *) Matrix_New(m,1,DOUBLE); +@@ -329,65 +465,70 @@ + Py_XDECREF(z); + Py_XDECREF(y); + Py_XDECREF(t); +- lpx_delete_prob(lp); ++ Py_XDECREF(smcpParm); ++ glp_delete_prob(lp); + return PyErr_NoMemory(); + } + +- PyTuple_SET_ITEM(t, 0, (PyObject *) +-#if PY_MAJOR_VERSION >= 3 +- PyUnicode_FromString("optimal")); +-#else +- PyString_FromString("optimal")); +-#endif ++ set_output_string(t,"optimal"); + + for (i=0; i= 3 +- PyUnicode_FromString("primal infeasible")); +-#else +- PyString_FromString("primal infeasible")); +-#endif ++ case GLP_EBADB: ++ set_output_string(t,"incorrect initial basis"); + break; +- +- case LPX_E_NODFS: +- +- PyTuple_SET_ITEM(t, 0, (PyObject *) +-#if PY_MAJOR_VERSION >= 3 +- PyUnicode_FromString("dual infeasible")); +-#else +- PyString_FromString("dual infeasible")); +-#endif ++ case GLP_ESING: ++ set_output_string(t,"singular initial basis matrix"); ++ break; ++ case GLP_ECOND: ++ set_output_string(t,"ill-conditioned initial basis matrix"); ++ break; ++ case GLP_EBOUND: ++ set_output_string(t,"incorrect bounds"); ++ break; ++ case GLP_EFAIL: ++ set_output_string(t,"solver failure"); ++ break; ++ case GLP_EOBJLL: ++ set_output_string(t,"objective function reached lower limit"); ++ break; ++ case GLP_EOBJUL: ++ set_output_string(t,"objective function reached upper limit"); ++ break; ++ case GLP_EITLIM: ++ set_output_string(t,"iteration limit exceeded"); ++ break; ++ case GLP_ETMLIM: ++ set_output_string(t,"time limit exceeded"); ++ break; ++ case GLP_ENOPFS: ++ set_output_string(t,"primal infeasible"); ++ break; ++ case GLP_ENODFS: ++ set_output_string(t,"dual infeasible"); + break; +- + default: +- +- PyTuple_SET_ITEM(t, 0, (PyObject *) +-#if PY_MAJOR_VERSION >= 3 +- PyUnicode_FromString("unknown")); +-#else +- PyString_FromString("unknown")); +-#endif ++ set_output_string(t,"unknown"); ++ break; + } + +- lpx_delete_prob(lp); ++ Py_XDECREF(smcpParm); ++ glp_delete_prob(lp); + + PyTuple_SET_ITEM(t, 1, Py_BuildValue("")); + PyTuple_SET_ITEM(t, 2, Py_BuildValue("")); +@@ -427,21 +568,28 @@ + { + matrix *c, *h, *b=NULL, *x=NULL; + PyObject *G, *A=NULL, *IntSet=NULL, *BinSet = NULL; +- PyObject *t=NULL, *param, *key, *value; +- LPX *lp; +- int m, n, p, i, j, k, nnz, nnzmax, *rn=NULL, *cn=NULL, param_id; +- int_t pos=0; ++ PyObject *t=NULL; ++ pyiocp *iocpParm = NULL;; ++ glp_iocp *options = NULL; ++ glp_prob *lp; ++ int m, n, p, i, j, k, nnz, nnzmax, *rn=NULL, *cn=NULL; + double *a=NULL, val; +- char param_type, err_str[100]; +-#if PY_MAJOR_VERSION >= 3 +- const char *keystr; +-#else +- char *keystr; +-#endif +- char *kwlist[] = {"c", "G", "h", "A", "b", "I", "B", NULL}; ++ char *kwlist[] = {"c", "G", "h", "A", "b", "I", "B","iocp", NULL}; ++ ++ if (!PyArg_ParseTupleAndKeywords(args, kwrds, "OOO|OOOOO!", kwlist, &c, ++ &G, &h, &A, &b, &IntSet, &BinSet,iocp_t,&iocpParm)) return NULL; + +- if (!PyArg_ParseTupleAndKeywords(args, kwrds, "OOO|OOOO", kwlist, &c, +- &G, &h, &A, &b, &IntSet, &BinSet)) return NULL; ++ if(!iocpParm) ++ { ++ iocpParm = (pyiocp*)malloc(sizeof(*iocpParm)); ++ glp_init_iocp(&(iocpParm->obj)); ++ } ++ if(iocpParm) ++ { ++ Py_INCREF(iocpParm); ++ options = &iocpParm->obj; ++ options->presolve = 1; ++ } + + if ((Matrix_Check(G) && MAT_ID(G) != DOUBLE) || + (SpMatrix_Check(G) && SP_ID(G) != DOUBLE) || +@@ -490,18 +638,18 @@ + if ((BinSet) && (!PyAnySet_Check(BinSet))) + PY_ERR_TYPE("invalid binary index set"); + +- lp = lpx_create_prob(); +- lpx_add_rows(lp, m+p); +- lpx_add_cols(lp, n); ++ lp = glp_create_prob(); ++ glp_add_rows(lp, m+p); ++ glp_add_cols(lp, n); + + for (i=0; i= 3 +- if ((PyUnicode_Check(key)) && (keystr = PyUnicode_AS_DATA(key)) +- && get_param_idx(keystr, ¶m_id, ¶m_type)){ +-#else +- if ((keystr = PyString_AsString(key)) && get_param_idx(keystr, +- ¶m_id, ¶m_type)){ +-#endif +- if (param_type == 'i'){ +-#if PY_MAJOR_VERSION >= 3 +- if (!PyLong_Check(value)){ +-#else +- if (!PyInt_Check(value)){ +-#endif +- sprintf(err_str, "invalid value for integer " +- "GLPK parameter: %-.20s", keystr); +- PyErr_SetString(PyExc_ValueError, err_str); +- lpx_delete_prob(lp); +- Py_DECREF(param); +- return NULL; +- } +- if (!strcmp("LPX_K_PRESOL", keystr) && +-#if PY_MAJOR_VERSION >= 3 +- PyLong_AS_LONG(value) != 1){ +-#else +- PyInt_AS_LONG(value) != 1){ +-#endif +- PyErr_Warn(PyExc_UserWarning, "ignoring value of " +- "GLPK parameter 'LPX_K_PRESOL'"); +- } +- else +-#if PY_MAJOR_VERSION >= 3 +- lpx_set_int_parm(lp, param_id, PyLong_AS_LONG(value)); +-#else +- lpx_set_int_parm(lp, param_id, PyInt_AS_LONG(value)); +-#endif +- } +- else { +-#if PY_MAJOR_VERSION >= 3 +- if (!PyLong_Check(value) && !PyFloat_Check(value)){ +-#else +- if (!PyInt_Check(value) && !PyFloat_Check(value)){ +-#endif +- sprintf(err_str, "invalid value for floating point " +- "GLPK parameter: %-.20s", keystr); +- PyErr_SetString(PyExc_ValueError, err_str); +- lpx_delete_prob(lp); +- Py_DECREF(param); +- return NULL; +- } +- lpx_set_real_parm(lp, param_id, +- PyFloat_AsDouble(value)); +- } +- } +- lpx_set_int_parm(lp, LPX_K_PRESOL, 1); +- Py_DECREF(param); +- + if (IntSet) { + PyObject *iter = PySequence_Fast(IntSet, "Critical error: not sequence"); + +@@ -633,7 +716,7 @@ + #else + if (!PyInt_Check(tmp)) { + #endif +- lpx_delete_prob(lp); ++ glp_delete_prob(lp); + Py_DECREF(iter); + PY_ERR_TYPE("non-integer element in I"); + } +@@ -643,7 +726,7 @@ + int k = PyInt_AS_LONG(tmp); + #endif + if ((k < 0) || (k >= n)) { +- lpx_delete_prob(lp); ++ glp_delete_prob(lp); + Py_DECREF(iter); + PY_ERR(PyExc_IndexError, "index element out of range in I"); + } +@@ -664,7 +747,7 @@ + #else + if (!PyInt_Check(tmp)) { + #endif +- lpx_delete_prob(lp); ++ glp_delete_prob(lp); + Py_DECREF(iter); + PY_ERR_TYPE("non-binary element in I"); + } +@@ -674,7 +757,7 @@ + int k = PyInt_AS_LONG(tmp); + #endif + if ((k < 0) || (k >= n)) { +- lpx_delete_prob(lp); ++ glp_delete_prob(lp); + Py_DECREF(iter); + PY_ERR(PyExc_IndexError, "index element out of range in B"); + } +@@ -686,114 +769,85 @@ + } + + ++ switch (glp_intopt(lp,options)){ + +- switch (lpx_intopt(lp)){ ++ case 0: + +- case LPX_E_OK: ++ x = (matrix *) Matrix_New(n,1,DOUBLE); ++ if (!x) { ++ Py_XDECREF(iocpParm); ++ Py_XDECREF(t); ++ glp_delete_prob(lp); ++ return PyErr_NoMemory(); ++ } ++ set_output_string(t,"optimal"); ++ set_output_string(t,"optimal"); + +- x = (matrix *) Matrix_New(n,1,DOUBLE); +- if (!x) { +- Py_XDECREF(t); +- lpx_delete_prob(lp); +- return PyErr_NoMemory(); +- } +- PyTuple_SET_ITEM(t, 0, (PyObject *) +-#if PY_MAJOR_VERSION >= 3 +- PyUnicode_FromString("optimal")); +-#else +- PyString_FromString("optimal")); +-#endif ++ for (i=0; i= 3 +- PyUnicode_FromString("time limit exceeded")); +-#else +- PyString_FromString("time limit exceeded")); +-#endif ++ for (i=0; i= 3 +- PyUnicode_FromString("invalid MIP formulation")); +-#else +- PyString_FromString("invalid MIP formulation")); +-#endif +- break; ++ case GLP_EBOUND: ++ set_output_string(t,"incorrect bounds"); ++ break; ++ case GLP_EFAIL: ++ set_output_string(t,"invalid MIP formulation"); ++ break; + +- case LPX_E_NOPFS: +- PyTuple_SET_ITEM(t, 0, (PyObject *) +-#if PY_MAJOR_VERSION >= 3 +- PyUnicode_FromString("primal infeasible")); +-#else +- PyString_FromString("primal infeasible")); +-#endif +- break; ++ case GLP_ENOPFS: ++ set_output_string(t,"primal infeasible"); ++ break; + +- case LPX_E_NODFS: ++ case GLP_ENODFS: ++ set_output_string(t,"dual infeasible"); ++ break; + +- PyTuple_SET_ITEM(t, 0, (PyObject *) +-#if PY_MAJOR_VERSION >= 3 +- PyUnicode_FromString("dual infeasible")); +-#else +- PyString_FromString("dual infeasible")); +-#endif +- break; ++ case GLP_EMIPGAP: ++ set_output_string(t,"Relative mip gap tolerance reached"); ++ break; + +- case LPX_E_ITLIM: ++ /*case LPX_E_ITLIM: + +- PyTuple_SET_ITEM(t, 0, (PyObject *) +-#if PY_MAJOR_VERSION >= 3 +- PyUnicode_FromString("maxiters exceeded")); +-#else +- PyString_FromString("maxiters exceeded")); +-#endif +- break; ++ set_output_string(t,"maxiters exceeded"); ++ break;*/ + +- case LPX_E_SING: ++ /*case LPX_E_SING: + +- PyTuple_SET_ITEM(t, 0, (PyObject *) +-#if PY_MAJOR_VERSION >= 3 +- PyUnicode_FromString("singular or ill-conditioned basis")); +-#else +- PyString_FromString("singular or ill-conditioned basis")); +-#endif +- break; ++ set_output_string(t,"singular or ill-conditioned basis"); ++ break;*/ + + +- default: ++ default: + +- PyTuple_SET_ITEM(t, 0, (PyObject *) +-#if PY_MAJOR_VERSION >= 3 +- PyUnicode_FromString("unknown")); +-#else +- PyString_FromString("unknown")); +-#endif +- } ++ set_output_string(t,"unknown"); ++ } + +- lpx_delete_prob(lp); ++ Py_XDECREF(iocpParm); ++ glp_delete_prob(lp); + + PyTuple_SET_ITEM(t, 1, Py_BuildValue("")); + return (PyObject *) t; +@@ -819,10 +873,94 @@ + NULL, NULL, NULL, NULL + }; + ++void addglpkConstants (void) ++{ ++ PyModule_AddIntMacro(glpk_module, GLP_ON); ++ PyModule_AddIntMacro(glpk_module,GLP_OFF); ++ ++ /* reason codes: */ ++ PyModule_AddIntMacro(glpk_module,GLP_IROWGEN); ++ PyModule_AddIntMacro(glpk_module,GLP_IBINGO); ++ PyModule_AddIntMacro(glpk_module,GLP_IHEUR); ++ PyModule_AddIntMacro(glpk_module,GLP_ICUTGEN); ++ PyModule_AddIntMacro(glpk_module,GLP_IBRANCH); ++ PyModule_AddIntMacro(glpk_module,GLP_ISELECT); ++ PyModule_AddIntMacro(glpk_module,GLP_IPREPRO); ++ ++ /* branch selection indicator: */ ++ PyModule_AddIntMacro(glpk_module,GLP_NO_BRNCH); ++ PyModule_AddIntMacro(glpk_module,GLP_DN_BRNCH); ++ PyModule_AddIntMacro(glpk_module,GLP_UP_BRNCH); ++ ++ /* return codes: */ ++ PyModule_AddIntMacro(glpk_module,GLP_EBADB); ++ PyModule_AddIntMacro(glpk_module,GLP_ESING); ++ PyModule_AddIntMacro(glpk_module,GLP_ECOND); ++ PyModule_AddIntMacro(glpk_module,GLP_EBOUND); ++ PyModule_AddIntMacro(glpk_module,GLP_EFAIL); ++ PyModule_AddIntMacro(glpk_module,GLP_EOBJLL); ++ PyModule_AddIntMacro(glpk_module,GLP_EOBJUL); ++ PyModule_AddIntMacro(glpk_module,GLP_EITLIM); ++ PyModule_AddIntMacro(glpk_module,GLP_ETMLIM); ++ PyModule_AddIntMacro(glpk_module,GLP_ENOPFS); ++ PyModule_AddIntMacro(glpk_module,GLP_ENODFS); ++ PyModule_AddIntMacro(glpk_module,GLP_EROOT); ++ PyModule_AddIntMacro(glpk_module,GLP_ESTOP); ++ PyModule_AddIntMacro(glpk_module,GLP_EMIPGAP); ++ PyModule_AddIntMacro(glpk_module,GLP_ENOFEAS); ++ PyModule_AddIntMacro(glpk_module,GLP_ENOCVG); ++ PyModule_AddIntMacro(glpk_module,GLP_EINSTAB); ++ PyModule_AddIntMacro(glpk_module,GLP_EDATA); ++ PyModule_AddIntMacro(glpk_module,GLP_ERANGE); ++ ++ /* condition indicator: */ ++ PyModule_AddIntMacro(glpk_module,GLP_KKT_PE); ++ PyModule_AddIntMacro(glpk_module,GLP_KKT_PB); ++ PyModule_AddIntMacro(glpk_module,GLP_KKT_DE); ++ PyModule_AddIntMacro(glpk_module,GLP_KKT_DB); ++ PyModule_AddIntMacro(glpk_module,GLP_KKT_CS); ++ ++ /* MPS file format: */ ++ PyModule_AddIntMacro(glpk_module,GLP_MPS_DECK); ++ PyModule_AddIntMacro(glpk_module,GLP_MPS_FILE); ++ ++ /* simplex method control parameters */ ++ /* message level: */ ++ PyModule_AddIntMacro(glpk_module,GLP_MSG_OFF); ++ PyModule_AddIntMacro(glpk_module,GLP_MSG_ERR); ++ PyModule_AddIntMacro(glpk_module,GLP_MSG_ON); ++ PyModule_AddIntMacro(glpk_module,GLP_MSG_ALL); ++ PyModule_AddIntMacro(glpk_module,GLP_MSG_DBG); ++ /* simplex method option: */ ++ PyModule_AddIntMacro(glpk_module,GLP_PRIMAL); ++ PyModule_AddIntMacro(glpk_module,GLP_DUALP); ++ PyModule_AddIntMacro(glpk_module,GLP_DUAL); ++ /* pricing technique: */ ++ PyModule_AddIntMacro(glpk_module,GLP_PT_STD); ++ PyModule_AddIntMacro(glpk_module,GLP_PT_PSE); ++ /* ratio test technique: */ ++ PyModule_AddIntMacro(glpk_module,GLP_RT_STD); ++ PyModule_AddIntMacro(glpk_module,GLP_RT_HAR); ++ ++ /* interior-point solver control parameters */ ++ /* ordering algorithm: */ ++ PyModule_AddIntMacro(glpk_module,GLP_ORD_NONE); ++ PyModule_AddIntMacro(glpk_module,GLP_ORD_QMD); ++ PyModule_AddIntMacro(glpk_module,GLP_ORD_AMD); ++ PyModule_AddIntMacro(glpk_module,GLP_ORD_SYMAMD); ++} ++ + PyMODINIT_FUNC PyInit_glpk(void) + { + if (!(glpk_module = PyModule_Create(&glpk_module_def))) return NULL; +- PyModule_AddObject(glpk_module, "options", PyDict_New()); ++ if (PyType_Ready(&iocp_t) < 0 || (PyType_Ready(&smcp_t) < 0)) return NULL; ++ /* Adding macros */ ++ addglpkConstants(); ++ /* Adding option lists as objects */ ++ Py_INCREF(&smcp_t); ++ PyModule_AddObject(glpk_module,"smcp",(PyObject*)&smcp_t); ++ Py_INCREF(&iocp_t); ++ PyModule_AddObject(glpk_module,"iocp",(PyObject*)&iocp_t); + if (import_cvxopt() < 0) return NULL; + return glpk_module; + } +@@ -832,8 +970,13 @@ + PyMODINIT_FUNC initglpk(void) + { + glpk_module = Py_InitModule3("cvxopt.glpk", glpk_functions, +- glpk__doc__); +- PyModule_AddObject(glpk_module, "options", PyDict_New()); ++ glpk__doc__); ++ if (PyType_Ready(&iocp_t) < 0 || (PyType_Ready(&smcp_t) < 0)) return NULL; ++ addglpkConstants(); ++ Py_INCREF(&smcp_t); ++ PyModule_AddObject(glpk_module,"smcp",(PyObject*)&smcp_t); ++ Py_INCREF(&iocp_t); ++ PyModule_AddObject(glpk_module,"iocp",(PyObject*)&iocp_t); + if (import_cvxopt() < 0) return; + } + diff --git a/dev-python/ecdsa/ecdsa-0.9.ebuild b/dev-python/ecdsa/ecdsa-0.9.ebuild index a89865c1cef4..eb8efd57b0da 100644 --- a/dev-python/ecdsa/ecdsa-0.9.ebuild +++ b/dev-python/ecdsa/ecdsa-0.9.ebuild @@ -1,6 +1,6 @@ -# Copyright 1999-2013 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-python/ecdsa/ecdsa-0.9.ebuild,v 1.2 2013/10/24 13:35:38 blueness Exp $ +# $Header: /var/cvsroot/gentoo-x86/dev-python/ecdsa/ecdsa-0.9.ebuild,v 1.3 2014/03/24 17:11:29 bicatali Exp $ EAPI=5 @@ -15,5 +15,5 @@ SRC_URI="https://github.com/warner/python-${PN}/tarball/python-${P} -> ${P}.tar. LICENSE="MIT" SLOT="0" -KEYWORDS="~amd64 ~x86" +KEYWORDS="~amd64 ~x86 ~amd64-linux ~x86-linux" IUSE="" diff --git a/dev-python/progressbar/progressbar-2.3-r1.ebuild b/dev-python/progressbar/progressbar-2.3-r1.ebuild index 039a76648c0d..b33119748e20 100644 --- a/dev-python/progressbar/progressbar-2.3-r1.ebuild +++ b/dev-python/progressbar/progressbar-2.3-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-python/progressbar/progressbar-2.3-r1.ebuild,v 1.7 2014/03/10 19:50:11 johu Exp $ +# $Header: /var/cvsroot/gentoo-x86/dev-python/progressbar/progressbar-2.3-r1.ebuild,v 1.8 2014/03/24 15:04:47 ago Exp $ EAPI=5 PYTHON_COMPAT=( python{2_6,2_7,3_2,3_3} pypy2_0 ) @@ -13,7 +13,7 @@ SRC_URI="http://python-${PN}.googlecode.com/files/${P}.tar.gz" LICENSE="|| ( LGPL-2.1 BSD )" SLOT="0" -KEYWORDS="amd64 ~arm ~ppc x86 ~amd64-linux ~x86-linux" +KEYWORDS="amd64 ~arm ppc x86 ~amd64-linux ~x86-linux" IUSE="" DEPEND="dev-python/setuptools[${PYTHON_USEDEP}]" diff --git a/dev-python/pyopenssl/pyopenssl-0.14.ebuild b/dev-python/pyopenssl/pyopenssl-0.14.ebuild index b1f941fe6a3d..381c4785e5ef 100644 --- a/dev-python/pyopenssl/pyopenssl-0.14.ebuild +++ b/dev-python/pyopenssl/pyopenssl-0.14.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-python/pyopenssl/pyopenssl-0.14.ebuild,v 1.5 2014/03/22 23:09:12 hwoarang Exp $ +# $Header: /var/cvsroot/gentoo-x86/dev-python/pyopenssl/pyopenssl-0.14.ebuild,v 1.6 2014/03/25 07:23:36 idella4 Exp $ EAPI=5 PYTHON_COMPAT=( python{2_6,2_7,3_2,3_3} pypy2_0 ) @@ -31,6 +31,11 @@ python_prepare_all() { -e "s/test_set_tlsext_host_name_wrong_args/_&/" \ -i OpenSSL/test/test_ssl.py || die "test_ssl sed failed" + # https://github.com/pyca/pyopenssl/issues/41 + sed -e "s/test_digest/_&/" -i OpenSSL/test/test_crypto.py + # https://github.com/pyca/pyopenssl/issues/67 + sed -e "s/test_wantWriteError/_&/" -i OpenSSL/test/test_ssl.py + distutils-r1_python_prepare_all } @@ -47,10 +52,6 @@ python_test() { python_install_all() { use doc && local HTML_DOCS=( doc/_build/html/. ) + use examples && local EXAMPLES=( examples/. ) distutils-r1_python_install_all - - if use examples; then - dodoc -r examples - docompress -x /usr/share/doc/${PF}/examples - fi } diff --git a/dev-python/pyserial/files/pyserial-2.6-list_ports.patch b/dev-python/pyserial/files/pyserial-2.6-list_ports.patch new file mode 100644 index 000000000000..cd3b4ef8e322 --- /dev/null +++ b/dev-python/pyserial/files/pyserial-2.6-list_ports.patch @@ -0,0 +1,15 @@ +http://sourceforge.net/p/pyserial/patches/26/ +Index: trunk/pyserial/serial/tools/list_ports_posix.py +=================================================================== +--- trunk/pyserial/serial/tools/list_ports_posix.py (revision 439) ++++ trunk/pyserial/serial/tools/list_ports_posix.py (working copy) +@@ -64,7 +64,8 @@ + ) + + def usb_lsusb_string(sysfs_path): +- bus, dev = os.path.basename(os.path.realpath(sysfs_path)).split('-') ++ base = os.path.basename(os.path.realpath(sysfs_path)) ++ bus, dev = base.split('-') + try: + desc = popen(['lsusb', '-v', '-s', '%s:%s' % (bus, dev)]) + # descriptions from device diff --git a/dev-python/pyserial/pyserial-2.6-r1.ebuild b/dev-python/pyserial/pyserial-2.6-r1.ebuild index 6c11825edbbc..100f69377043 100644 --- a/dev-python/pyserial/pyserial-2.6-r1.ebuild +++ b/dev-python/pyserial/pyserial-2.6-r1.ebuild @@ -1,6 +1,6 @@ -# Copyright 1999-2013 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-python/pyserial/pyserial-2.6-r1.ebuild,v 1.17 2013/09/05 18:46:28 mgorny Exp $ +# $Header: /var/cvsroot/gentoo-x86/dev-python/pyserial/pyserial-2.6-r1.ebuild,v 1.18 2014/03/25 08:23:51 idella4 Exp $ EAPI=5 PYTHON_COMPAT=( python{2_6,2_7,3_2,3_3} pypy2_0 ) @@ -18,5 +18,5 @@ IUSE="" DEPEND="" RDEPEND="" - DOCS=( CHANGES.txt README.txt ) +PATCHES=( "${FILESDIR}"/${PN}-${PV}-list_ports.patch ) diff --git a/dev-python/rpy/rpy-2.3.8.ebuild b/dev-python/rpy/rpy-2.3.8.ebuild index e5e3373f7623..3e23ba5bee5e 100644 --- a/dev-python/rpy/rpy-2.3.8.ebuild +++ b/dev-python/rpy/rpy-2.3.8.ebuild @@ -1,10 +1,11 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-python/rpy/rpy-2.3.8.ebuild,v 1.2 2014/02/12 00:53:18 bicatali Exp $ +# $Header: /var/cvsroot/gentoo-x86/dev-python/rpy/rpy-2.3.8.ebuild,v 1.3 2014/03/25 05:16:18 idella4 Exp $ EAPI=5 PYTHON_COMPAT=( python2_7 ) +PYTHON_REQ_USE="sqlite" inherit distutils-r1 diff --git a/dev-python/rpy/rpy-2.3.9.ebuild b/dev-python/rpy/rpy-2.3.9.ebuild index 8c30b281fa6b..44f6f3b596e2 100644 --- a/dev-python/rpy/rpy-2.3.9.ebuild +++ b/dev-python/rpy/rpy-2.3.9.ebuild @@ -1,10 +1,11 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-python/rpy/rpy-2.3.9.ebuild,v 1.1 2014/02/12 00:53:18 bicatali Exp $ +# $Header: /var/cvsroot/gentoo-x86/dev-python/rpy/rpy-2.3.9.ebuild,v 1.2 2014/03/25 05:16:18 idella4 Exp $ EAPI=5 PYTHON_COMPAT=( python{2_7,3_3} ) +PYTHON_REQ_USE="sqlite" inherit distutils-r1 diff --git a/dev-python/snakeoil/snakeoil-9999.ebuild b/dev-python/snakeoil/snakeoil-9999.ebuild index 9e6b8a8fc9e6..6cd6487292ad 100644 --- a/dev-python/snakeoil/snakeoil-9999.ebuild +++ b/dev-python/snakeoil/snakeoil-9999.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-python/snakeoil/snakeoil-9999.ebuild,v 1.9 2014/03/05 10:30:26 mgorny Exp $ +# $Header: /var/cvsroot/gentoo-x86/dev-python/snakeoil/snakeoil-9999.ebuild,v 1.10 2014/03/24 21:37:01 mgorny Exp $ EAPI=4 PYTHON_COMPAT=( python{2_6,2_7,3_2,3_3} ) @@ -8,7 +8,7 @@ inherit distutils-r1 if [[ ${PV} == *9999 ]] ; then EGIT_REPO_URI="https://code.google.com/p/snakeoil/" - EGIT_MIN_CLONE_TYPE=single + EGIT_MIN_CLONE_TYPE=single+tags inherit git-r3 else KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86" diff --git a/dev-ruby/fakefs/Manifest b/dev-ruby/fakefs/Manifest index 8dc13aaf7a10..3c14de1e7539 100644 --- a/dev-ruby/fakefs/Manifest +++ b/dev-ruby/fakefs/Manifest @@ -2,3 +2,4 @@ DIST fakefs-0.4.2.gem 34304 SHA256 f8cec34ebfc8b756c2174884abe5e97659b0b2ad41395 DIST fakefs-0.4.3.gem 36352 SHA256 f306b068c9c5e527d48e163ffe340d2fb091eaef5b21919b179d7defff0b68ee SHA512 e275c7b5785de4e4772ec7eed0895b1e4cbae8a2db6df72324e8dc9a05332f4f532f3d2648cd060667ca8955db95cdb54991a686e48510c1192ef6d01a16f74c WHIRLPOOL fa7435f64bec2290e674e457c912810bde992531774f25fe3f45f8176800bcfa260b48cff0d2322d37ca2640f399c26b0eedf8f6366713a70baeecee97952d94 DIST fakefs-0.5.0.gem 38912 SHA256 e6d9bb1f81d3087d9d23ba72bd18b7811bea0bb6aaad5beb6445ce0dd745c661 SHA512 d8cc0f004474465f3101ec55bf0c567386c0eb30ce315ae734fe71fbb092727f863aeee0281199244338d2284722749fd8774a3f81d29983c40fcbc596da17da WHIRLPOOL 96fe4217886acd7e03090ae6c08820404767877e4ea873e225228b8cf78584c30a531b109ca92dab96e10d1d479d050f42937a6417c38ff56bbe5d62da56e7c0 DIST fakefs-0.5.1.gem 39424 SHA256 36c12e7858d6d76cfdf15356c9fdcba2902cc632aa4c6486c664c00a6296fb3b SHA512 4962d1d41380cfaf7d31c222dea1ffcd97992a41f276289c98f153c184636d8535a4e5ab8f1efb5a9befd7bb780b9824d6393992fad2454429fd956b23da02d1 WHIRLPOOL f233ed54f6349228cc925120115eaf832a79902413c1f3e72e682662465fb721bcf2b06a58b1a4589b6693e975632f5fdff2444d3632c2afff77001ba19186fd +DIST fakefs-0.5.2.gem 39424 SHA256 6489c27f526f72549d3d38604a8963f5b8dec9b1c5741f6f9280a54644dfd743 SHA512 128daf8b22be418d7c8aa9d825f294742c28d3d793ea610318aab00a2332579f0195a6cf62ae97815858b36a970ea3e5fb51e0d0f3e4d1ea5eddece3bfb04837 WHIRLPOOL 57138cc1fa375103f453d861b3eff37b89a4a67095c383591f84f8f1e97baaf730866b23efcb31426d177d0bfa3a393b870c843473337e6896e72b3ef46dc60a diff --git a/dev-ruby/fakefs/fakefs-0.5.2.ebuild b/dev-ruby/fakefs/fakefs-0.5.2.ebuild new file mode 100644 index 000000000000..e87f586d9a9e --- /dev/null +++ b/dev-ruby/fakefs/fakefs-0.5.2.ebuild @@ -0,0 +1,52 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/dev-ruby/fakefs/fakefs-0.5.2.ebuild,v 1.1 2014/03/24 06:22:58 graaff Exp $ + +EAPI=5 + +USE_RUBY="ruby18 ruby19 ruby20 jruby" + +RUBY_FAKEGEM_RECIPE_TEST="none" + +# requires sdoc +RUBY_FAKEGEM_TASK_DOC="" + +RUBY_FAKEGEM_EXTRADOC="CONTRIBUTORS README.markdown" + +inherit ruby-fakegem eutils + +DESCRIPTION="A fake filesystem. Use it in your tests." +HOMEPAGE="http://github.com/defunkt/fakefs" + +LICENSE="MIT" +SLOT="0" +KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~ppc ~ppc64 ~sparc ~x86 ~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~x64-solaris ~x86-solaris" +IUSE="" + +ruby_add_bdepend " + test? ( + dev-ruby/rspec:2 + >=dev-ruby/test-unit-2.5.1-r1 + )" + +all_ruby_prepare() { + # Remove bundler + rm Gemfile || die +} + +each_ruby_prepare() { + case ${RUBY} in + *jruby) + # Ignore failing tests: upstream is aware and doing the same + # on Travis. + rm test/fakefs_test.rb test/file/stat_test.rb || die + ;; + *) + ;; + esac +} + +each_ruby_test() { + ruby-ng_rspec + ruby-ng_testrb-2 -Ilib:test test/**/*_test.rb +} diff --git a/dev-ruby/mecab-ruby/mecab-ruby-0.996.ebuild b/dev-ruby/mecab-ruby/mecab-ruby-0.996.ebuild index ba17f5f41ada..6e5d13a236de 100644 --- a/dev-ruby/mecab-ruby/mecab-ruby-0.996.ebuild +++ b/dev-ruby/mecab-ruby/mecab-ruby-0.996.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-ruby/mecab-ruby/mecab-ruby-0.996.ebuild,v 1.5 2014/03/10 20:04:38 johu Exp $ +# $Header: /var/cvsroot/gentoo-x86/dev-ruby/mecab-ruby/mecab-ruby-0.996.ebuild,v 1.6 2014/03/24 15:07:44 ago Exp $ EAPI="5" @@ -15,7 +15,7 @@ SRC_URI="http://mecab.googlecode.com/files/${P}.tar.gz" LICENSE="|| ( BSD LGPL-2.1 GPL-2 )" SLOT="0" -KEYWORDS="amd64 ~ppc ~ppc64 x86" +KEYWORDS="amd64 ppc ~ppc64 x86" IUSE="" DEPEND="~app-text/mecab-${PV}" diff --git a/dev-ruby/metasploit_data_models/Manifest b/dev-ruby/metasploit_data_models/Manifest index 883f59dc77a8..f37fa78c15de 100644 --- a/dev-ruby/metasploit_data_models/Manifest +++ b/dev-ruby/metasploit_data_models/Manifest @@ -3,6 +3,7 @@ DIST metasploit_data_models-0.16.1.tar.gz 91452 SHA256 938378f69dc6861ec1900ba41 DIST metasploit_data_models-0.16.5.tar.gz 92496 SHA256 71cf7d602a2527d3c5868115913bf839a8b71f36377c9a2d61c9a344ebaa80e8 SHA512 eec58f452524f800df21b31c3f53a31f89766e916e08bb68c6efc61220e139721b812ddb28767ca3885b82f650b4db57f52095558661624a0aeeb5236a998990 WHIRLPOOL 8837c0004e7303a22629df45422033368b4cb452a9c6786249048cd60103ef975da99ab9aecbe025912bb2192cd12d4db7d7073fa9bd7b3276b359ccdb0a50ba DIST metasploit_data_models-0.16.6.tar.gz 92362 SHA256 69c1b65c82139ed3937884af6ec1aa20adc0e816c33f628f6ade836b4a7558f3 SHA512 387e29ff594c524e5ef3ec7676d063ed8d885f10a95fff6a44b65231b821d6b4037b4d95f42012a99f01e12d47cf3ce3e6e1ef785236ac6c2f71dde7e54ebc59 WHIRLPOOL c415d663842a686e3ad6da0220ef59b81392868fe91b193db130e6be7929768cdaedc07d4cf85c0c46060481f8760fa2fd172c4f3939f70962a8fe3af3359b54 DIST metasploit_data_models-0.16.9.tar.gz 94262 SHA256 afbdbaa6ea97f622852984067c040fb93f4c5e95ff17acbceb9cba88582df74f SHA512 466398be5519c936a3e68800eee9eb1fd9cc15c4a49391f6539e70430365390715230a4808b13a2dc5d7057c5e8da461534ecf8eeb65dc95e50bd86f14d3badb WHIRLPOOL 692cf143ba5e0a172b6e1e400a772d5cd0a32ddf829eee940b462c91a543faf96cc25967d5d1ecaa6e4c7c2cc49c535b0265f490f02846f76407497515df5397 +DIST metasploit_data_models-0.17.0.tar.gz 93759 SHA256 ce24d5ac6ff4e60dd04ed82c9e7821617c1234d32c7e6708573fc5a36942532f SHA512 0ca1556d6c8b8a83abd4bad2641d795979e5c7df8bd226ea9be6024df7bb71cec0e5434126a33e09842618a6df1e6dbec0d9049bd4997f3042b063c413e50c69 WHIRLPOOL 224e873f2457cbbd6a142fc28b0076cb325382055a3fcbd20107fc3d439e3ce2cf28e3007517fec7b6537a58194322497bc98342b6d11d4b3a051355a10b6965 DIST metasploit_data_models-0.3.1.tar.gz 31106 SHA256 30924f0394aaf7565ae9550bcf8fe4dd52d44ab75d911ccc02e6370fbdf9b615 SHA512 cf751481a2526468b6219554edef8e2d6d8f680817809bcef5e9c608563ab01b438362d7a8178f10a88219ff1ff1d32ce3c3ab2c0f5bfafd1141cf15f3e00ca1 WHIRLPOOL bda44cc858475e6f2c82cb875d30f1430d91cae0f3bd654ccb07c3364d31d9dd6b47d6426ba9f3a784b67f57ded7f9da8b820aed590bd25446e29adbb25c59de DIST metasploit_data_models-0.4.0.tar.gz 31045 SHA256 2a3213e229a61caca28f988676c9270835216e544f10d72307bf7c3ee9195349 SHA512 62c54e1be2d20ec451397c9b3a4e5089c15788d346a81b71c4866b77ca15ce69d710cfdf89fbc96d666ee6b4a5995d395e42c67fe07f9de69ed66fd6f8ac3bae WHIRLPOOL 1ba659948932b8eb39167cb1d152fde17f0271e32cdab760dd7de90278f116ab17c8fb70e53e842a9015e339e1be03cc1377e10bb45e4a7c43d998a601a52b71 DIST metasploit_data_models-0.5.0.tar.gz 50894 SHA256 52402a255def9fe08e4048ce24aad967c9911282bab92ea7eec4855e986c6ff7 SHA512 93cb7cff98e046e6e465a5ba32e0af34ca44f816f237a9e431e373cd27cb463b80ee4ab3fb7860e8888cf6e625db60772d40d1e9479ae4aa9c019b312f7ea790 WHIRLPOOL 2fcb953cafd5c0382db8dc99dcdb05d195931bee6ad173616a60916f0f7c1167a9b0e5d3e1b64868ae55265d5e51d0eb35791bb3aa87355b5c0943b1984a3a72 diff --git a/dev-ruby/metasploit_data_models/metasploit_data_models-0.17.0.ebuild b/dev-ruby/metasploit_data_models/metasploit_data_models-0.17.0.ebuild new file mode 100644 index 000000000000..4ed3f21f43dd --- /dev/null +++ b/dev-ruby/metasploit_data_models/metasploit_data_models-0.17.0.ebuild @@ -0,0 +1,27 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/dev-ruby/metasploit_data_models/metasploit_data_models-0.17.0.ebuild,v 1.1 2014/03/24 22:02:49 zerochaos Exp $ + +EAPI=5 + +USE_RUBY="ruby18 ruby19" + +RUBY_FAKEGEM_TASK_DOC="" + +# Tests depend on unpackaged factory_girl_rails +RUBY_FAKEGEM_RECIPE_TEST="" + +RUBY_FAKEGEM_EXTRAINSTALL="app db script spec" + +inherit ruby-fakegem + +DESCRIPTION="The database layer for Metasploit" +HOMEPAGE="https://github.com/rapid7/metasploit_data_models" +SRC_URI="https://github.com/rapid7/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz" + +LICENSE="BSD" +SLOT="0" +KEYWORDS="~amd64 ~arm ~x86" +IUSE="" + +ruby_add_rdepend ">=dev-ruby/activerecord-3.2.10[postgres]" diff --git a/dev-ruby/ruby-progressbar/ruby-progressbar-1.4.1.ebuild b/dev-ruby/ruby-progressbar/ruby-progressbar-1.4.1.ebuild index 0c4416a2ee52..fec533ba490d 100644 --- a/dev-ruby/ruby-progressbar/ruby-progressbar-1.4.1.ebuild +++ b/dev-ruby/ruby-progressbar/ruby-progressbar-1.4.1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-ruby/ruby-progressbar/ruby-progressbar-1.4.1.ebuild,v 1.3 2014/03/10 14:46:59 jer Exp $ +# $Header: /var/cvsroot/gentoo-x86/dev-ruby/ruby-progressbar/ruby-progressbar-1.4.1.ebuild,v 1.4 2014/03/24 15:12:04 ago Exp $ EAPI=5 @@ -18,7 +18,7 @@ HOMEPAGE="https://github.com/jfelchner/ruby-progressbar" LICENSE="MIT" SLOT="0" -KEYWORDS="amd64 hppa ~ppc ~ppc64 ~x86 ~x86-fbsd" +KEYWORDS="amd64 hppa ppc ~ppc64 ~x86 ~x86-fbsd" IUSE="test" diff --git a/dev-ruby/sass/Manifest b/dev-ruby/sass/Manifest index 2eda334f8a7f..ba55de6b8f6b 100644 --- a/dev-ruby/sass/Manifest +++ b/dev-ruby/sass/Manifest @@ -1,4 +1,5 @@ DIST sass-3.1.21.gem 233472 SHA256 08502fc7889187909d66098629a89a9901d4dce13626339f4976c1e8d16b4a57 SHA512 fed0700147bd8adc90927a16ae2b5a3256392fa6d969c4281ea0189d728e2f0818f5b88b60aea5b59288730e3897bdf58a83ed72b48d4a538d14d16c85234062 WHIRLPOOL 57e59efa57af97c26a80cd83c4d0fe9eda8d30f664e73eab01400fa5c7171a16d0ed6400ebc8680dc78885e961b78a7252d4ea0dbe5d94209f6cca70a6896cb2 DIST sass-3.2.13.gem 263680 SHA256 21bd6adf694014c43ffd668ec3067d52c01623d6b432510b1f3dda1ba342243c SHA512 e728baa3bd0e460fdd4ce3827b3451339a14f1e1ad59e6c2aa3f3780f3080d24792576db75dc9c4fd53213093bc8d671b80dccb8164f010ca530f0ea4ba80cc5 WHIRLPOOL ec1da814042dda04a07b64537fd3bf8eb3534230589e6e40e9c4d0d75c31f819f05777b4c9df6ea6d3522b5ea48cbfc3765986b78a298e3d0c1d4201f8617703 DIST sass-3.2.14.gem 260608 SHA256 56155378aa8ce800b7926fcda737a1d52e36235c32e4e70297f7bf524b355cc9 SHA512 4ed08ae24916f22ac77af2801375e07ca42a1237e94639dd9c7eeee94f663c5e0555f26cc58bc57046aef748129fae7c9176abd67bccc3b5b6fbd1f50f16d3f3 WHIRLPOOL 63b36d8095af8ea8ec70a5bc08e915141e1691c7900a0047911c114589700708149b17e90e491afd556903941a578a245e858d8ebcdc8e6efd123c84690262b1 +DIST sass-3.2.18.gem 261632 SHA256 750e0d9fcd6d0c7c005a04b5d7d9b7a05cd5afbdcc3ac7ace2cca9e0910349e1 SHA512 31b5b120c34a5e4e276be0a1581e614c777d6b3ccef8e58eb5bbe82a9647cd3bd25c2cdd046e206a2f8fe99f28101320619f36539ee6ec9da8d533cae0070e8e WHIRLPOOL 655ef2db115a7664336357b0303920aa3501c6a7aeb5b88eccd7d7e7073c83c9900bc49eb6463d187d1f9638a05ab16f90b96605a672fe7b4b717ff5e68f6d4c DIST sass-3.2.9.gem 259584 SHA256 f88433638d8dcf31366e55451087e04fb1aecc29c554f240647baba8495c9b22 SHA512 1f018e5276a6d9c03d943b6f2130957a802f31c2079566a9990298b7010121ae623f7183bd3ccdafdeb3fdf1b9338081823098c6f8c0abc734ffb5b5f139f806 WHIRLPOOL be91597cf78679e9758053a442156ca0231e0583c52bb0c18c7c81374724537a3e730874fa581bd76050c11b96b09cff92076208cd3e35937ae1d3c16ed4f8d7 diff --git a/dev-ruby/sass/sass-3.2.18.ebuild b/dev-ruby/sass/sass-3.2.18.ebuild new file mode 100644 index 000000000000..60b2a50818d6 --- /dev/null +++ b/dev-ruby/sass/sass-3.2.18.ebuild @@ -0,0 +1,50 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/dev-ruby/sass/sass-3.2.18.ebuild,v 1.1 2014/03/25 06:14:56 graaff Exp $ + +EAPI=5 + +USE_RUBY="ruby18 ruby19 ruby20 jruby" + +RUBY_FAKEGEM_TASK_DOC="" +RUBY_FAKEGEM_DOCDIR="doc" +RUBY_FAKEGEM_EXTRADOC="README.md" + +RUBY_FAKEGEM_EXTRAINSTALL="rails init.rb VERSION VERSION_NAME" + +inherit ruby-fakegem + +DESCRIPTION="An extension of CSS3, adding nested rules, variables, mixins, selector inheritance, and more." +HOMEPAGE="http://sass-lang.com/" +LICENSE="MIT" + +KEYWORDS="~amd64 ~arm ~ppc ~ppc64 ~x86" +SLOT="0" +IUSE="" + +ruby_add_bdepend "doc? ( >=dev-ruby/yard-0.5.3 )" + +ruby_add_rdepend ">=dev-ruby/listen-0.7.2:0 !! - xarthisius@gentoo.org - Kacper Kowalik + maintainer-needed@gentoo.org Install Intel Offline Compiler diff --git a/dev-util/squashdelta/squashdelta-9999.ebuild b/dev-util/squashdelta/squashdelta-9999.ebuild index 84332059c1a2..5d347ce8f20c 100644 --- a/dev-util/squashdelta/squashdelta-9999.ebuild +++ b/dev-util/squashdelta/squashdelta-9999.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-util/squashdelta/squashdelta-9999.ebuild,v 1.1 2014/02/11 19:30:53 mgorny Exp $ +# $Header: /var/cvsroot/gentoo-x86/dev-util/squashdelta/squashdelta-9999.ebuild,v 1.2 2014/03/24 17:34:28 mgorny Exp $ EAPI=5 @@ -21,7 +21,7 @@ SRC_URI="mirror://bitbucket/mgorny/${PN}/downloads/${P}.tar.bz2" LICENSE="BSD public-domain" SLOT="0" KEYWORDS="~amd64 ~x86" -IUSE="lz4 lzo" +IUSE="lz4 +lzo" #if LIVE KEYWORDS= @@ -35,6 +35,9 @@ RDEPEND="${COMMON_DEPEND} dev-util/xdelta:3" DEPEND=${COMMON_DEPEND} +# SquashDelta does not make much sense without a compression algo. +REQUIRED_USE="|| ( lz4 lzo )" + src_configure() { local myeconfargs=( $(use_enable lz4) diff --git a/dev-util/squashmerge/squashmerge-9999.ebuild b/dev-util/squashmerge/squashmerge-9999.ebuild index 7250301d0d93..4be0db318391 100644 --- a/dev-util/squashmerge/squashmerge-9999.ebuild +++ b/dev-util/squashmerge/squashmerge-9999.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-util/squashmerge/squashmerge-9999.ebuild,v 1.2 2014/02/12 08:01:24 mgorny Exp $ +# $Header: /var/cvsroot/gentoo-x86/dev-util/squashmerge/squashmerge-9999.ebuild,v 1.4 2014/03/24 17:48:09 mgorny Exp $ EAPI=5 @@ -20,7 +20,7 @@ SRC_URI="mirror://bitbucket/mgorny/${PN}/downloads/${P}.tar.bz2" LICENSE="BSD" SLOT="0" KEYWORDS="~amd64 ~x86" -IUSE="lz4 lzo" +IUSE="lz4 +lzo" #if LIVE KEYWORDS= @@ -34,6 +34,11 @@ RDEPEND="${COMMON_DEPEND} dev-util/xdelta:3" DEPEND=${COMMON_DEPEND} +# SquashDelta does not make much sense without a compression algo. +REQUIRED_USE="|| ( lz4 lzo )" + +DOCS=( FORMAT ) + src_configure() { local myeconfargs=( $(use_enable lz4) diff --git a/dev-util/strace/strace-4.8.ebuild b/dev-util/strace/strace-4.8.ebuild index 38887b6fec11..c74a746d7848 100644 --- a/dev-util/strace/strace-4.8.ebuild +++ b/dev-util/strace/strace-4.8.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-util/strace/strace-4.8.ebuild,v 1.12 2014/03/19 13:50:19 ago Exp $ +# $Header: /var/cvsroot/gentoo-x86/dev-util/strace/strace-4.8.ebuild,v 1.13 2014/03/24 15:08:07 ago Exp $ EAPI="4" @@ -11,7 +11,7 @@ if [[ ${PV} == "9999" ]] ; then inherit git-2 autotools else SRC_URI="mirror://sourceforge/${PN}/${P}.tar.xz" - KEYWORDS="alpha amd64 arm arm64 hppa ia64 ~mips ~ppc ppc64 ~s390 ~sh sparc x86 ~amd64-linux ~arm-linux ~ia64-linux ~x86-linux" + KEYWORDS="alpha amd64 arm arm64 hppa ia64 ~mips ppc ppc64 ~s390 ~sh sparc x86 ~amd64-linux ~arm-linux ~ia64-linux ~x86-linux" fi DESCRIPTION="A useful diagnostic, instructional, and debugging tool" diff --git a/dev-vcs/mr/Manifest b/dev-vcs/mr/Manifest index edf4b829f1a3..c43b3f0f7f51 100644 --- a/dev-vcs/mr/Manifest +++ b/dev-vcs/mr/Manifest @@ -1 +1,2 @@ +DIST mr-1.20140227.tar.gz 42845 SHA256 942a9bc891b3eaf13fec9911f15b08b4250d013de1befc05ac9b59a0757e1273 SHA512 12677da3a07ffb2c72c0b418a731ce2f29113c0556c332d6011558152070309a6d34ebe96a57c253ae874c0ae8f5dbb8f1204f40925b0d06bfb597d12b2ff22f WHIRLPOOL 983efe870a01f676506c781fc092558c5a15e44f1a5983a633fc9f196a559685c0df99a510138677c4973233c01d7bc00cb4458a1335ed8a703990aca05488c0 DIST mr_1.14.tar.gz 39726 SHA256 639e55b8bd7f8e3b35c3e1042de1e7f446cefdb97cebc504f233629147681c3d SHA512 06317260b5809185ab7074ca5b10aac6b451c234a872ac5d8da378b75496ff4b259cbe0df96ea2a07c4687f92f4ac2bd7f9418cbc4c544c0f7cfb867fc5b72e5 WHIRLPOOL 3cc20a8b44b36f458ce1798b56e3e2674c47754a1d3d8bb53b89e8727b1c9cb7f04abc4f3118ad87521dadc0d0052d3d575268da9919de4af110a2d3f0745287 diff --git a/dev-vcs/mr/mr-1.20140227.ebuild b/dev-vcs/mr/mr-1.20140227.ebuild new file mode 100644 index 000000000000..823e630d8fc7 --- /dev/null +++ b/dev-vcs/mr/mr-1.20140227.ebuild @@ -0,0 +1,32 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/dev-vcs/mr/mr-1.20140227.ebuild,v 1.1 2014/03/24 21:02:53 dastergon Exp $ + +EAPI=5 + +MY_P="myrepos-${PV}" + +DESCRIPTION="Multiple Repository management tool" +HOMEPAGE="https://github.com/joeyh/myrepos" +SRC_URI="https://github.com/joeyh/myrepos/archive/${PV}.tar.gz -> ${P}.tar.gz" + +LICENSE="GPL-2" +SLOT="0" +KEYWORDS="~amd64 ~x86" +IUSE="" + +DEPEND="dev-lang/perl" +RDEPEND="${DEPEND} + dev-perl/libwww-perl + dev-perl/HTML-Parser +" +S=${WORKDIR}/${MY_P} + +src_install() { + dobin mr webcheckout + doman mr.1 webcheckout.1 + dodoc README debian/changelog \ + mrconfig mrconfig.complex + insinto /usr/share/${PN} + doins lib/* +} diff --git a/dev-vcs/rapidsvn/rapidsvn-0.12.1-r1.ebuild b/dev-vcs/rapidsvn/rapidsvn-0.12.1-r1.ebuild index ce84c250b6ca..883502506aa3 100644 --- a/dev-vcs/rapidsvn/rapidsvn-0.12.1-r1.ebuild +++ b/dev-vcs/rapidsvn/rapidsvn-0.12.1-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-vcs/rapidsvn/rapidsvn-0.12.1-r1.ebuild,v 1.4 2014/03/21 08:56:02 nimiux Exp $ +# $Header: /var/cvsroot/gentoo-x86/dev-vcs/rapidsvn/rapidsvn-0.12.1-r1.ebuild,v 1.5 2014/03/25 00:18:46 nerdboy Exp $ EAPI=5 @@ -23,7 +23,7 @@ SRC_URI=" LICENSE="GPL-2 LGPL-2.1 FDL-1.2" SLOT="0" -KEYWORDS="amd64 ~arm ~ppc ~ppc64 x86 ~amd64-linux ~x86-linux" +KEYWORDS="amd64 arm ~ppc ~ppc64 x86 ~amd64-linux ~x86-linux" IUSE="doc static-libs" REQUIRED_USE="${PYTHON_REQUIRED_USE}" diff --git a/dev-vcs/rapidsvn/rapidsvn-0.12.1.ebuild b/dev-vcs/rapidsvn/rapidsvn-0.12.1.ebuild index 7fbb0dbc3ea3..92c27fbb632e 100644 --- a/dev-vcs/rapidsvn/rapidsvn-0.12.1.ebuild +++ b/dev-vcs/rapidsvn/rapidsvn-0.12.1.ebuild @@ -1,6 +1,6 @@ -# Copyright 1999-2013 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/dev-vcs/rapidsvn/rapidsvn-0.12.1.ebuild,v 1.4 2013/11/16 08:04:36 dirtyepic Exp $ +# $Header: /var/cvsroot/gentoo-x86/dev-vcs/rapidsvn/rapidsvn-0.12.1.ebuild,v 1.5 2014/03/25 00:18:46 nerdboy Exp $ EAPI=4 diff --git a/dev-vcs/svnmailer/metadata.xml b/dev-vcs/svnmailer/metadata.xml index b49b20a09d80..91f4e72fb544 100644 --- a/dev-vcs/svnmailer/metadata.xml +++ b/dev-vcs/svnmailer/metadata.xml @@ -1,8 +1,7 @@ - - xarthisius@gentoo.org - Kacper Kowalik - + + maintainer-needed@gentoo.org + diff --git a/eclass/git-r3.eclass b/eclass/git-r3.eclass index 777ee505d79a..4c18baca7ec7 100644 --- a/eclass/git-r3.eclass +++ b/eclass/git-r3.eclass @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/eclass/git-r3.eclass,v 1.39 2014/03/03 21:45:06 mgorny Exp $ +# $Header: /var/cvsroot/gentoo-x86/eclass/git-r3.eclass,v 1.40 2014/03/24 21:32:31 mgorny Exp $ # @ECLASS: git-r3.eclass # @MAINTAINER: @@ -47,6 +47,14 @@ fi # for development or hosting a local git mirror. However, clones # of repositories with large diverged branches may quickly grow large. # +# The 'single+tags' type clones the requested branch and all tags +# in the repository. All notes are fetched as well. EGIT_COMMIT +# can safely specify hashes throughout the current branch and all tags. +# No purging of old references is done (if you often switch branches, +# you may need to remove stale branches yourself). This mode is intended +# mostly for use with broken git servers such as Google Code that fail +# to fetch tags along with the branch in 'single' mode. +# # The 'single' type clones only the requested branch or tag. Tags # referencing commits throughout the branch history are fetched as well, # and all notes. EGIT_COMMIT can safely specify only hashes @@ -72,9 +80,10 @@ fi # supposed to set EGIT_CLONE_TYPE instead. # # A common case is to use 'single' whenever the build system requires -# access to full branch history or the remote (Google Code) does not -# support shallow clones. Please use sparingly, and to fix fatal errors -# rather than 'non-pretty versions'. +# access to full branch history, or 'single+tags' when Google Code +# or a similar remote is used that does not support shallow clones +# and fetching tags along with commits. Please use sparingly, and to fix +# fatal errors rather than 'non-pretty versions'. : ${EGIT_MIN_CLONE_TYPE:=shallow} # @ECLASS-VARIABLE: EGIT3_STORE_DIR @@ -154,7 +163,7 @@ _git-r3_env_setup() { # check the clone type case "${EGIT_CLONE_TYPE}" in - mirror|single|shallow) + mirror|single+tags|single|shallow) ;; *) die "Invalid EGIT_CLONE_TYPE=${EGIT_CLONE_TYPE}" @@ -168,6 +177,12 @@ _git-r3_env_setup() { EGIT_CLONE_TYPE=single fi ;; + single+tags) + if [[ ${EGIT_CLONE_TYPE} == shallow || ${EGIT_CLONE_TYPE} == single ]]; then + einfo "git-r3: ebuild needs to be cloned in 'single+tags' mode, adjusting" + EGIT_CLONE_TYPE=single+tags + fi + ;; mirror) if [[ ${EGIT_CLONE_TYPE} != mirror ]]; then einfo "git-r3: ebuild needs to be cloned in 'mirror' mode, adjusting" @@ -510,6 +525,13 @@ git-r3_fetch() { fetch_command+=( "+${fetch_l}:${fetch_r}" ) + + if [[ ${EGIT_CLONE_TYPE} == single+tags ]]; then + fetch_command+=( + # pull tags explicitly as requested + "+refs/tags/*:refs/tags/*" + ) + fi fi if [[ ${EGIT_CLONE_TYPE} == shallow ]]; then diff --git a/gnustep-apps/fisicalab/Manifest b/gnustep-apps/fisicalab/Manifest index 39170f9c3623..ec79ff57f574 100644 --- a/gnustep-apps/fisicalab/Manifest +++ b/gnustep-apps/fisicalab/Manifest @@ -1,3 +1,3 @@ DIST FisicaLab-0.3.0.tar.gz 5308189 SHA256 e21e21e5bbbde4de99572af54a6e49bf7fb8cbdce7e16f8d8177d1ec76e6d95a SHA512 d27e0986ffd06312819161c0da9228ce210c10b16cb3e617dd7db86b857f842fb45be8080daa12ca65e752843eec72f031d6097bfafdba3dfc13828767054d41 WHIRLPOOL f19711112c5656ce1203f6abacedb68007915a88f1b05fa1250435264d5ff492631e4e214d7551f77c98190737d76a8d2dfdac5ea17f9efc82f504f65388a40d DIST fisicalab-0.3.2.tar.gz 5342054 SHA256 0966baa72835f2bc5da3bc05ee1f9a93c5fb01dfe19dd3780d829a48f9815cdb SHA512 270bc6ed198db4d64ab632cc6b953b0626ce4081c8db43017fdca32bd6050514e84b76ea6e8662de29f1e63ca7d40925e571409fb965deaeb292e0ad0723d320 WHIRLPOOL 41ecba4c6b681e104c0e11d76cec69dcd53fa8a88703ad8270cb97795a0889015f5f007f5c033b161fab2e913babd4a844615d7f3d814cca5e9af112a87a8fc6 -DIST fisicalab-0.3.3.tar.gz 7162937 SHA256 f09a414aa1d2244a2b2a11f8e6c6779d29088bf348c0c6f8e98b58732f4b6857 SHA512 77d3eba874faf9aa92501b31717d3c8e441bdcfd7b0acb82738040cbecb9793a27e97afbf36ca8d316cfa05a5afe656a87cc24db9f7c832717a849fface921e9 WHIRLPOOL 1df3f20cc151b59596c5ca9a572b7d9092a078dfff5e4bd43a5d8476db5c2337b0cb05a36834d43acc85406709edda5d87f662960901c68c1105df391ae22830 +DIST fisicalab-0.3.4.tar.gz 7177493 SHA256 6ca03100ae9b7a46ac17c327dbbfb71f34771cfaf7b5b7d18b0a05a4e9bcd079 SHA512 e73566b0eac7d44052f4f0a80dd910e1805a05d8487e8ef1bfd11810fe2c0b2bc92397c62baf62ee54bc5b29afe0c3bf21738d6373b2d26cef969c011642a7cd WHIRLPOOL 124364cae00a33db154d768d3260aa3d73750da05d0a5babc0ee2be93fd2628b7a3c82fcc9ee95be1967c3278450b165f3761dba4518b5faec2771d12a25b844 diff --git a/gnustep-apps/fisicalab/fisicalab-0.3.3.ebuild b/gnustep-apps/fisicalab/fisicalab-0.3.4.ebuild similarity index 66% rename from gnustep-apps/fisicalab/fisicalab-0.3.3.ebuild rename to gnustep-apps/fisicalab/fisicalab-0.3.4.ebuild index 5963c077defa..1aa7ebde7271 100644 --- a/gnustep-apps/fisicalab/fisicalab-0.3.3.ebuild +++ b/gnustep-apps/fisicalab/fisicalab-0.3.4.ebuild @@ -1,13 +1,13 @@ -# Copyright 1999-2013 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/gnustep-apps/fisicalab/fisicalab-0.3.3.ebuild,v 1.1 2013/12/16 20:30:06 voyageur Exp $ +# $Header: /var/cvsroot/gentoo-x86/gnustep-apps/fisicalab/fisicalab-0.3.4.ebuild,v 1.1 2014/03/24 20:52:17 voyageur Exp $ EAPI=5 inherit gnustep-2 DESCRIPTION="educational application to solve physics problems" -HOMEPAGE="http://www.nongnu.org/fisicalab" -SRC_URI="mirror://nongnu/${PN}/${P}.tar.gz" +HOMEPAGE="www.gnu.org/software/fisicalab" +SRC_URI="mirror://gnu/${PN}/${P}.tar.gz" LICENSE="GPL-3" SLOT="0" diff --git a/kde-misc/homerun/Manifest b/kde-misc/homerun/Manifest index 2f96f48c5010..2dad268a7c83 100644 --- a/kde-misc/homerun/Manifest +++ b/kde-misc/homerun/Manifest @@ -1,2 +1,2 @@ -DIST homerun-1.2.0.tar.xz 202044 SHA256 9379b5d69e4b995f5b7ef08f9d5550eac48c197cc139cee8ea1dd7afbf2c7e5b SHA512 e932685660dabca7ae5c7b5d247c20c42213a54985b473dc56a2b38cc643aa668281c39a995e79157c3e4b309e0c1dc1a311f5ae31b467713b9c0571e52bb015 WHIRLPOOL 9680f07a2eeaa4d3985938ec614e000e86e9dafa3e7125ae54bb7174eb9a123dec87fc79278799cea0e91ae52eabfdd4dcdff46d927cdd802653999d2d28629d DIST homerun-1.2.1.tar.xz 208316 SHA256 982301830af043c81a3b994069bcbb55b2edf01c166508eb0b48e25067d5ae89 SHA512 91e01df0194fd7719119ca3e9252fb539ec570cf9b23c386d7cc27cebb52e1b08beaa49bd95372e70cfaa5a3e9b5d11c45b99ae91a72e0134de562669ced1975 WHIRLPOOL 67fcc20479046b2b09bf7a9da070978be9622919ffaf26a1f0d6b030c1518c1a2202c67199b02d249f9adb6d68868807e04c1e07d94c2975eb60433ce825f53c +DIST homerun-1.2.2.tar.xz 208292 SHA256 d197f47c9ee0826f3ddaa167203971360b945f7fb97b45193fc14584ce7b13ea SHA512 2edc3e44bb18a881742b2eb7877a839285550fd64a359dff4349facccb0c4c1177c20c7a0b84b157c15a44ac0c844e4e3b385483e9a8ce3ada451a28caa23c28 WHIRLPOOL 8e22f5a34ac5e5a44828940d137857ae517cfe2fa53ebd1a617045fb5d6c2a2a2cd2d7c61d6e52bd2b4e09ed6e626e2ff05a2fe926c85720ae1d4102b3a4d577 diff --git a/kde-misc/homerun/homerun-1.2.0.ebuild b/kde-misc/homerun/homerun-1.2.2.ebuild similarity index 85% rename from kde-misc/homerun/homerun-1.2.0.ebuild rename to kde-misc/homerun/homerun-1.2.2.ebuild index 2471e5b1c7f7..54f6e71cbde7 100644 --- a/kde-misc/homerun/homerun-1.2.0.ebuild +++ b/kde-misc/homerun/homerun-1.2.2.ebuild @@ -1,13 +1,14 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/kde-misc/homerun/homerun-1.2.0.ebuild,v 1.1 2014/01/29 12:48:21 mrueg Exp $ +# $Header: /var/cvsroot/gentoo-x86/kde-misc/homerun/homerun-1.2.2.ebuild,v 1.1 2014/03/24 10:28:25 johu Exp $ EAPI=5 DECLARATIVE_REQUIRED="always" VIRTUALX_REQUIRED="test" VIRTUALDBUS_TEST="true" -KDE_LINGUAS="cs da de el es fi fr gl lt nl pl pt pt_BR ro ru sk sl sv tr uk zh_CN" +KDE_LINGUAS="ca cs da de el es fi fr gl hu it lt nl pl pt pt_BR ro ru sk sl sv +tr uk zh_CN" KDE_MINIMAL="4.10" inherit kde4-base diff --git a/mail-client/mutt/mutt-1.5.22-r3.ebuild b/mail-client/mutt/mutt-1.5.22-r3.ebuild index cb51142006e7..3e2e70289b70 100644 --- a/mail-client/mutt/mutt-1.5.22-r3.ebuild +++ b/mail-client/mutt/mutt-1.5.22-r3.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/mail-client/mutt/mutt-1.5.22-r3.ebuild,v 1.8 2014/03/19 14:13:44 ago Exp $ +# $Header: /var/cvsroot/gentoo-x86/mail-client/mutt/mutt-1.5.22-r3.ebuild,v 1.9 2014/03/24 14:30:34 ago Exp $ EAPI="5" @@ -16,7 +16,7 @@ SRC_URI="ftp://ftp.mutt.org/mutt/devel/${P}.tar.gz IUSE="berkdb crypt debug doc gdbm gnutls gpg idn imap kerberos mbox nls nntp pop qdbm sasl selinux sidebar slang smime smtp ssl tokyocabinet" SLOT="0" LICENSE="GPL-2" -KEYWORDS="alpha amd64 ~arm hppa ia64 ~mips ppc ~ppc64 ~sparc x86 ~x86-fbsd ~x64-freebsd ~x86-freebsd ~x86-interix ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris" +KEYWORDS="alpha amd64 ~arm hppa ia64 ~mips ppc ppc64 ~sparc x86 ~x86-fbsd ~x64-freebsd ~x86-freebsd ~x86-interix ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris" RDEPEND=" app-misc/mime-types nls? ( virtual/libintl ) diff --git a/mail-client/thunderbird/thunderbird-24.4.0.ebuild b/mail-client/thunderbird/thunderbird-24.4.0.ebuild index 21255173c6af..ab5c27bc23eb 100644 --- a/mail-client/thunderbird/thunderbird-24.4.0.ebuild +++ b/mail-client/thunderbird/thunderbird-24.4.0.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/mail-client/thunderbird/thunderbird-24.4.0.ebuild,v 1.5 2014/03/23 14:57:44 ago Exp $ +# $Header: /var/cvsroot/gentoo-x86/mail-client/thunderbird/thunderbird-24.4.0.ebuild,v 1.6 2014/03/24 14:33:55 ago Exp $ EAPI=5 WANT_AUTOCONF="2.1" @@ -33,7 +33,7 @@ inherit flag-o-matic toolchain-funcs mozconfig-3 makeedit multilib autotools pax DESCRIPTION="Thunderbird Mail Client" HOMEPAGE="http://www.mozilla.com/en-US/thunderbird/" -KEYWORDS="~alpha amd64 ~arm ppc ~ppc64 x86 ~x86-fbsd ~amd64-linux ~x86-linux" +KEYWORDS="~alpha amd64 ~arm ppc ppc64 x86 ~x86-fbsd ~amd64-linux ~x86-linux" SLOT="0" LICENSE="MPL-2.0 GPL-2 LGPL-2.1" IUSE="bindist crypt gstreamer +jit ldap +lightning +minimal mozdom pulseaudio selinux system-cairo system-icu system-jpeg system-sqlite" diff --git a/mail-mta/nullmailer/nullmailer-1.13-r4.ebuild b/mail-mta/nullmailer/nullmailer-1.13-r4.ebuild index 819571b37ac4..d76f962c6859 100644 --- a/mail-mta/nullmailer/nullmailer-1.13-r4.ebuild +++ b/mail-mta/nullmailer/nullmailer-1.13-r4.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/mail-mta/nullmailer/nullmailer-1.13-r4.ebuild,v 1.3 2014/03/12 05:07:08 phajdan.jr Exp $ +# $Header: /var/cvsroot/gentoo-x86/mail-mta/nullmailer/nullmailer-1.13-r4.ebuild,v 1.4 2014/03/24 15:09:47 ago Exp $ EAPI=5 @@ -23,7 +23,7 @@ SRC_URI=" SLOT="0" LICENSE="GPL-2" -KEYWORDS="amd64 ~ppc x86" +KEYWORDS="amd64 ppc x86" IUSE="ssl" DEPEND=" diff --git a/mate-base/libmatekeyring/Manifest b/mate-base/libmatekeyring/Manifest new file mode 100644 index 000000000000..ad99365e0d47 --- /dev/null +++ b/mate-base/libmatekeyring/Manifest @@ -0,0 +1 @@ +DIST libmatekeyring-1.6.1.tar.xz 345016 SHA256 3117a1542a4fd842c10ad6c74452f123cf4f6c311ed731ff8deab91ba8ff6e05 SHA512 e90ad9e120184cda07f1cb84b94b969aae8df6deb1be5cc3d3716838d2dc488e21e2698d275ac685c71cd6e8f90f3be6d2c045268cc93edc36d0ad45b61a7a86 WHIRLPOOL 7feaf493e0b8a5b166616cbd251f3fd0e4eaece0cb279113a4a554f0ae0d7ccec9f2120008b174f3b5ca6935dd0f2fca3c8e49196687000d6ff4feabe50a922c diff --git a/mate-base/libmatekeyring/libmatekeyring-1.6.1.ebuild b/mate-base/libmatekeyring/libmatekeyring-1.6.1.ebuild new file mode 100644 index 000000000000..a988cd4e4184 --- /dev/null +++ b/mate-base/libmatekeyring/libmatekeyring-1.6.1.ebuild @@ -0,0 +1,58 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/mate-base/libmatekeyring/libmatekeyring-1.6.1.ebuild,v 1.1 2014/03/24 14:40:17 tomwij Exp $ + +EAPI="5" + +GCONF_DEBUG="yes" +GNOME2_LA_PUNT="yes" + +inherit gnome2 versionator + +MATE_BRANCH="$(get_version_component_range 1-2)" + +SRC_URI="http://pub.mate-desktop.org/releases/${MATE_BRANCH}/${P}.tar.xz" +DESCRIPTION="Compatibility library for accessing secrets for MATE" +HOMEPAGE="http://mate-desktop.org" + +LICENSE="LGPL-2" +SLOT="0" +KEYWORDS="~amd64" + +IUSE="debug test" + +RDEPEND=">=dev-libs/glib-2.31:2 + >=dev-libs/libgcrypt-1.2.2:0= + >=mate-base/mate-keyring-1.6:0[test?] + >=sys-apps/dbus-1:0 + virtual/libintl:0" + +DEPEND="${RDEPEND} + sys-devel/gettext:* + >=dev-util/intltool-0.35:* + virtual/pkgconfig:*" + +src_prepare() { + # Remove silly CFLAGS + sed 's:CFLAGS="$CFLAGS -Werror:CFLAGS="$CFLAGS:' \ + -i configure.ac || die "sed CFLAGS failed" + + # Remove DISABLE_DEPRECATED flags + sed -e '/-D[A-Z_]*DISABLE_DEPRECATED/d' \ + -i configure.ac || die "sed DISABLE_DEPRECATED failed" + + gnome2_src_prepare +} + +src_configure() { + gnome2_src_configure \ + $(use_enable debug) \ + $(use_enable test tests) +} + +DOCS="AUTHORS ChangeLog NEWS README" + +src_test() { + unset DBUS_SESSION_BUS_ADDRESS + emake check +} diff --git a/app-misc/flyte-download-manager/metadata.xml b/mate-base/libmatekeyring/metadata.xml similarity index 73% rename from app-misc/flyte-download-manager/metadata.xml rename to mate-base/libmatekeyring/metadata.xml index 91f4e72fb544..dca1781cb290 100644 --- a/app-misc/flyte-download-manager/metadata.xml +++ b/mate-base/libmatekeyring/metadata.xml @@ -2,6 +2,7 @@ - maintainer-needed@gentoo.org + TomWij@gentoo.org + Tom Wijsman diff --git a/mate-base/mate-control-center/mate-control-center-1.6.2.ebuild b/mate-base/mate-control-center/mate-control-center-1.6.2.ebuild index 936a4a7cfc82..f9a93fb3b220 100644 --- a/mate-base/mate-control-center/mate-control-center-1.6.2.ebuild +++ b/mate-base/mate-control-center/mate-control-center-1.6.2.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/mate-base/mate-control-center/mate-control-center-1.6.2.ebuild,v 1.1 2014/03/22 20:52:05 tomwij Exp $ +# $Header: /var/cvsroot/gentoo-x86/mate-base/mate-control-center/mate-control-center-1.6.2.ebuild,v 1.3 2014/03/24 17:58:23 tomwij Exp $ EAPI="5" @@ -16,7 +16,7 @@ DESCRIPTION="The MATE Desktop configuration tool" HOMEPAGE="http://mate-desktop.org" LICENSE="GPL-2" -SLOT="2" +SLOT="0" KEYWORDS="~amd64" RDEPEND="app-text/rarian:0 @@ -85,4 +85,8 @@ src_configure() { --disable-appindicator } +src_compile() { + emake -j1 +} + DOCS="AUTHORS ChangeLog NEWS README TODO" diff --git a/mate-base/mate-desktop/mate-desktop-1.6.2.ebuild b/mate-base/mate-desktop/mate-desktop-1.6.2-r1.ebuild similarity index 84% rename from mate-base/mate-desktop/mate-desktop-1.6.2.ebuild rename to mate-base/mate-desktop/mate-desktop-1.6.2-r1.ebuild index a8f38b789ae2..ac568bb0e4a0 100644 --- a/mate-base/mate-desktop/mate-desktop-1.6.2.ebuild +++ b/mate-base/mate-desktop/mate-desktop-1.6.2-r1.ebuild @@ -1,13 +1,15 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/mate-base/mate-desktop/mate-desktop-1.6.2.ebuild,v 1.4 2014/03/10 22:54:48 tomwij Exp $ +# $Header: /var/cvsroot/gentoo-x86/mate-base/mate-desktop/mate-desktop-1.6.2-r1.ebuild,v 1.1 2014/03/24 15:05:46 tomwij Exp $ EAPI="5" GCONF_DEBUG="yes" GNOME2_LA_PUNT="yes" -inherit gnome2 multilib versionator +PYTHON_COMPAT=( python2_6 python2_7 ) + +inherit gnome2 multilib python-r1 versionator MATE_BRANCH="$(get_version_component_range 1-2)" @@ -21,7 +23,8 @@ KEYWORDS="~amd64" IUSE="X startup-notification" -RDEPEND=">=dev-libs/glib-2.34:2 +RDEPEND="${PYTHON_DEPS} + >=dev-libs/glib-2.34:2 >=dev-libs/libunique-1:1 x11-libs/cairo:0 >=x11-libs/gdk-pixbuf-2.4:2 @@ -55,4 +58,6 @@ DOCS="AUTHORS ChangeLog HACKING NEWS README" src_install() { gnome2_src_install + + python_replicate_script "${ED}"/usr/bin/mate-conf-import } diff --git a/mate-base/mate-keyring/Manifest b/mate-base/mate-keyring/Manifest new file mode 100644 index 000000000000..7f955922352e --- /dev/null +++ b/mate-base/mate-keyring/Manifest @@ -0,0 +1 @@ +DIST mate-keyring-1.6.1.tar.xz 1701320 SHA256 2d95b8a7f09cada37989748b2c9952a6682abb5f432028d10fb0c0777e72ad25 SHA512 c615c94a539f7884caa46d36e02e36964c0d69c9e432e1edb8143539b945b9de447b4002ade418aac92effae91e5aa94a337a145e97c5b0f0365324757993666 WHIRLPOOL 1c951a9877e702c09d5e17a71d062a0fe62447672bc972eb39d45313aa657f37c7e31cd06573d2049f67fbf69f2ae26503924b1bcd5bed992ff3735e9cf04157 diff --git a/mate-base/mate-keyring/mate-keyring-1.6.1.ebuild b/mate-base/mate-keyring/mate-keyring-1.6.1.ebuild new file mode 100644 index 000000000000..0e65bef5e491 --- /dev/null +++ b/mate-base/mate-keyring/mate-keyring-1.6.1.ebuild @@ -0,0 +1,86 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/mate-base/mate-keyring/mate-keyring-1.6.1.ebuild,v 1.2 2014/03/24 15:44:43 tomwij Exp $ + +EAPI="5" + +GCONF_DEBUG="yes" +GNOME2_LA_PUNT="yes" + +inherit autotools gnome2 pam virtualx versionator + +MATE_BRANCH="$(get_version_component_range 1-2)" + +SRC_URI="http://pub.mate-desktop.org/releases/${MATE_BRANCH}/${P}.tar.xz" +DESCRIPTION="Password and keyring managing daemon for MATE" +HOMEPAGE="http://mate-desktop.org" + +LICENSE="GPL-2 LGPL-2" +SLOT="0" +KEYWORDS="~amd64" + +IUSE="debug +gpg-agent pam +ssh-agent test" + +RDEPEND=">=dev-libs/glib-2.25:2 + >=x11-libs/gtk+-2.20:2 + >=sys-apps/dbus-1:0 + >=dev-libs/libgcrypt-1.2.2:0= + >=dev-libs/libtasn1-0.3.4:0= + sys-libs/libcap:0 + x11-libs/cairo:0 + x11-libs/gdk-pixbuf:2 + x11-libs/pango:0 + virtual/libintl:0 + pam? ( virtual/pam:0 )" + +DEPEND="${RDEPEND} + >=dev-util/gtk-doc-am-1.9 + >=dev-util/intltool-0.35:* + sys-devel/gettext:* + virtual/pkgconfig:*" + +PDEPEND=">=mate-base/libmatekeyring-1.6:0" + +# Fails in several ways, should work in next cycle (bug #340283), revisit then. +RESTRICT="test" + +src_prepare() { + sed -e 's/DOC_MODULE=gck/DOC_MODULE=mate-gck/' \ + -i docs/reference/gck/Makefile.am || die + + eautoreconf + + gnome2_src_prepare + + # Remove error related CFLAGS. + sed 's:CFLAGS="$CFLAGS -Werror:CFLAGS="$CFLAGS:' \ + -i configure.ac configure || die "sed CFLAGS failed" + + # Remove DISABLE_DEPRECATED flags. + sed -e '/-D[A-Z_]*DISABLE_DEPRECATED/d' \ + -i configure.ac configure || die "sed DISABLE_DEPRECATED failed" +} + +src_configure() { + gnome2_src_configure \ + $(use_enable debug) \ + $(use_enable test tests) \ + $(use_enable gpg-agent) \ + $(use_enable pam) \ + $(use_enable ssh-agent) \ + $(use_with pam pam-dir $(getpam_mod_dir)) \ + --with-root-certs="${EPREFIX}"/usr/share/ca-certificates/ \ + --with-gtk=2.0 +} + +src_compile() { + # Temporary parallel build fix. + emake -j1 +} + +DOCS="AUTHORS ChangeLog NEWS README" + +src_test() { + unset DBUS_SESSION_BUS_ADDRESS + Xemake check || die "emake check failed!" +} diff --git a/mate-base/mate-keyring/metadata.xml b/mate-base/mate-keyring/metadata.xml new file mode 100644 index 000000000000..71045c7f9292 --- /dev/null +++ b/mate-base/mate-keyring/metadata.xml @@ -0,0 +1,12 @@ + + + + + TomWij@gentoo.org + Tom Wijsman + + + Include GPG agent in mate-keyring. + Include SSH agent in mate-keyring. + + diff --git a/mate-base/mate-panel/mate-panel-1.6.1.ebuild b/mate-base/mate-panel/mate-panel-1.6.1.ebuild index 615f2d1c4226..e1ae1e6aa8ba 100644 --- a/mate-base/mate-panel/mate-panel-1.6.1.ebuild +++ b/mate-base/mate-panel/mate-panel-1.6.1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/mate-base/mate-panel/mate-panel-1.6.1.ebuild,v 1.6 2014/03/10 22:57:02 tomwij Exp $ +# $Header: /var/cvsroot/gentoo-x86/mate-base/mate-panel/mate-panel-1.6.1.ebuild,v 1.7 2014/03/24 16:02:41 tomwij Exp $ EAPI="5" @@ -74,4 +74,8 @@ src_configure() { $(use_with X x) } +src_compile() { + emake -j1 +} + DOCS="AUTHORS ChangeLog HACKING NEWS README" diff --git a/virtual/monodoc/Manifest b/mate-base/mate/Manifest similarity index 100% rename from virtual/monodoc/Manifest rename to mate-base/mate/Manifest diff --git a/mate-base/mate/mate-1.6.0.ebuild b/mate-base/mate/mate-1.6.0.ebuild new file mode 100644 index 000000000000..44602ff1b6ea --- /dev/null +++ b/mate-base/mate/mate-1.6.0.ebuild @@ -0,0 +1,68 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/mate-base/mate/mate-1.6.0.ebuild,v 1.1 2014/03/24 17:58:44 tomwij Exp $ + +EAPI="5" + +inherit multilib + +SRC_URI="" +DESCRIPTION="Meta ebuild for MATE, a traditional desktop environment" +HOMEPAGE="http://mate-desktop.org" + +LICENSE="metapackage" + +SLOT="0" +KEYWORDS="~amd64" +IUSE="bluetooth +extras" + +S="${WORKDIR}" + +RDEPEND=" + >=mate-base/mate-applets-1.6:0 + >=mate-base/mate-control-center-1.6:0 + >=mate-base/mate-desktop-1.6:0 + >=mate-base/mate-file-manager-1.6:0 + >=mate-base/mate-menus-1.6:0 + >=mate-base/mate-panel-1.6:0 + >=mate-base/mate-session-manager-1.6:0 + >=mate-base/mate-settings-daemon-1.6:0 + >=mate-extra/mate-media-1.6:0 + >=x11-misc/mate-menu-editor-1.6:0 + >=x11-terms/mate-terminal-1.6:0 + >=x11-themes/mate-backgrounds-1.6:0 + >=x11-themes/mate-icon-theme-1.6:0 + >=x11-themes/mate-themes-1.6:0 + >=x11-wm/mate-window-manager-1.6:0 + virtual/notification-daemon:0 + bluetooth? ( >=net-wireless/mate-bluetooth-1.6:0 ) + extras? ( + >=app-arch/mate-file-archiver-1.6:0 + >=app-editors/mate-text-editor-1.6:0 + >=app-text/mate-document-viewer-1.6:0 + >=mate-extra/mate-calc-1.6:0 + >=mate-extra/mate-character-map-1.6:0 + >=mate-extra/mate-power-manager-1.6:0 + >=mate-extra/mate-screensaver-1.6:0 + >=mate-extra/mate-system-monitor-1.6:0 + >=mate-extra/mate-utils-1.6:0 + >=media-gfx/mate-image-viewer-1.6:0 + )" + +pkg_postinst() { + elog "For installation, usage and troubleshooting details;" + elog "read about MATE on the Gentoo Wiki: https://wiki.gentoo.org/wiki/MATE" + elog "" + elog "The MATE desktop environment has been moved to the Portage tree;" + elog "if you have found a bug, please report it at https://bugs.gentoo.org" + elog "and provide sufficient details (reproducement, info, logs, errors)." + elog "" + elog "MATE 1.6 moved from mateconf to gsettings. This means that the" + elog "desktop settings and panel applets will return to their default." + elog "You will have to reconfigure your desktop appearance." + elog "" + elog "There is mate-conf-import that converts from mateconf to gsettings." + elog "" + elog "For support with mate-conf-import see the following MATE forum topic:" + elog "http://forums.mate-desktop.org/viewtopic.php?f=16&t=1650" +} diff --git a/www-client/htmlview/metadata.xml b/mate-base/mate/metadata.xml similarity index 64% rename from www-client/htmlview/metadata.xml rename to mate-base/mate/metadata.xml index 4538a68724a6..748cf2551fc8 100644 --- a/www-client/htmlview/metadata.xml +++ b/mate-base/mate/metadata.xml @@ -1,5 +1,7 @@ -maintainer-needed@gentoo.org + + Install additional MATE applications + diff --git a/media-gfx/imagemagick/imagemagick-6.8.8.5.ebuild b/media-gfx/imagemagick/imagemagick-6.8.8.5.ebuild index da2c26590bc6..ce67b80f7c75 100644 --- a/media-gfx/imagemagick/imagemagick-6.8.8.5.ebuild +++ b/media-gfx/imagemagick/imagemagick-6.8.8.5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/media-gfx/imagemagick/imagemagick-6.8.8.5.ebuild,v 1.11 2014/03/23 14:55:30 ago Exp $ +# $Header: /var/cvsroot/gentoo-x86/media-gfx/imagemagick/imagemagick-6.8.8.5.ebuild,v 1.12 2014/03/24 14:29:06 ago Exp $ EAPI=5 inherit multilib toolchain-funcs versionator libtool flag-o-matic eutils @@ -13,7 +13,7 @@ SRC_URI="mirror://${PN}/${MY_P}.tar.xz" LICENSE="imagemagick" SLOT="0/${PV}" -KEYWORDS="alpha amd64 arm hppa ~ia64 ~mips ppc ~ppc64 ~s390 ~sh ~sparc x86 ~ppc-aix ~amd64-fbsd ~x86-fbsd ~x86-interix ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~x64-solaris ~x86-solaris" +KEYWORDS="alpha amd64 arm hppa ~ia64 ~mips ppc ppc64 ~s390 ~sh ~sparc x86 ~ppc-aix ~amd64-fbsd ~x86-fbsd ~x86-interix ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~x64-solaris ~x86-solaris" IUSE="autotrace bzip2 corefonts cxx djvu fftw fontconfig fpx graphviz hdri jbig jpeg jpeg2k lcms lqr lzma opencl openexr openmp pango pdf perl png postscript q32 q64 q8 raw static-libs svg test tiff truetype webp wmf X xml zlib" RESTRICT="perl? ( userpriv )" diff --git a/media-gfx/librecad/Manifest b/media-gfx/librecad/Manifest index 971efb8411de..a71b35257405 100644 --- a/media-gfx/librecad/Manifest +++ b/media-gfx/librecad/Manifest @@ -1 +1,2 @@ DIST librecad-2.0.2.zip 16526485 SHA256 982fb5e82b9e34d0c3ebda602ea14e1a3afbae8eec3b2896935dd81ff1852211 SHA512 3e9e0969e6d5aae7c03421cd48af3464fa046fc1617c1faea77bd8e76cafb970c91dd3815e4a76279a400e3e7ee8d001e277ca048a8f5890fd6764466db3eec0 WHIRLPOOL 5e81779fd855b748380560ba9420cb62d91352fa92aef64561251924ddb59da0f56a7155b307c35aac0c28267447b7038b7b5566cd7305e9c8e366a5f3c6d69f +DIST librecad-2.0.3.zip 16590256 SHA256 4221348541c46c6e9698c1fa3471a14a81376e022a009a164a7f0d0035da4643 SHA512 c40952ae967d83197645bef65dac6e050ddeacf536401b2b99cd18d753462af086ac2a410c6746a92c094ad76fd9177a900c21531ed7b7fcdf1e4b0f7f070e00 WHIRLPOOL c2e1d33b17b7a47ffd9b3795ad292b22cb1225aceacf052494745243630b0537e21701930b9433ea235c462d65581efc2b5ccda3b37712d4ab639ab9bcc6a97d diff --git a/media-gfx/librecad/librecad-2.0.2.ebuild b/media-gfx/librecad/librecad-2.0.3.ebuild similarity index 94% rename from media-gfx/librecad/librecad-2.0.2.ebuild rename to media-gfx/librecad/librecad-2.0.3.ebuild index 19144cdf8c4b..7663c4813d8f 100644 --- a/media-gfx/librecad/librecad-2.0.2.ebuild +++ b/media-gfx/librecad/librecad-2.0.3.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/media-gfx/librecad/librecad-2.0.2.ebuild,v 1.1 2014/01/23 10:48:50 slis Exp $ +# $Header: /var/cvsroot/gentoo-x86/media-gfx/librecad/librecad-2.0.3.ebuild,v 1.1 2014/03/24 08:35:51 slis Exp $ EAPI=5 @@ -35,4 +35,4 @@ src_install() { use doc && dohtml -r librecad/support/doc/* doicon librecad/res/main/${PN}.png make_desktop_entry ${PN} LibreCAD ${PN} Graphics -} \ No newline at end of file +} diff --git a/media-libs/dumb/dumb-0.9.3-r3.ebuild b/media-libs/dumb/dumb-0.9.3-r3.ebuild index 2d5564b24b5f..60eb052a8aee 100644 --- a/media-libs/dumb/dumb-0.9.3-r3.ebuild +++ b/media-libs/dumb/dumb-0.9.3-r3.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/media-libs/dumb/dumb-0.9.3-r3.ebuild,v 1.6 2014/03/23 09:59:16 ago Exp $ +# $Header: /var/cvsroot/gentoo-x86/media-libs/dumb/dumb-0.9.3-r3.ebuild,v 1.7 2014/03/24 15:06:45 ago Exp $ EAPI=5 inherit eutils toolchain-funcs multilib-build multilib-minimal @@ -11,7 +11,7 @@ SRC_URI="mirror://sourceforge/dumb/${P}.tar.gz" LICENSE="DUMB-0.9.2" SLOT="0" -KEYWORDS="alpha ~amd64 ia64 ~ppc ppc64 sparc x86" +KEYWORDS="alpha ~amd64 ia64 ppc ppc64 sparc x86" IUSE="debug" RDEPEND="" diff --git a/media-libs/libmatroska/libmatroska-1.4.1.ebuild b/media-libs/libmatroska/libmatroska-1.4.1.ebuild index b66b226f18ef..419e58d927c4 100644 --- a/media-libs/libmatroska/libmatroska-1.4.1.ebuild +++ b/media-libs/libmatroska/libmatroska-1.4.1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/media-libs/libmatroska/libmatroska-1.4.1.ebuild,v 1.8 2014/03/23 09:58:22 ago Exp $ +# $Header: /var/cvsroot/gentoo-x86/media-libs/libmatroska/libmatroska-1.4.1.ebuild,v 1.9 2014/03/24 15:04:32 ago Exp $ EAPI=5 @@ -12,7 +12,7 @@ SRC_URI="https://github.com/Matroska-Org/libmatroska/archive/release-${PV}.tar.g LICENSE="GPL-2" SLOT="0/6" # subslot = soname major version -KEYWORDS="alpha amd64 arm ia64 ~ppc ppc64 sparc x86 ~amd64-fbsd ~x86-fbsd ~x86-linux" +KEYWORDS="alpha amd64 arm ia64 ppc ppc64 sparc x86 ~amd64-fbsd ~x86-fbsd ~x86-linux" IUSE="static-libs" RESTRICT="test" diff --git a/media-plugins/vdr-amarok/Manifest b/media-plugins/vdr-amarok/Manifest deleted file mode 100644 index 8425e59aa5e1..000000000000 --- a/media-plugins/vdr-amarok/Manifest +++ /dev/null @@ -1 +0,0 @@ -DIST vdr-amarok-0.0.2.tar.bz2 51816 SHA256 b96b6845eba17d500eeccc85f97cc0480e057801657133302ed7271167372a91 SHA512 217eadf28174c0bafc610068a784bdce0a8657c9a11690f0ac52da265271e601f3e48c8654930c693e6ca869307e68046093f7a88a024574e3cc2804a2f60ca3 WHIRLPOOL 7bf3b96771a3dbcd9a0b4cf1d55d1d38dfcb5b5f6ad8cda5ec729787827f817879100eaca5cff3ad200bfba0a7f64e5e35db47e8b9bc82a8bfa37df5f7725cfc diff --git a/media-plugins/vdr-amarok/files/vdr-amarok-0.0.2-gcc4.3.patch b/media-plugins/vdr-amarok/files/vdr-amarok-0.0.2-gcc4.3.patch deleted file mode 100644 index 5bb08ee60ed9..000000000000 --- a/media-plugins/vdr-amarok/files/vdr-amarok-0.0.2-gcc4.3.patch +++ /dev/null @@ -1,23 +0,0 @@ -diff -ru amarok-0.0.2-orig/menuAmarok.cpp amarok-0.0.2/menuAmarok.cpp ---- amarok-0.0.2-orig/menuAmarok.cpp 2008-12-17 15:06:48.487227787 +0100 -+++ amarok-0.0.2/menuAmarok.cpp 2008-12-17 15:07:39.700550051 +0100 -@@ -720,7 +720,7 @@ - - - // unfortunately these playlists are not managed by the amarok DB in v1.4 or older --char *AMAROK_STATIC_PLAYLISTS []= -+const char *AMAROK_STATIC_PLAYLISTS []= - { - "50 Random Tracks", - "All Collection", -diff -ru amarok-0.0.2-orig/Sockets.cpp amarok-0.0.2/Sockets.cpp ---- amarok-0.0.2-orig/Sockets.cpp 2008-12-17 15:06:48.487227787 +0100 -+++ amarok-0.0.2/Sockets.cpp 2008-12-17 15:07:20.357219764 +0100 -@@ -20,6 +20,7 @@ - #ifndef WIN32 - // this is for Linux - #include -+#include - #include - #include - #include diff --git a/media-plugins/vdr-amarok/files/vdr-amarok-0.0.2-gcc4.4.patch b/media-plugins/vdr-amarok/files/vdr-amarok-0.0.2-gcc4.4.patch deleted file mode 100644 index 87a8cef5f150..000000000000 --- a/media-plugins/vdr-amarok/files/vdr-amarok-0.0.2-gcc4.4.patch +++ /dev/null @@ -1,11 +0,0 @@ -diff -ur amarok-0.0.2.orig/amarokCommander.cpp amarok-0.0.2/amarokCommander.cpp ---- amarok-0.0.2.orig/amarokCommander.cpp 2006-12-10 23:34:15.000000000 +0200 -+++ amarok-0.0.2/amarokCommander.cpp 2009-07-30 14:10:38.000000000 +0300 -@@ -18,6 +18,7 @@ - * 59 Temple Place - Suite 330, Boston, MA 02111-1307, USA. * - ***************************************************************************/ - -+#include - #include - #include "amarokCommander.h" - #include "amarokData.h" diff --git a/media-plugins/vdr-amarok/files/vdr-amarok-0.0.2_gcc-4.7.diff b/media-plugins/vdr-amarok/files/vdr-amarok-0.0.2_gcc-4.7.diff deleted file mode 100644 index cd3810ca89eb..000000000000 --- a/media-plugins/vdr-amarok/files/vdr-amarok-0.0.2_gcc-4.7.diff +++ /dev/null @@ -1,92 +0,0 @@ -gcc-4.7 compile fix -https://bugs.gentoo.org/show_bug.cgi?id=423059 - -signed-of-by: Joerg Bornkessel (2012/30/06) -diff -Naur amarok-0.0.2.orig/Sockets.h amarok-0.0.2/Sockets.h ---- amarok-0.0.2.orig/Sockets.h 2012-06-30 17:40:27.000000000 +0200 -+++ amarok-0.0.2/Sockets.h 2012-06-30 17:43:21.000000000 +0200 -@@ -182,8 +182,8 @@ - { - if (this->gptr() == NULL) - { -- setg(s, s + n, s + n); -- setp(s, s + n); -+ this->setg(s, s + n, s + n); -+ this->setp(s, s + n); - inbuf_ = s; - outbuf_ = s; - bufsize_ = n; -@@ -215,9 +215,9 @@ - { - _flush(); - } -- setp(outbuf_, outbuf_ + bufsize_); -+ this->setp(outbuf_, outbuf_ + bufsize_); - if (c != traits::eof()) -- sputc(traits::to_char_type(c)); -+ this->sputc(traits::to_char_type(c)); - return 0; - } - -@@ -225,7 +225,7 @@ - { - // just flush the put area - _flush(); -- setp(outbuf_, outbuf_ + bufsize_); -+ this->setp(outbuf_, outbuf_ + bufsize_); - return 0; - } - -@@ -256,7 +256,7 @@ - return traits::eof(); - - size_t totalbytes = readn + remained_; -- setg(inbuf_, inbuf_, -+ this->setg(inbuf_, inbuf_, - inbuf_ + totalbytes / sizeof(char_type)); - - remained_ = totalbytes % sizeof(char_type); -diff -Naur amarok-0.0.2.orig/vdramgw/Sockets.h amarok-0.0.2/vdramgw/Sockets.h ---- amarok-0.0.2.orig/vdramgw/Sockets.h 2012-06-30 17:40:27.000000000 +0200 -+++ amarok-0.0.2/vdramgw/Sockets.h 2012-06-30 17:41:52.000000000 +0200 -@@ -182,8 +182,8 @@ - { - if (this->gptr() == NULL) - { -- setg(s, s + n, s + n); -- setp(s, s + n); -+ this->setg(s, s + n, s + n); -+ this->setp(s, s + n); - inbuf_ = s; - outbuf_ = s; - bufsize_ = n; -@@ -215,9 +215,9 @@ - { - _flush(); - } -- setp(outbuf_, outbuf_ + bufsize_); -+ this->setp(outbuf_, outbuf_ + bufsize_); - if (c != traits::eof()) -- sputc(traits::to_char_type(c)); -+ this->sputc(traits::to_char_type(c)); - return 0; - } - -@@ -225,7 +225,7 @@ - { - // just flush the put area - _flush(); -- setp(outbuf_, outbuf_ + bufsize_); -+ this->setp(outbuf_, outbuf_ + bufsize_); - return 0; - } - -@@ -256,7 +256,7 @@ - return traits::eof(); - - size_t totalbytes = readn + remained_; -- setg(inbuf_, inbuf_, -+ this->setg(inbuf_, inbuf_, - inbuf_ + totalbytes / sizeof(char_type)); - - remained_ = totalbytes % sizeof(char_type); diff --git a/media-plugins/vdr-amarok/metadata.xml b/media-plugins/vdr-amarok/metadata.xml deleted file mode 100644 index b9c00d0c96fd..000000000000 --- a/media-plugins/vdr-amarok/metadata.xml +++ /dev/null @@ -1,10 +0,0 @@ - - - - media-tv - - vdr@gentoo.org - Gentoo VDR Project - - - diff --git a/media-plugins/vdr-amarok/vdr-amarok-0.0.2.ebuild b/media-plugins/vdr-amarok/vdr-amarok-0.0.2.ebuild deleted file mode 100644 index 1b77eb314f1b..000000000000 --- a/media-plugins/vdr-amarok/vdr-amarok-0.0.2.ebuild +++ /dev/null @@ -1,32 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/media-plugins/vdr-amarok/vdr-amarok-0.0.2.ebuild,v 1.7 2014/02/16 17:48:33 hd_brummy Exp $ - -EAPI="4" - -inherit vdr-plugin-2 - -DESCRIPTION="VDR plugin: amarok frontend" -HOMEPAGE="http://irimi.ir.ohost.de/" -SRC_URI="http://irimi.ir.ohost.de/${P}.tar.bz2" - -SLOT="0" -LICENSE="GPL-2" -KEYWORDS="~x86 ~amd64" -IUSE="" - -DEPEND=">=media-video/vdr-1.4.0" -RDEPEND="${DEPEND}" - -PATCHES=( "${FILESDIR}/${P}-gcc4.3.patch" - "${FILESDIR}/${P}-gcc4.4.patch" - "${FILESDIR}/${P}_gcc-4.7.diff" ) - -pkg_postinst() { - vdr-plugin-2_pkg_postinst - - elog - elog "To use this plugin you need to install" - elog "media-sound/vdramgw on this machine" - elog "or a machine reachable via network" -} diff --git a/media-sound/aqualung/aqualung-0.9_beta11-r2.ebuild b/media-sound/aqualung/aqualung-0.9_beta11-r2.ebuild index 4dd924c1ee7c..260f6445b73b 100644 --- a/media-sound/aqualung/aqualung-0.9_beta11-r2.ebuild +++ b/media-sound/aqualung/aqualung-0.9_beta11-r2.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/media-sound/aqualung/aqualung-0.9_beta11-r2.ebuild,v 1.6 2014/01/26 10:59:37 ago Exp $ +# $Header: /var/cvsroot/gentoo-x86/media-sound/aqualung/aqualung-0.9_beta11-r2.ebuild,v 1.7 2014/03/24 17:33:45 billie Exp $ EAPI=5 @@ -53,7 +53,8 @@ src_prepare() { "${FILESDIR}"/${P}-ffmpeg.patch \ "${FILESDIR}"/${P}-libavformat54.patch \ "${FILESDIR}"/${P}-automake-1.13.patch \ - "${FILESDIR}"/${P}-libav9.patch + "${FILESDIR}"/${P}-libav9.patch \ + "${FILESDIR}"/${P}-avcodec_max_audio_frame_size.patch sed -i \ -e 's:$(pkgdatadir)/doc:/usr/share/doc/${PF}:' \ doc/Makefile.am || die diff --git a/media-sound/aqualung/files/aqualung-0.9_beta11-avcodec_max_audio_frame_size.patch b/media-sound/aqualung/files/aqualung-0.9_beta11-avcodec_max_audio_frame_size.patch new file mode 100644 index 000000000000..bc216d5c14ec --- /dev/null +++ b/media-sound/aqualung/files/aqualung-0.9_beta11-avcodec_max_audio_frame_size.patch @@ -0,0 +1,31 @@ +Index: src/decoder/dec_lavc.c +=================================================================== +--- src/decoder/dec_lavc.c (revision 1272) ++++ src/decoder/dec_lavc.c (revision 1273) +@@ -84,9 +84,9 @@ + file_decoder_t * fdec = dec->fdec; + + AVPacket packet; +- int16_t samples[AVCODEC_MAX_AUDIO_FRAME_SIZE]; +- float fsamples[AVCODEC_MAX_AUDIO_FRAME_SIZE]; +- int n_bytes = AVCODEC_MAX_AUDIO_FRAME_SIZE; ++ int16_t samples[MAX_AUDIO_FRAME_SIZE]; ++ float fsamples[MAX_AUDIO_FRAME_SIZE]; ++ int n_bytes = MAX_AUDIO_FRAME_SIZE; + + if (av_read_frame(pd->avFormatCtx, &packet) < 0) + return 1; +Index: src/decoder/dec_lavc.h +=================================================================== +--- src/decoder/dec_lavc.h (revision 1272) ++++ src/decoder/dec_lavc.h (revision 1273) +@@ -29,7 +29,8 @@ + #include "file_decoder.h" + + +-#define RB_LAVC_SIZE (3*AVCODEC_MAX_AUDIO_FRAME_SIZE) ++#define MAX_AUDIO_FRAME_SIZE 192000 // 1 second of 48khz 32bit audio ++#define RB_LAVC_SIZE (3*MAX_AUDIO_FRAME_SIZE) + + + typedef struct _lavc_pdata_t { diff --git a/media-sound/puddletag/Manifest b/media-sound/puddletag/Manifest index ba060ef576c1..75797ec1c31d 100644 --- a/media-sound/puddletag/Manifest +++ b/media-sound/puddletag/Manifest @@ -1,2 +1 @@ -DIST puddletag-1.0.2.tar.gz 957000 SHA256 37570639908a0f13a2ef78f9d15782d9c6e981f70951acbe5f238dbe711bc2b1 SHA512 bd48c85be143eba23688afd308e2abc721fe1527f59672a8b117a9513f720a02a24e1c5c3304f5ca453e78508cdf0c017ecf6f2aa1df00a3e8f0af9c268fc414 WHIRLPOOL badf2bd07fb142b2a1d50779bc3dd9d6c88fb9ccb71d8ca1c16239b02c2e4a6cfbc00a57bccd979aba84a9ade32763af4c04022f79f22c87605a7ff0a27a570c DIST puddletag-1.0.3.tar.gz 957761 SHA256 7a2f5649ce485855f91610ee2edd1af75046341b003a7cf92e58f4f1f41b5900 SHA512 fc6f2c95f5e9d61a1b6aafa7a46ce7612d98e91fee0a480b3dcdadf1ce456bc9d453d49e42b29953493bcd282a52b310524497c036736aea0b5d14a5689f9002 WHIRLPOOL 2cf55e37712c8d2735500776d51688ccf440a6243d75a784a62a782545e8f90d326ae09cd6fc65f00a30e9ec10fab7ab64eab36b4818519a4fd5fa5b38123981 diff --git a/media-sound/puddletag/puddletag-1.0.2.ebuild b/media-sound/puddletag/puddletag-1.0.2.ebuild deleted file mode 100644 index abf9e1696f8a..000000000000 --- a/media-sound/puddletag/puddletag-1.0.2.ebuild +++ /dev/null @@ -1,32 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/media-sound/puddletag/puddletag-1.0.2.ebuild,v 1.1 2013/11/08 18:21:16 billie Exp $ - -EAPI=5 - -PYTHON_COMPAT=( python2_7 ) - -inherit distutils-r1 fdo-mime - -DESCRIPTION="Audio tag editor" -HOMEPAGE="http://puddletag.sourceforge.net/" -SRC_URI="mirror://sourceforge/${PN}/${P}.tar.gz" - -LICENSE="GPL-2 GPL-3" -SLOT="0" -KEYWORDS="~amd64 ~x86" -IUSE="acoustid cover musicbrainz quodlibet" - -DEPEND="" -RDEPEND=">=dev-python/PyQt4-4.9.6-r2[${PYTHON_USEDEP},svg] - >=dev-python/pyparsing-1.5.1[${PYTHON_USEDEP}] - >=media-libs/mutagen-1.21[${PYTHON_USEDEP}] - >=dev-python/configobj-4.7.2-r1[${PYTHON_USEDEP}] - acoustid? ( >=media-libs/chromaprint-0.6 ) - musicbrainz? ( >=dev-python/python-musicbrainz-0.7.4-r1[${PYTHON_USEDEP}] ) - cover? ( virtual/python-imaging[${PYTHON_USEDEP}] ) - quodlibet? ( >=media-sound/quodlibet-2.5[${PYTHON_USEDEP}] ) - >=dev-python/sip-4.14.2-r1:0[${PYTHON_USEDEP}] - >=dev-python/lxml-3.0.1[${PYTHON_USEDEP}]" - -DOCS=( changelog HACKING NEWS README THANKS TODO) diff --git a/media-video/mjpegtools/files/mjpegtools-2.0.0-gcc470.patch b/media-video/mjpegtools/files/mjpegtools-2.0.0-gcc470.patch deleted file mode 100644 index 050b33febb68..000000000000 --- a/media-video/mjpegtools/files/mjpegtools-2.0.0-gcc470.patch +++ /dev/null @@ -1,11 +0,0 @@ ---- a/y4mdenoise/MotionSearcher.hh -+++ b/y4mdenoise/MotionSearcher.hh -@@ -2196,7 +2196,7 @@ - { - // This region is too small to be bothered with. - // Just get rid of it. -- DeleteRegion (a_pRegion); -+ this->DeleteRegion (a_pRegion); - } - else - { diff --git a/media-video/mjpegtools/files/mjpegtools-2.0.0-sdlgfx-automagic.patch b/media-video/mjpegtools/files/mjpegtools-2.0.0-sdlgfx-automagic.patch deleted file mode 100644 index 9ca007194766..000000000000 --- a/media-video/mjpegtools/files/mjpegtools-2.0.0-sdlgfx-automagic.patch +++ /dev/null @@ -1,48 +0,0 @@ ---- configure.ac.old 2011-05-21 14:30:09.000000000 +0200 -+++ configure.ac 2011-05-29 15:36:54.488792001 +0200 -@@ -64,6 +64,9 @@ - AC_ARG_WITH(libsdl, - AC_HELP_STRING([--without-libsdl], [Do not use libsdl.]), - [], [with_libsdl=yes]) -+AC_ARG_WITH(sdlgfx, -+ AC_HELP_STRING([--without-sdlgfx], [Do not use sdlgfx.]), -+ [], [with_sdlgfx=yes]) - AC_GNU_SOURCE - - dnl Initialize libtool -@@ -306,20 +309,24 @@ - fi - AM_CONDITIONAL(HAVE_SDL, test x$have_sdl = xtrue) - --dnl *** -+dnl ******************************************************************** - dnl Check for SDL_gfx which is used by y4mhist to display a graphical - dnl histogram. --dnl *** --AC_SUBST(SDLgfx_LIBS) --if test x$have_sdl = xtrue; then -- OLD_LIBS="$LIBS" -- LIBS="$LIBS -lSDL -lSDL_gfx" -- AC_CHECK_LIB(SDL_gfx, vlineColor, -- [SDLgfx_LIBS="-lSDL_gfx" -- AC_DEFINE(HAVE_SDLgfx, 1, [SDL_gfx library present]) -- have_sdlgfx=true ],[have_sdlgfx=false]) -- LIBS="$OLD_LIBS" -+dnl ******************************************************************** -+have_sdlgfx=false -+if test x$with_sdlgfx != xno ; then -+ AC_SUBST(SDLgfx_LIBS) -+ if test x$have_sdl = xtrue; then -+ OLD_LIBS="$LIBS" -+ LIBS="$LIBS -lSDL -lSDL_gfx" -+ AC_CHECK_LIB(SDL_gfx, vlineColor, -+ [SDLgfx_LIBS="-lSDL_gfx" -+ AC_DEFINE(HAVE_SDLgfx, 1, [SDL_gfx library present]) -+ have_sdlgfx=true ],[have_sdlgfx=false]) -+ LIBS="$OLD_LIBS" -+ fi - fi -+AM_CONDITIONAL(HAVE_SDLgfx, test x$have_sdlgfx = xtrue) - - dnl ******************************************************************** - dnl Test for MMX support if an IA32 platform. If on a PPC then look for diff --git a/media-video/mjpegtools/files/mjpegtools-2.0.0-stream-params-include.patch b/media-video/mjpegtools/files/mjpegtools-2.0.0-stream-params-include.patch deleted file mode 100644 index 0e83633ce926..000000000000 --- a/media-video/mjpegtools/files/mjpegtools-2.0.0-stream-params-include.patch +++ /dev/null @@ -1,15 +0,0 @@ ---- mplex/stream_params.hpp 2010/03/13 13:05:07 1.6 -+++ mplex/stream_params.hpp 2011/06/11 14:28:39 1.7 -@@ -19,11 +19,10 @@ - * along with this program; if not, write to the Free Software - * Foundation, Inc., 59 Temple Place - Suite 330, Boston, MA 02111-1307, USA. - */ -- -+ - #ifndef __STREAM_PARAMS_HH__ - #define __STREAM_PARAMS_HH__ - --#include - #include - class LpcmParams - { diff --git a/media-video/mjpegtools/mjpegtools-2.1.0-r1.ebuild b/media-video/mjpegtools/mjpegtools-2.1.0-r1.ebuild index 0175dc5ca93b..ff428d053c43 100644 --- a/media-video/mjpegtools/mjpegtools-2.1.0-r1.ebuild +++ b/media-video/mjpegtools/mjpegtools-2.1.0-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/media-video/mjpegtools/mjpegtools-2.1.0-r1.ebuild,v 1.8 2014/03/19 13:51:30 ago Exp $ +# $Header: /var/cvsroot/gentoo-x86/media-video/mjpegtools/mjpegtools-2.1.0-r1.ebuild,v 1.9 2014/03/24 15:12:57 ago Exp $ EAPI=5 @@ -12,7 +12,7 @@ SRC_URI="mirror://sourceforge/mjpeg/${P}.tar.gz" LICENSE="GPL-2" SLOT="1" -KEYWORDS="alpha amd64 ~arm hppa ia64 ~ppc ppc64 sparc x86 ~amd64-fbsd" +KEYWORDS="alpha amd64 ~arm hppa ia64 ppc ppc64 sparc x86 ~amd64-fbsd" IUSE="dga dv gtk mmx png quicktime sdl sdlgfx static-libs v4l" REQUIRED_USE="sdlgfx? ( sdl )" diff --git a/media-video/mjpegtools/mjpegtools-2.1.0.ebuild b/media-video/mjpegtools/mjpegtools-2.1.0.ebuild deleted file mode 100644 index c273cb39fa03..000000000000 --- a/media-video/mjpegtools/mjpegtools-2.1.0.ebuild +++ /dev/null @@ -1,83 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/media-video/mjpegtools/mjpegtools-2.1.0.ebuild,v 1.9 2014/01/18 19:54:40 ago Exp $ - -EAPI=5 - -inherit flag-o-matic toolchain-funcs - -DESCRIPTION="Tools for MJPEG video" -HOMEPAGE="http://mjpeg.sourceforge.net/" -SRC_URI="mirror://sourceforge/mjpeg/${P}.tar.gz" - -LICENSE="GPL-2" -SLOT="1" -KEYWORDS="alpha amd64 ~arm hppa ia64 ppc ppc64 sparc x86 ~amd64-fbsd" -IUSE="dga dv gtk mmx png quicktime sdl sdlgfx static-libs v4l" -REQUIRED_USE="sdlgfx? ( sdl )" - -RDEPEND="virtual/jpeg - quicktime? ( media-libs/libquicktime ) - dv? ( >=media-libs/libdv-0.99 ) - png? ( media-libs/libpng:0= ) - dga? ( x11-libs/libXxf86dga ) - gtk? ( x11-libs/gtk+:2 ) - sdl? ( >=media-libs/libsdl-1.2.7-r3 - x11-libs/libX11 - x11-libs/libXt - sdlgfx? ( media-libs/sdl-gfx ) - )" - -DEPEND="${RDEPEND} - mmx? ( dev-lang/nasm ) - >=sys-apps/sed-4 - virtual/awk - virtual/pkgconfig" - -pkg_pretend() { - if has_version ">=sys-kernel/linux-headers-2.6.38" && use v4l; then - ewarn "Current versions of mjpegtools only support V4L1 which is not available" - ewarn "for kernel versions 2.6.38 and above. V4L1 will be disabled." - fi -} - -src_prepare() { - sed -i -e '/ARCHFLAGS=/s:=.*:=:' configure -} - -src_configure() { - [[ $(gcc-major-version) -eq 3 ]] && append-flags -mno-sse2 - - econf \ - --enable-compile-warnings \ - $(use_enable mmx simd-accel) \ - $(use_enable static-libs static) \ - --enable-largefile \ - $(use_with quicktime libquicktime) \ - $(use_with dv libdv) \ - $(use_with png libpng) \ - $(use_with dga) \ - $(use_with gtk) \ - $(use_with sdl libsdl) \ - $(use_with sdlgfx) \ - $(use_with v4l) \ - $(use_with sdl x) -} - -src_install() { - default - - dodoc mjpeg_howto.txt PLANS HINTS docs/FAQ.txt - - find "${D}" -name '*.la' -exec rm -rf '{}' '+' || die "la removal failed" -} - -pkg_postinst() { - if [[ -z "${REPLACING_VERSIONS}" ]]; then - elog "mjpegtools installs user contributed scripts which require additional" - elog "dependencies not pulled in by the installation." - elog "These have to be installed manually." - elog "Currently known extra dpendencies are: ffmpeg, mencoder from mplayer," - elog "parts of transcode, mpeg2dec from libmpeg2, sox, toolame, vcdimager, python." - fi -} diff --git a/metadata/dtd/timestamp.chk b/metadata/dtd/timestamp.chk index d0995adfe967..d622524c9f79 100644 --- a/metadata/dtd/timestamp.chk +++ b/metadata/dtd/timestamp.chk @@ -1 +1 @@ -Mon, 24 Mar 2014 06:07:02 +0000 +Tue, 25 Mar 2014 09:07:00 +0000 diff --git a/metadata/glsa/timestamp.chk b/metadata/glsa/timestamp.chk index d0995adfe967..5ed5f8a94056 100644 --- a/metadata/glsa/timestamp.chk +++ b/metadata/glsa/timestamp.chk @@ -1 +1 @@ -Mon, 24 Mar 2014 06:07:02 +0000 +Tue, 25 Mar 2014 09:07:01 +0000 diff --git a/metadata/md5-cache/app-accessibility/espeakup-9999 b/metadata/md5-cache/app-accessibility/espeakup-9999 index 0731702383f7..d867c0f1236a 100644 --- a/metadata/md5-cache/app-accessibility/espeakup-9999 +++ b/metadata/md5-cache/app-accessibility/espeakup-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.github.com/williamh/espeakup LICENSE=GPL-3 RDEPEND=|| ( app-accessibility/espeak[portaudio] app-accessibility/espeak[pulseaudio] ) SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f linux-info 90944ede7e9761bd7ef07602acdef9e3 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 linux-info 90944ede7e9761bd7ef07602acdef9e3 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=69f43aad4905ca51520757fc7aa9cdff diff --git a/metadata/md5-cache/app-accessibility/speakup-9999 b/metadata/md5-cache/app-accessibility/speakup-9999 index e750fbd359dc..8f0c3e840025 100644 --- a/metadata/md5-cache/app-accessibility/speakup-9999 +++ b/metadata/md5-cache/app-accessibility/speakup-9999 @@ -7,5 +7,5 @@ IUSE=modules kernel_linux LICENSE=GPL-2 RDEPEND=kernel_linux? ( virtual/modutils ) SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f linux-info 90944ede7e9761bd7ef07602acdef9e3 linux-mod 101302d4b7b694ea9622bbffb187d0de multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 linux-info 90944ede7e9761bd7ef07602acdef9e3 linux-mod 101302d4b7b694ea9622bbffb187d0de multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=5a076d77b660d1f2041eedd12c7b2c76 diff --git a/metadata/md5-cache/app-admin/ansible-9999 b/metadata/md5-cache/app-admin/ansible-9999 index dfaf6ffcd059..d28d6b7c6897 100644 --- a/metadata/md5-cache/app-admin/ansible-9999 +++ b/metadata/md5-cache/app-admin/ansible-9999 @@ -8,5 +8,5 @@ LICENSE=GPL-3 RDEPEND=dev-python/jinja[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] dev-python/pyyaml[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] net-misc/sshpass virtual/ssh python_targets_python2_6? ( >=dev-lang/python-2.6.8-r3:2.6 ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] REQUIRED_USE=|| ( python_targets_python2_6 python_targets_python2_7 ) SLOT=0 -_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 readme.gentoo be2652cdd5c20f4689ccb4769072ea99 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 readme.gentoo be2652cdd5c20f4689ccb4769072ea99 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=603e6a4bf076026ced04e62f790374b1 diff --git a/metadata/md5-cache/app-admin/conky-1.9.0-r2 b/metadata/md5-cache/app-admin/conky-1.9.0-r2 deleted file mode 100644 index d5557c302c97..000000000000 --- a/metadata/md5-cache/app-admin/conky-1.9.0-r2 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=configure install postinst prepare -DEPEND=X? ( imlib? ( media-libs/imlib2 ) lua-cairo? ( >=dev-lua/toluapp-1.0.93 >=dev-lang/lua-5.1.4-r8 x11-libs/cairo[X] ) lua-imlib? ( >=dev-lua/toluapp-1.0.93 >=dev-lang/lua-5.1.4-r8 media-libs/imlib2 ) nvidia? ( media-video/nvidia-settings ) truetype? ( x11-libs/libXft >=media-libs/freetype-2 ) x11-libs/libX11 x11-libs/libXdamage x11-libs/libXext audacious? ( >=media-sound/audacious-1.5 dev-libs/glib ) xmms2? ( media-sound/xmms2 ) ) curl? ( net-misc/curl ) eve? ( net-misc/curl dev-libs/libxml2 ) portmon? ( dev-libs/glib ) lua? ( >=dev-lang/lua-5.1.4-r8 ) ncurses? ( sys-libs/ncurses ) rss? ( dev-libs/libxml2 net-misc/curl dev-libs/glib ) wifi? ( net-wireless/wireless-tools ) weather-metar? ( net-misc/curl ) weather-xoap? ( dev-libs/libxml2 net-misc/curl ) virtual/libiconv virtual/pkgconfig !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.68 sys-devel/libtool -DESCRIPTION=An advanced, highly configurable system monitor for X -EAPI=5 -HOMEPAGE=http://conky.sourceforge.net/ -IUSE=apcupsd audacious curl debug eve hddtemp imlib iostats lua lua-cairo lua-imlib math moc mpd nano-syntax ncurses nvidia +portmon rss thinkpad truetype vim-syntax weather-metar weather-xoap wifi X xmms2 -KEYWORDS=alpha amd64 ~arm ppc ppc64 sparc x86 -LICENSE=GPL-3 BSD LGPL-2.1 MIT -RDEPEND=X? ( imlib? ( media-libs/imlib2 ) lua-cairo? ( >=dev-lua/toluapp-1.0.93 >=dev-lang/lua-5.1.4-r8 x11-libs/cairo[X] ) lua-imlib? ( >=dev-lua/toluapp-1.0.93 >=dev-lang/lua-5.1.4-r8 media-libs/imlib2 ) nvidia? ( media-video/nvidia-settings ) truetype? ( x11-libs/libXft >=media-libs/freetype-2 ) x11-libs/libX11 x11-libs/libXdamage x11-libs/libXext audacious? ( >=media-sound/audacious-1.5 dev-libs/glib ) xmms2? ( media-sound/xmms2 ) ) curl? ( net-misc/curl ) eve? ( net-misc/curl dev-libs/libxml2 ) portmon? ( dev-libs/glib ) lua? ( >=dev-lang/lua-5.1.4-r8 ) ncurses? ( sys-libs/ncurses ) rss? ( dev-libs/libxml2 net-misc/curl dev-libs/glib ) wifi? ( net-wireless/wireless-tools ) weather-metar? ( net-misc/curl ) weather-xoap? ( dev-libs/libxml2 net-misc/curl ) virtual/libiconv apcupsd? ( sys-power/apcupsd ) hddtemp? ( app-admin/hddtemp ) moc? ( media-sound/moc ) nano-syntax? ( app-editors/nano ) vim-syntax? ( || ( app-editors/vim app-editors/gvim ) ) -SLOT=0 -SRC_URI=mirror://sourceforge/conky/conky-1.9.0.tar.bz2 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=559d8a243a5d0d028a4c1781871d33a7 diff --git a/metadata/md5-cache/app-admin/conky-1.9.0-r3 b/metadata/md5-cache/app-admin/conky-1.9.0-r3 index 8caa314a8809..5223b2ce4d8d 100644 --- a/metadata/md5-cache/app-admin/conky-1.9.0-r3 +++ b/metadata/md5-cache/app-admin/conky-1.9.0-r3 @@ -4,10 +4,10 @@ DESCRIPTION=An advanced, highly configurable system monitor for X EAPI=5 HOMEPAGE=http://conky.sourceforge.net/ IUSE=apcupsd audacious curl debug eve hddtemp imlib iostats lua lua-cairo lua-imlib math moc mpd nano-syntax ncurses nvidia +portmon rss thinkpad truetype vim-syntax weather-metar weather-xoap wifi X xmms2 -KEYWORDS=alpha amd64 ~arm ~ppc ppc64 sparc x86 +KEYWORDS=alpha amd64 ~arm ppc ppc64 sparc x86 LICENSE=GPL-3 BSD LGPL-2.1 MIT RDEPEND=X? ( imlib? ( media-libs/imlib2[X] ) lua-cairo? ( >=dev-lua/toluapp-1.0.93 >=dev-lang/lua-5.1.4-r8 x11-libs/cairo[X] ) lua-imlib? ( >=dev-lua/toluapp-1.0.93 >=dev-lang/lua-5.1.4-r8 media-libs/imlib2[X] ) nvidia? ( media-video/nvidia-settings ) truetype? ( x11-libs/libXft >=media-libs/freetype-2 ) x11-libs/libX11 x11-libs/libXdamage x11-libs/libXext audacious? ( >=media-sound/audacious-1.5 dev-libs/glib ) xmms2? ( media-sound/xmms2 ) ) curl? ( net-misc/curl ) eve? ( net-misc/curl dev-libs/libxml2 ) portmon? ( dev-libs/glib ) lua? ( >=dev-lang/lua-5.1.4-r8 ) ncurses? ( sys-libs/ncurses ) rss? ( dev-libs/libxml2 net-misc/curl dev-libs/glib ) wifi? ( net-wireless/wireless-tools ) weather-metar? ( net-misc/curl ) weather-xoap? ( dev-libs/libxml2 net-misc/curl ) virtual/libiconv apcupsd? ( sys-power/apcupsd ) hddtemp? ( app-admin/hddtemp ) moc? ( media-sound/moc ) nano-syntax? ( app-editors/nano ) vim-syntax? ( || ( app-editors/vim app-editors/gvim ) ) SLOT=0 SRC_URI=mirror://sourceforge/conky/conky-1.9.0.tar.bz2 _eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=fb13b51220486ee9d8fcd4212b515ab4 +_md5_=3f1759d879e5bee60ec7033400ebbdcc diff --git a/metadata/md5-cache/app-admin/eclean-kernel-9999 b/metadata/md5-cache/app-admin/eclean-kernel-9999 index 34ab98c48d94..6986957ed2c0 100644 --- a/metadata/md5-cache/app-admin/eclean-kernel-9999 +++ b/metadata/md5-cache/app-admin/eclean-kernel-9999 @@ -8,5 +8,5 @@ LICENSE=BSD RDEPEND=kernel_linux? ( dev-python/pymountboot[python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_targets_python3_2(-)?,python_targets_python3_3(-)?,python_targets_pypy2_0(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-),-python_single_target_python3_2(-),-python_single_target_python3_3(-),-python_single_target_pypy2_0(-)] ) python_targets_python2_6? ( >=dev-lang/python-2.6.8-r3:2.6 ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_2? ( >=dev-lang/python-3.2.5-r2:3.2 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) python_targets_pypy2_0? ( >=virtual/pypy-2.0.2:2.0 ) dev-lang/python-exec:=[python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_targets_python3_2(-)?,python_targets_python3_3(-)?,python_targets_pypy2_0(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-),-python_single_target_python3_2(-),-python_single_target_python3_3(-),-python_single_target_pypy2_0(-)] REQUIRED_USE=|| ( python_targets_python2_6 python_targets_python2_7 python_targets_python3_2 python_targets_python3_3 python_targets_pypy2_0 ) SLOT=0 -_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 9fcd81e4cb49fd37511fce461544153f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=9cb1ec45e7d26ad18f0212f85eb6ece4 diff --git a/metadata/md5-cache/app-admin/eselect-9999 b/metadata/md5-cache/app-admin/eselect-9999 index 17c66dd92179..acc77a91294f 100644 --- a/metadata/md5-cache/app-admin/eselect-9999 +++ b/metadata/md5-cache/app-admin/eselect-9999 @@ -8,5 +8,5 @@ LICENSE=GPL-2+ || ( GPL-2+ CC-BY-SA-2.5 ) PDEPEND=emacs? ( app-emacs/eselect-mode ) vim-syntax? ( app-vim/eselect-syntax ) RDEPEND=!app-admin/eselect-news sys-apps/sed || ( sys-apps/coreutils sys-freebsd/freebsd-bin app-misc/realpath ) sys-apps/file sys-libs/ncurses SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f bash-completion-r1 db412e427e3317ffd3e15f17df269c5e eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f bash-completion-r1 db412e427e3317ffd3e15f17df269c5e eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=ad1f77a9d42195b91f7bc6501efd1c24 diff --git a/metadata/md5-cache/app-admin/eselect-lib-bin-symlink-9999 b/metadata/md5-cache/app-admin/eselect-lib-bin-symlink-9999 index 2983468369a4..30c3bd9b6a82 100644 --- a/metadata/md5-cache/app-admin/eselect-lib-bin-symlink-9999 +++ b/metadata/md5-cache/app-admin/eselect-lib-bin-symlink-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://bitbucket.org/mgorny/eselect-lib-bin-symlink/ LICENSE=GPL-2 RDEPEND=app-admin/eselect SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f autotools-utils fb74970befc9b65ceec689d2ccff3022 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f autotools-utils fb74970befc9b65ceec689d2ccff3022 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=6297bf9699322b96fa75d13e83743708 diff --git a/metadata/md5-cache/app-admin/eselect-python-99999999 b/metadata/md5-cache/app-admin/eselect-python-99999999 index fa0aaae444cf..38a2de62efee 100644 --- a/metadata/md5-cache/app-admin/eselect-python-99999999 +++ b/metadata/md5-cache/app-admin/eselect-python-99999999 @@ -5,5 +5,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/Python/ LICENSE=GPL-2 RDEPEND=>=app-admin/eselect-1.2.3 SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=2bd62dff8154a0f7bcd2eb33d543748e diff --git a/metadata/md5-cache/app-admin/eselect-wxwidgets-20131230 b/metadata/md5-cache/app-admin/eselect-wxwidgets-20131230 index 987bf14ad728..84a9602e6a72 100644 --- a/metadata/md5-cache/app-admin/eselect-wxwidgets-20131230 +++ b/metadata/md5-cache/app-admin/eselect-wxwidgets-20131230 @@ -2,9 +2,9 @@ DEFINED_PHASES=install postinst DESCRIPTION=Eselect module and wrappers for wxWidgets EAPI=5 HOMEPAGE=http://www.gentoo.org -KEYWORDS=alpha amd64 arm hppa ia64 ~mips ~ppc ppc64 ~sh sparc x86 ~amd64-fbsd ~x86-fbsd +KEYWORDS=alpha amd64 arm hppa ia64 ~mips ppc ppc64 ~sh sparc x86 ~amd64-fbsd ~x86-fbsd LICENSE=GPL-2 RDEPEND=app-admin/eselect SLOT=0 SRC_URI=http://dev.gentoo.org/~dirtyepic/dist/wxwidgets.eselect-20131230.bz2 -_md5_=c83d40fff640c67823eed6abceb8940b +_md5_=fe53cefa4a028ca0a0e11d9c6cfeb140 diff --git a/metadata/md5-cache/app-admin/glance-2013.1.9999 b/metadata/md5-cache/app-admin/glance-2013.1.9999 index 28e7a512cac4..bc1c1fff01e6 100644 --- a/metadata/md5-cache/app-admin/glance-2013.1.9999 +++ b/metadata/md5-cache/app-admin/glance-2013.1.9999 @@ -8,5 +8,5 @@ LICENSE=Apache-2.0 RDEPEND=dev-python/setuptools[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/boto[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/anyjson[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/eventlet-0.9.12[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/greenlet-0.3.1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/httplib2[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/iso8601[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/jsonschema-0.7[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] =dev-python/oslo-config-1.1.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] =dev-python/python-keystoneclient-0.2.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/python-glanceclient[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/routes[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/sqlalchemy-migrate-0.7[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/webob-1.2[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] virtual/python-argparse[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] swift? ( >=dev-python/python-swiftclient-1.2[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] =dev-python/sqlalchemy-0.7.8[sqlite,python_targets_python2_7(-)?,-python_single_target_python2_7(-)] =dev-python/sqlalchemy-0.7.8[mysql,python_targets_python2_7(-)?,-python_single_target_python2_7(-)] =dev-python/sqlalchemy-0.7.8[postgres,python_targets_python2_7(-)?,-python_single_target_python2_7(-)] =dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] REQUIRED_USE=|| ( ldap mysql postgres sqlite ) || ( python_targets_python2_7 ) SLOT=0 -_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=511111530cdc2941e4ba59a06e3f479c diff --git a/metadata/md5-cache/app-admin/glance-2013.2.9999 b/metadata/md5-cache/app-admin/glance-2013.2.9999 index 2fbbea2a6be5..b9ab4dbf9478 100644 --- a/metadata/md5-cache/app-admin/glance-2013.2.9999 +++ b/metadata/md5-cache/app-admin/glance-2013.2.9999 @@ -8,5 +8,5 @@ LICENSE=Apache-2.0 RDEPEND=>=dev-python/greenlet-0.3.2[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/eventlet-0.13.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] sqlite? ( >=dev-python/sqlalchemy-0.7.8[sqlite,python_targets_python2_7(-)?,-python_single_target_python2_7(-)] =dev-python/sqlalchemy-0.7.8[mysql,python_targets_python2_7(-)?,-python_single_target_python2_7(-)] =dev-python/sqlalchemy-0.7.8[postgres,python_targets_python2_7(-)?,-python_single_target_python2_7(-)] =dev-python/anyjson-0.3.3[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/pastedeploy-1.5.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/routes-1.12.3[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/webob-1.2.3[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] =dev-python/boto-2.4.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] !~dev-python/boto-2.13.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/sqlalchemy-migrate-0.7.2[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/httplib2[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/kombu-2.4.8[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/pycrypto-2.6[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/iso8601-0.1.8[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/oslo-config-1.2.1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] swift? ( >=dev-python/python-swiftclient-1.5[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] =dev-python/lxml-2.3[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/paste[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/passlib[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/jsonschema-1.3.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] !~dev-python/jsonschema-1.4.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/python-cinderclient-1.0.6[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/python-keystoneclient-0.3.2[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/pyopenssl[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/six-1.4.1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] REQUIRED_USE=|| ( mysql postgres sqlite ) || ( python_targets_python2_7 ) SLOT=0 -_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 user d0a4d0735a6c0183d707ca919bd72f28 +_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 user d0a4d0735a6c0183d707ca919bd72f28 _md5_=d356d31f32f10f0c90dacd5e1703e856 diff --git a/metadata/md5-cache/app-admin/glance-9999 b/metadata/md5-cache/app-admin/glance-9999 index 44623ef88a80..090d66b6d803 100644 --- a/metadata/md5-cache/app-admin/glance-9999 +++ b/metadata/md5-cache/app-admin/glance-9999 @@ -8,5 +8,5 @@ LICENSE=Apache-2.0 RDEPEND=dev-python/setuptools[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/boto[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/anyjson[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/eventlet-0.9.12[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/greenlet-0.3.1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/httplib2[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/iso8601[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/jsonschema-0.7[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] =dev-python/oslo-config-1.1.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] =dev-python/python-keystoneclient-0.2.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/python-glanceclient[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/routes[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/sqlalchemy-migrate-0.7[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/webob-1.2[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] virtual/python-argparse[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] swift? ( >=dev-python/python-swiftclient-1.2[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] =dev-python/sqlalchemy-0.7.8[sqlite,python_targets_python2_7(-)?,-python_single_target_python2_7(-)] =dev-python/sqlalchemy-0.7.8[mysql,python_targets_python2_7(-)?,-python_single_target_python2_7(-)] =dev-python/sqlalchemy-0.7.8[postgres,python_targets_python2_7(-)?,-python_single_target_python2_7(-)] =dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] REQUIRED_USE=|| ( ldap mysql postgres sqlite ) || ( python_targets_python2_7 ) SLOT=0 -_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=72d17a70dc879ba3cee45fa5836617a4 diff --git a/metadata/md5-cache/app-admin/logcheck-1.3.15-r2 b/metadata/md5-cache/app-admin/logcheck-1.3.15-r2 index 501f352d9f4e..1757d502eed4 100644 --- a/metadata/md5-cache/app-admin/logcheck-1.3.15-r2 +++ b/metadata/md5-cache/app-admin/logcheck-1.3.15-r2 @@ -2,10 +2,10 @@ DEFINED_PHASES=install postinst setup DESCRIPTION=Mails anomalies in the system logfiles to the administrator. EAPI=4 HOMEPAGE=http://packages.debian.org/sid/logcheck -KEYWORDS=amd64 ~ppc ~sparc x86 +KEYWORDS=amd64 ppc ~sparc x86 LICENSE=GPL-2 RDEPEND=!app-admin/logsentry app-misc/lockfile-progs dev-lang/perl dev-perl/mime-construct virtual/mailx SLOT=0 SRC_URI=mirror://debian/pool/main/l/logcheck/logcheck_1.3.15.tar.gz _eclasses_=user d0a4d0735a6c0183d707ca919bd72f28 -_md5_=62ee38ea6aafccedcb93fc34b5d57f55 +_md5_=1783fb72326259d5e1f7ae1bc40c3083 diff --git a/metadata/md5-cache/app-admin/pass-9999 b/metadata/md5-cache/app-admin/pass-9999 index 1ebe87cb94fb..8918e66ff9de 100644 --- a/metadata/md5-cache/app-admin/pass-9999 +++ b/metadata/md5-cache/app-admin/pass-9999 @@ -7,5 +7,5 @@ IUSE=+git X zsh-completion fish-completion elibc_Darwin LICENSE=GPL-2 RDEPEND=app-crypt/gnupg app-admin/pwgen app-text/tree git? ( dev-vcs/git ) X? ( x11-misc/xclip ) elibc_Darwin? ( app-misc/getopt ) zsh-completion? ( app-shells/zsh ) fish-completion? ( app-shells/fish ) SLOT=0 -_eclasses_=bash-completion-r1 db412e427e3317ffd3e15f17df269c5e eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=bash-completion-r1 db412e427e3317ffd3e15f17df269c5e eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=23c986980f53274db147ac69b88ebf58 diff --git a/metadata/md5-cache/app-admin/python-updater-9999 b/metadata/md5-cache/app-admin/python-updater-9999 index 0ac67ddf1db7..71045a77f2c5 100644 --- a/metadata/md5-cache/app-admin/python-updater-9999 +++ b/metadata/md5-cache/app-admin/python-updater-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/Python/ LICENSE=GPL-2 RDEPEND=sys-apps/gentoo-functions || ( >=sys-apps/portage-2.1.6 >=sys-apps/paludis-0.56.0 sys-apps/pkgcore ) SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=7852a41efbc944c093e16efeca75ffe4 diff --git a/metadata/md5-cache/app-admin/sagan-rules-99999999 b/metadata/md5-cache/app-admin/sagan-rules-99999999 index 7ff443f96a89..056836dbe1d9 100644 --- a/metadata/md5-cache/app-admin/sagan-rules-99999999 +++ b/metadata/md5-cache/app-admin/sagan-rules-99999999 @@ -7,5 +7,5 @@ IUSE=+lognorm LICENSE=BSD PDEPEND=app-admin/sagan SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=c380bc247c23a8a2c97d5e84d8e11806 diff --git a/metadata/md5-cache/app-admin/salt-9999 b/metadata/md5-cache/app-admin/salt-9999 index 013dda649f7c..a641b1ba680b 100644 --- a/metadata/md5-cache/app-admin/salt-9999 +++ b/metadata/md5-cache/app-admin/salt-9999 @@ -8,5 +8,5 @@ LICENSE=Apache-2.0 RDEPEND=>=dev-python/pyzmq-2.2.0[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] dev-python/msgpack[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] dev-python/pyyaml[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] dev-python/m2crypto[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] dev-python/pycrypto[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] dev-python/pycryptopp[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] dev-python/jinja[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] dev-python/setuptools[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] >=dev-python/libcloud-0.14.0[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] sys-apps/pciutils mako? ( dev-python/mako[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] ) ldap? ( dev-python/python-ldap[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] ) openssl? ( dev-python/pyopenssl[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] ) libvirt? ( || ( dev-python/libvirt-python[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] app-emulation/libvirt[python,python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] ) ) mongodb? ( dev-python/pymongo[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] ) mysql? ( dev-python/mysql-python[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] ) redis? ( dev-python/redis-py[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] ) timelib? ( dev-python/timelib[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] ) python_targets_python2_6? ( >=dev-lang/python-2.6.8-r3:2.6 ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] REQUIRED_USE=|| ( python_targets_python2_6 python_targets_python2_7 ) SLOT=0 -_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 systemd 9f063b2cc19c5e8030911372aa246c4e toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 systemd 9f063b2cc19c5e8030911372aa246c4e toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=5ddd0264193571cb9f949ecc9ca409e0 diff --git a/metadata/md5-cache/app-admin/setools-3.3.8-r4 b/metadata/md5-cache/app-admin/setools-3.3.8-r4 index b2f9d3f10b2b..66fdaaf213f1 100644 --- a/metadata/md5-cache/app-admin/setools-3.3.8-r4 +++ b/metadata/md5-cache/app-admin/setools-3.3.8-r4 @@ -4,11 +4,11 @@ DESCRIPTION=SELinux policy tools EAPI=5 HOMEPAGE=http://www.tresys.com/selinux/selinux_policy_tools.shtml IUSE=X debug java python elibc_FreeBSD java python_targets_python2_7 -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2 RDEPEND=>=sys-libs/libsepol-2.1.4 sys-libs/libselinux >=dev-db/sqlite-3.2:3 dev-libs/libxml2:2 java? ( >=virtual/jre-1.4 ) X? ( >=dev-lang/tk-8.4.9 >=dev-tcltk/bwidget-1.8 >=gnome-base/libglade-2.0 >=x11-libs/gtk+-2.8:2 ) java? ( >=dev-java/java-config-2.1.9-r1 ) RESTRICT=test SLOT=0 SRC_URI=http://oss.tresys.com/projects/setools/chrome/site/dists/setools-3.3.8/setools-3.3.8.tar.bz2 http://dev.gentoo.org/~swift/patches/setools/setools-3.3.8-01-fedora-patches.tar.gz http://dev.gentoo.org/~swift/patches/setools/setools-3.3.8-02-gentoo-patches.tar.gz _eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 java-pkg-opt-2 f9bbbe5092225a2059aa9e6a3a2b52f1 java-utils-2 8d0d93b7a8605ea346cce4604f6db516 libtool b9b3340e3a19510f0d9f05cfccbf209f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f -_md5_=2e9c343c55527d073113ac72c5883e4e +_md5_=6ff08ce99178839c9eb8a105e16422a7 diff --git a/metadata/md5-cache/app-admin/webapp-config-9999 b/metadata/md5-cache/app-admin/webapp-config-9999 index 0d6d671db685..85af0e0a27a8 100644 --- a/metadata/md5-cache/app-admin/webapp-config-9999 +++ b/metadata/md5-cache/app-admin/webapp-config-9999 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=portage? ( sys-apps/portage[python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_targets_python3_2(-)?,python_targets_python3_3(-)?,python_targets_pypy2_0(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-),-python_single_target_python3_2(-),-python_single_target_python3_3(-),-python_single_target_pypy2_0(-)] ) python_targets_python2_6? ( >=dev-lang/python-2.6.8-r3:2.6 ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_2? ( >=dev-lang/python-3.2.5-r2:3.2 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) python_targets_pypy2_0? ( >=virtual/pypy-2.0.2:2.0 ) dev-lang/python-exec:=[python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_targets_python3_2(-)?,python_targets_python3_3(-)?,python_targets_pypy2_0(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-),-python_single_target_python3_2(-),-python_single_target_python3_3(-),-python_single_target_pypy2_0(-)] REQUIRED_USE=|| ( python_targets_python2_6 python_targets_python2_7 python_targets_python3_2 python_targets_python3_3 python_targets_pypy2_0 ) SLOT=0 -_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=09c903b09cd12ac4d962471121993a0b diff --git a/metadata/md5-cache/app-arch/bzip2-1.0.6-r6 b/metadata/md5-cache/app-arch/bzip2-1.0.6-r6 index 00ddcac8e425..17dd924a870f 100644 --- a/metadata/md5-cache/app-arch/bzip2-1.0.6-r6 +++ b/metadata/md5-cache/app-arch/bzip2-1.0.6-r6 @@ -4,10 +4,10 @@ DESCRIPTION=A high-quality data compressor used extensively by Gentoo Linux EAPI=4 HOMEPAGE=http://www.bzip.org/ IUSE=static static-libs abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 -KEYWORDS=alpha amd64 ~arm arm64 hppa ia64 m68k ~mips ~ppc ~ppc64 s390 sh sparc x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd +KEYWORDS=alpha amd64 ~arm arm64 hppa ia64 m68k ~mips ppc ~ppc64 s390 sh sparc x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd LICENSE=BZIP2 RDEPEND=abi_x86_32? ( !<=app-emulation/emul-linux-x86-baselibs-20130224 !app-emulation/emul-linux-x86-baselibs[-abi_x86_32(-)] ) SLOT=0 SRC_URI=http://www.bzip.org/1.0.6/bzip2-1.0.6.tar.gz _eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multilib-build 198e1c7095dbce1ca2848aed0f96bf60 multilib-minimal a481090a413ba6970bd9643494ef982f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=a96c2e1e40eeca7097bfe5ab2ef77150 +_md5_=9fa81791b24d49d49d4edebb7de4a7c4 diff --git a/metadata/md5-cache/app-arch/pixz-9999 b/metadata/md5-cache/app-arch/pixz-9999 index 534ebef75a31..843dfdab5488 100644 --- a/metadata/md5-cache/app-arch/pixz-9999 +++ b/metadata/md5-cache/app-arch/pixz-9999 @@ -7,5 +7,5 @@ IUSE=static LICENSE=BSD-2 RDEPEND=!static? ( >=app-arch/libarchive-2.8:= >=app-arch/xz-utils-5 ) SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=1db4c9439525bc12b498428b9585a6f0 diff --git a/metadata/md5-cache/app-arch/pxz-9999 b/metadata/md5-cache/app-arch/pxz-9999 index fba6ebf6f627..5137713907ab 100644 --- a/metadata/md5-cache/app-arch/pxz-9999 +++ b/metadata/md5-cache/app-arch/pxz-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://jnovy.fedorapeople.org/pxz/ LICENSE=GPL-2 RDEPEND=app-arch/xz-utils sys-devel/gcc[openmp] SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=2e2a77d91cf47ecf423dac4dfece9cdd diff --git a/metadata/md5-cache/app-arch/xz-utils-9999 b/metadata/md5-cache/app-arch/xz-utils-9999 index d5cecc5b9a9a..08f634f58083 100644 --- a/metadata/md5-cache/app-arch/xz-utils-9999 +++ b/metadata/md5-cache/app-arch/xz-utils-9999 @@ -7,5 +7,5 @@ IUSE=nls static-libs +threads abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi LICENSE=public-domain LGPL-2.1+ GPL-2+ RDEPEND=!=media-libs/opencv-2.4 dev-lang/perl[ithreads] dev-perl/JSON app-emulation/qemu app-text/gocr media-gfx/imagemagick media-video/ffmpeg2theora SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=41fa55493ca551fd1e4a6016499c7b9f diff --git a/metadata/md5-cache/app-cdr/cdrtools-3.01_alpha22 b/metadata/md5-cache/app-cdr/cdrtools-3.01_alpha22 deleted file mode 100644 index c7c834e61974..000000000000 --- a/metadata/md5-cache/app-cdr/cdrtools-3.01_alpha22 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile configure install postinst prepare -DEPEND=acl? ( virtual/acl ) nls? ( virtual/libintl ) !app-cdr/cdrkit x11-misc/makedepend nls? ( >=sys-devel/gettext-0.18.1.1 ) filecaps? ( sys-libs/libcap ) sys-devel/gnuconfig -DESCRIPTION=A set of tools for CD/DVD reading and recording, including cdrecord -EAPI=5 -HOMEPAGE=http://cdrecord.berlios.de/private/cdrecord.html -IUSE=acl nls unicode +filecaps -KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x86-macos ~sparc-solaris ~x86-solaris -LICENSE=GPL-2 LGPL-2.1 CDDL-Schily -RDEPEND=acl? ( virtual/acl ) nls? ( virtual/libintl ) !app-cdr/cdrkit -SLOT=0 -SRC_URI=ftp://ftp.berlios.de/pub/cdrecord/alpha//cdrtools-3.01a22.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 fcaps 832d0c7d930e7df835c19b5d0a5f6f4b flag-o-matic 9a539029fe1d390c1828ff633baf26b5 gnuconfig ee02e61d6c68cee478e2e69214b7caef multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=8f0d20062453f5fe7aff9fd40e3eebb7 diff --git a/metadata/md5-cache/app-cdr/mirage2iso-9999 b/metadata/md5-cache/app-cdr/mirage2iso-9999 index 82351dcb79e1..c12ecf9c8fe5 100644 --- a/metadata/md5-cache/app-cdr/mirage2iso-9999 +++ b/metadata/md5-cache/app-cdr/mirage2iso-9999 @@ -7,5 +7,5 @@ IUSE=pinentry test LICENSE=BSD RDEPEND=>=dev-libs/libmirage-2.0.0:0= dev-libs/glib:2= pinentry? ( dev-libs/libassuan:0= ) pinentry? ( app-crypt/pinentry ) SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f autotools-utils fb74970befc9b65ceec689d2ccff3022 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f autotools-utils fb74970befc9b65ceec689d2ccff3022 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=e64dc365bf32be982459cc2245390cdc diff --git a/metadata/md5-cache/app-crypt/ima-evm-utils-9999 b/metadata/md5-cache/app-crypt/ima-evm-utils-9999 index c841b6e47870..403c5fed43cd 100644 --- a/metadata/md5-cache/app-crypt/ima-evm-utils-9999 +++ b/metadata/md5-cache/app-crypt/ima-evm-utils-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://linux-ima.sourceforge.net LICENSE=GPL-2 RDEPEND=sys-apps/keyutils SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=5c84c983df901f880e1bb03f603fda1e diff --git a/metadata/md5-cache/app-doc/devmanual-9999 b/metadata/md5-cache/app-doc/devmanual-9999 index 8958145baf15..3418fd82f5b3 100644 --- a/metadata/md5-cache/app-doc/devmanual-9999 +++ b/metadata/md5-cache/app-doc/devmanual-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://devmanual.gentoo.org/ KEYWORDS=~alpha ~amd64 ~arm ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 LICENSE=CC-BY-SA-2.0 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f readme.gentoo be2652cdd5c20f4689ccb4769072ea99 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f readme.gentoo be2652cdd5c20f4689ccb4769072ea99 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=81d5f6a1b390ac2def5d85913ae7bb6a diff --git a/metadata/md5-cache/app-doc/pms-9999 b/metadata/md5-cache/app-doc/pms-9999 index 906c2749b777..74d1b8c72ef4 100644 --- a/metadata/md5-cache/app-doc/pms-9999 +++ b/metadata/md5-cache/app-doc/pms-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://wiki.gentoo.org/wiki/Project:PMS IUSE=html LICENSE=CC-BY-SA-3.0 SLOT=live -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=6a6a38da0763267ca11ce06a75281688 diff --git a/metadata/md5-cache/app-doc/xmltoman-0.4 b/metadata/md5-cache/app-doc/xmltoman-0.4 index 4ad352a660f2..04b5182d34b4 100644 --- a/metadata/md5-cache/app-doc/xmltoman-0.4 +++ b/metadata/md5-cache/app-doc/xmltoman-0.4 @@ -2,9 +2,9 @@ DEFINED_PHASES=install DEPEND=dev-lang/perl dev-perl/XML-Parser DESCRIPTION=Simple scripts for converting xml to groff or html HOMEPAGE=http://sourceforge.net/projects/xmltoman/ -KEYWORDS=amd64 ~ppc sparc x86 +KEYWORDS=amd64 ppc sparc x86 LICENSE=GPL-2 RDEPEND=dev-lang/perl dev-perl/XML-Parser SLOT=0 SRC_URI=mirror://sourceforge/xmltoman/xmltoman-0.4.tar.gz -_md5_=cab4095ad6f657604ea7b62ad5dadd49 +_md5_=2b0e8cd2cca67e035b125cd0138b31cd diff --git a/metadata/md5-cache/app-editors/leo-4.11 b/metadata/md5-cache/app-editors/leo-4.11 index ebe4926b351d..31ef5479e68b 100644 --- a/metadata/md5-cache/app-editors/leo-4.11 +++ b/metadata/md5-cache/app-editors/leo-4.11 @@ -3,10 +3,10 @@ DEPEND=app-text/silvercity dev-python/PyQt4[X] app-arch/unzip || ( =dev-lang/pyt DESCRIPTION=Leo: Literate Editor with Outlines EAPI=3 HOMEPAGE=http://leo.sourceforge.net/ http://pypi.python.org/pypi/leo -KEYWORDS=amd64 ~ppc x86 +KEYWORDS=amd64 ppc x86 LICENSE=MIT RDEPEND=app-text/silvercity dev-python/PyQt4[X] || ( =dev-lang/python-2.7* =dev-lang/python-2.6* ) || ( =dev-lang/python-2.7*[tk] =dev-lang/python-2.6*[tk] ) SLOT=0 SRC_URI=mirror://sourceforge/leo/Leo-4.11-final.zip _eclasses_=distutils 34e0f373c466bb0e97ba194735f1acf2 eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f python be9965681d83c3980660a2660ac95e95 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=f1c5cd30df1b31354f2edbb931ef3113 +_md5_=ce864a2e5af54489c012a5b16b08bb26 diff --git a/metadata/md5-cache/app-editors/retext-9999 b/metadata/md5-cache/app-editors/retext-9999 index 2430b9621e40..0acbb2a04f95 100644 --- a/metadata/md5-cache/app-editors/retext-9999 +++ b/metadata/md5-cache/app-editors/retext-9999 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=dev-python/docutils[python_targets_python3_2(-)?,-python_single_target_python3_2(-)] dev-python/markdown[python_targets_python3_2(-)?,-python_single_target_python3_2(-)] dev-python/markups[python_targets_python3_2(-)?,-python_single_target_python3_2(-)] dev-python/PyQt4[webkit,python_targets_python3_2(-)?,-python_single_target_python3_2(-)] spell? ( dev-python/pyenchant[python_targets_python3_2(-)?,-python_single_target_python3_2(-)] ) python_targets_python3_2? ( >=dev-lang/python-3.2.5-r2:3.2 ) dev-lang/python-exec:=[python_targets_python3_2(-)?,-python_single_target_python3_2(-)] REQUIRED_USE=|| ( python_targets_python3_2 ) SLOT=0 -_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f l10n 33bde4fb0cfd3a21a277b66bfd837e19 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 l10n 33bde4fb0cfd3a21a277b66bfd837e19 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=8d8855e93579a1d6b211b7e66edc2cef diff --git a/metadata/md5-cache/app-emacs/bm-1.32 b/metadata/md5-cache/app-emacs/bm-1.32 deleted file mode 100644 index 7fbb401dd5e7..000000000000 --- a/metadata/md5-cache/app-emacs/bm-1.32 +++ /dev/null @@ -1,11 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm setup unpack -DEPEND=>=virtual/emacs-21 -DESCRIPTION=Visible bookmarks in buffer -HOMEPAGE=http://www.nongnu.org/bm/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=virtual/emacs-21 -SLOT=0 -SRC_URI=mirror://gentoo/bm-1.32.el.bz2 -_eclasses_=elisp ae11b438eee6c692e6c94c9a86999514 elisp-common cec01e54df1bfd2fcca76a13ce2b2d27 eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=4090a51f87d284802c6c2639c2b414d0 diff --git a/metadata/md5-cache/app-emacs/bm-1.32_p20140214 b/metadata/md5-cache/app-emacs/bm-1.32_p20140214 index a1391a9b268a..3cad92047d2c 100644 --- a/metadata/md5-cache/app-emacs/bm-1.32_p20140214 +++ b/metadata/md5-cache/app-emacs/bm-1.32_p20140214 @@ -3,10 +3,10 @@ DEPEND=>=virtual/emacs-21 DESCRIPTION=Visible bookmarks in buffer EAPI=5 HOMEPAGE=http://www.nongnu.org/bm/ http://www.emacswiki.org/emacs/VisibleBookmarks -KEYWORDS=~amd64 ~x86 +KEYWORDS=amd64 x86 LICENSE=GPL-2+ RDEPEND=>=virtual/emacs-21 SLOT=0 SRC_URI=http://dev.gentoo.org/~ulm/distfiles/bm-1.32_p20140214.tar.xz _eclasses_=elisp ae11b438eee6c692e6c94c9a86999514 elisp-common cec01e54df1bfd2fcca76a13ce2b2d27 eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=6fdfe5c375cab614e88ccf0502579e25 +_md5_=69849f8e7e14fca81abe8ea9d02207f4 diff --git a/metadata/md5-cache/app-emacs/circe-1.3 b/metadata/md5-cache/app-emacs/circe-1.3 index 314c162151eb..6f564771c7b2 100644 --- a/metadata/md5-cache/app-emacs/circe-1.3 +++ b/metadata/md5-cache/app-emacs/circe-1.3 @@ -3,10 +3,10 @@ DEPEND=>=virtual/emacs-21 DESCRIPTION=A great IRC client for Emacs EAPI=5 HOMEPAGE=http://www.jorgenschaefer.de/software/circe/ http://www.emacswiki.org/emacs/Circe -KEYWORDS=~amd64 ~ppc ~sparc ~x86 +KEYWORDS=amd64 ~ppc ~sparc x86 LICENSE=GPL-3+ RDEPEND=>=virtual/emacs-21 SLOT=0 SRC_URI=https://github.com/jorgenschaefer/circe/archive/circe-1.3.tar.gz _eclasses_=elisp ae11b438eee6c692e6c94c9a86999514 elisp-common cec01e54df1bfd2fcca76a13ce2b2d27 eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=1eb4b7226c9be040c4f6de8ad1a42758 +_md5_=aebbc318211847ff087330cb9cf01786 diff --git a/metadata/md5-cache/app-emacs/develock-0.45 b/metadata/md5-cache/app-emacs/develock-0.45 index d8f9fafaa6f1..d896478778e9 100644 --- a/metadata/md5-cache/app-emacs/develock-0.45 +++ b/metadata/md5-cache/app-emacs/develock-0.45 @@ -3,10 +3,10 @@ DEPEND=>=virtual/emacs-21 DESCRIPTION=An Emacs minor mode for highlighting broken formatting rules EAPI=5 HOMEPAGE=http://www.jpl.org/ftp/pub/elisp/ http://www.emacswiki.org/emacs/DevelockMode -KEYWORDS=~amd64 ~ppc ~sparc ~x86 +KEYWORDS=amd64 ppc ~sparc x86 LICENSE=GPL-2+ RDEPEND=>=virtual/emacs-21 SLOT=0 SRC_URI=http://dev.gentoo.org/~ulm/distfiles/develock-0.45.el.gz _eclasses_=elisp ae11b438eee6c692e6c94c9a86999514 elisp-common cec01e54df1bfd2fcca76a13ce2b2d27 eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=b868c6a936c4e39814e771555daede54 +_md5_=c97321df1c00c2607e562f45240b1302 diff --git a/metadata/md5-cache/app-emacs/eselect-mode-9999 b/metadata/md5-cache/app-emacs/eselect-mode-9999 index 15472946fb8e..e2a64fd69151 100644 --- a/metadata/md5-cache/app-emacs/eselect-mode-9999 +++ b/metadata/md5-cache/app-emacs/eselect-mode-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://wiki.gentoo.org/wiki/Project:Eselect LICENSE=GPL-2+ RDEPEND=>=virtual/emacs-21 SLOT=0 -_eclasses_=elisp ae11b438eee6c692e6c94c9a86999514 elisp-common cec01e54df1bfd2fcca76a13ce2b2d27 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=elisp ae11b438eee6c692e6c94c9a86999514 elisp-common cec01e54df1bfd2fcca76a13ce2b2d27 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=560602555e24aaa1203fa749066acf76 diff --git a/metadata/md5-cache/app-emacs/initsplit-1.6-r1 b/metadata/md5-cache/app-emacs/initsplit-1.6-r1 deleted file mode 100644 index 87cdb45fcbca..000000000000 --- a/metadata/md5-cache/app-emacs/initsplit-1.6-r1 +++ /dev/null @@ -1,11 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm setup unpack -DEPEND=>=virtual/emacs-21 -DESCRIPTION=Split customizations into different files -HOMEPAGE=http://www.emacswiki.org/cgi-bin/wiki?InitSplit -KEYWORDS=amd64 ~ppc x86 -LICENSE=GPL-2 -RDEPEND=>=virtual/emacs-21 -SLOT=0 -SRC_URI=mirror://gentoo/initsplit-1.6.tar.gz -_eclasses_=elisp ae11b438eee6c692e6c94c9a86999514 elisp-common cec01e54df1bfd2fcca76a13ce2b2d27 eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=ad0d1ee4543c4d0a7d3369da82039ef1 diff --git a/metadata/md5-cache/app-emacs/initsplit-1.7_pre20140203 b/metadata/md5-cache/app-emacs/initsplit-1.7_pre20140203 index 95072a3be1ce..a1b5caa490d4 100644 --- a/metadata/md5-cache/app-emacs/initsplit-1.7_pre20140203 +++ b/metadata/md5-cache/app-emacs/initsplit-1.7_pre20140203 @@ -3,10 +3,10 @@ DEPEND=>=virtual/emacs-21 DESCRIPTION=Split customizations into different files EAPI=5 HOMEPAGE=http://www.emacswiki.org/emacs/InitSplit -KEYWORDS=~amd64 ~ppc ~x86 +KEYWORDS=amd64 ~ppc x86 LICENSE=GPL-2+ RDEPEND=>=virtual/emacs-21 SLOT=0 SRC_URI=http://dev.gentoo.org/~ulm/distfiles/initsplit-1.7_pre20140203.el.xz _eclasses_=elisp ae11b438eee6c692e6c94c9a86999514 elisp-common cec01e54df1bfd2fcca76a13ce2b2d27 eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f readme.gentoo be2652cdd5c20f4689ccb4769072ea99 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=542492aa7f42a7246fbea4c13a648b57 +_md5_=1da76c26b951862695aad2db8e11b483 diff --git a/metadata/md5-cache/app-emacs/matlab-3.1.0_pre20070306 b/metadata/md5-cache/app-emacs/matlab-3.1.0_pre20070306 deleted file mode 100644 index 2e373be1fa14..000000000000 --- a/metadata/md5-cache/app-emacs/matlab-3.1.0_pre20070306 +++ /dev/null @@ -1,11 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm setup unpack -DEPEND=app-emacs/cedet >=virtual/emacs-21 -DESCRIPTION=Major modes for MATLAB dot-m and dot-tlc files -HOMEPAGE=http://matlab-emacs.sourceforge.net/ -KEYWORDS=amd64 ~ppc x86 ~amd64-linux ~x86-linux ~x86-macos -LICENSE=GPL-2 -RDEPEND=app-emacs/cedet >=virtual/emacs-21 -SLOT=0 -SRC_URI=mirror://gentoo/matlab-3.1.0_pre20070306.tar.bz2 -_eclasses_=elisp ae11b438eee6c692e6c94c9a86999514 elisp-common cec01e54df1bfd2fcca76a13ce2b2d27 eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=36f73b1b3a0b80e43c05f259b6895fdd diff --git a/metadata/md5-cache/app-emacs/matlab-3.3.2_pre20130829 b/metadata/md5-cache/app-emacs/matlab-3.3.2_pre20130829 index 6545f14dd9ac..51ade0dc4940 100644 --- a/metadata/md5-cache/app-emacs/matlab-3.3.2_pre20130829 +++ b/metadata/md5-cache/app-emacs/matlab-3.3.2_pre20130829 @@ -3,10 +3,10 @@ DEPEND=>=virtual/emacs-23 DESCRIPTION=Major modes for MATLAB .m and .tlc files EAPI=5 HOMEPAGE=http://matlab-emacs.sourceforge.net/ -KEYWORDS=~amd64 ~ppc ~x86 ~amd64-linux ~x86-linux ~x86-macos +KEYWORDS=amd64 ~ppc x86 ~amd64-linux ~x86-linux ~x86-macos LICENSE=GPL-2+ RDEPEND=>=virtual/emacs-23 SLOT=0 SRC_URI=http://dev.gentoo.org/~ulm/distfiles/matlab-3.3.2_pre20130829.tar.xz _eclasses_=elisp ae11b438eee6c692e6c94c9a86999514 elisp-common cec01e54df1bfd2fcca76a13ce2b2d27 eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=8e47ff27415675b9969a2f949326e87a +_md5_=1dcd230fc6ef09ff6456a8ac62278646 diff --git a/metadata/md5-cache/app-emacs/mpg123-el-1.59 b/metadata/md5-cache/app-emacs/mpg123-el-1.59 index 784f068e7bc8..8d6c8d81eebf 100644 --- a/metadata/md5-cache/app-emacs/mpg123-el-1.59 +++ b/metadata/md5-cache/app-emacs/mpg123-el-1.59 @@ -4,10 +4,10 @@ DESCRIPTION=Emacs front-end to mpg123 audio player and OggVorbis audio player EAPI=5 HOMEPAGE=http://www.gentei.org/~yuuji/software/mpg123el/ IUSE=vorbis -KEYWORDS=~amd64 ~ppc ~x86 +KEYWORDS=amd64 ppc x86 LICENSE=mpg123-el RDEPEND=media-sound/mpg123 media-sound/alsa-utils vorbis? ( media-sound/vorbis-tools ) >=virtual/emacs-21 SLOT=0 SRC_URI=http://dev.gentoo.org/~ulm/distfiles/mpg123-el-1.59.tar.xz _eclasses_=elisp ae11b438eee6c692e6c94c9a86999514 elisp-common cec01e54df1bfd2fcca76a13ce2b2d27 eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=9f5528f6cff05089ad6da198745e0493 +_md5_=98b48b5e3e7ca8d8b32fa70721af01c9 diff --git a/metadata/md5-cache/app-emacs/psgml-1.4.0 b/metadata/md5-cache/app-emacs/psgml-1.4.0 index 30f668a56740..8c18f48a904f 100644 --- a/metadata/md5-cache/app-emacs/psgml-1.4.0 +++ b/metadata/md5-cache/app-emacs/psgml-1.4.0 @@ -3,10 +3,10 @@ DEPEND=app-text/openjade >=virtual/emacs-21 DESCRIPTION=A GNU Emacs Major Mode for editing SGML and XML coded documents EAPI=5 HOMEPAGE=http://sourceforge.net/projects/psgml/ http://www.emacswiki.org/emacs/PsgmlMode -KEYWORDS=amd64 ~ppc ~x86 +KEYWORDS=amd64 ppc ~x86 LICENSE=GPL-2+ Texinfo-manual RDEPEND=app-text/openjade >=virtual/emacs-21 SLOT=0 SRC_URI=http://www.fsavigny.de/gpled-software/psgml-1.4.0.tar.gz _eclasses_=elisp ae11b438eee6c692e6c94c9a86999514 elisp-common cec01e54df1bfd2fcca76a13ce2b2d27 eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=5f85c86ebb66d1a8299641bf9b5d13f5 +_md5_=7d208f90580c07f6c9fce518533703e5 diff --git a/metadata/md5-cache/app-emacs/rfcview-0.13 b/metadata/md5-cache/app-emacs/rfcview-0.13 index a9f0d85d0b29..7f74c74f5286 100644 --- a/metadata/md5-cache/app-emacs/rfcview-0.13 +++ b/metadata/md5-cache/app-emacs/rfcview-0.13 @@ -3,10 +3,10 @@ DEPEND=>=virtual/emacs-21 DESCRIPTION=An Emacs mode that reformats IETF RFCs for display EAPI=5 HOMEPAGE=http://www.loveshack.ukfsn.org/emacs/ http://www.emacswiki.org/emacs-de/RfcView -KEYWORDS=~alpha ~amd64 ~x86 +KEYWORDS=~alpha amd64 x86 LICENSE=GPL-3+ RDEPEND=>=virtual/emacs-21 SLOT=0 SRC_URI=http://dev.gentoo.org/~ulm/distfiles/rfcview-0.13.el.xz _eclasses_=elisp ae11b438eee6c692e6c94c9a86999514 elisp-common cec01e54df1bfd2fcca76a13ce2b2d27 eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=4559503818df26daa572aafe6e1998fe +_md5_=6913ac732169386e2434b21f566ed855 diff --git a/metadata/md5-cache/app-emacs/session-2.2a b/metadata/md5-cache/app-emacs/session-2.2a deleted file mode 100644 index 36ea50aa4b1c..000000000000 --- a/metadata/md5-cache/app-emacs/session-2.2a +++ /dev/null @@ -1,11 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm setup unpack -DEPEND=>=virtual/emacs-21 -DESCRIPTION=When you start Emacs, Session restores various variables from your last session. -HOMEPAGE=http://emacs-session.sourceforge.net/index.html -KEYWORDS=amd64 ppc x86 -LICENSE=GPL-2 -RDEPEND=>=virtual/emacs-21 -SLOT=0 -SRC_URI=mirror://sourceforge/emacs-session/session-2.2a.tar.gz -_eclasses_=elisp ae11b438eee6c692e6c94c9a86999514 elisp-common cec01e54df1bfd2fcca76a13ce2b2d27 eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=31b14b68968bb430a3bb6a8e307eb722 diff --git a/metadata/md5-cache/app-emacs/session-2.3a b/metadata/md5-cache/app-emacs/session-2.3a index 3157505e2c74..ff92e9393425 100644 --- a/metadata/md5-cache/app-emacs/session-2.3a +++ b/metadata/md5-cache/app-emacs/session-2.3a @@ -3,10 +3,10 @@ DEPEND=>=virtual/emacs-21 DESCRIPTION=When you start Emacs, Session restores various variables from your last session. EAPI=5 HOMEPAGE=http://emacs-session.sourceforge.net/ -KEYWORDS=~amd64 ~ppc ~x86 +KEYWORDS=amd64 ppc x86 LICENSE=GPL-3+ RDEPEND=>=virtual/emacs-21 SLOT=0 SRC_URI=mirror://sourceforge/emacs-session/session-2.3a.tar.gz _eclasses_=elisp ae11b438eee6c692e6c94c9a86999514 elisp-common cec01e54df1bfd2fcca76a13ce2b2d27 eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f readme.gentoo be2652cdd5c20f4689ccb4769072ea99 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=1a8281e92eeee4326e3b4fd3595d964b +_md5_=f7682c2181c2667cf771143bcac2f903 diff --git a/metadata/md5-cache/app-emacs/twittering-mode-9999 b/metadata/md5-cache/app-emacs/twittering-mode-9999 index e4d225537e20..768f661f435f 100644 --- a/metadata/md5-cache/app-emacs/twittering-mode-9999 +++ b/metadata/md5-cache/app-emacs/twittering-mode-9999 @@ -7,5 +7,5 @@ IUSE=doc LICENSE=GPL-2 RDEPEND=app-crypt/gnupg >=virtual/emacs-21 SLOT=0 -_eclasses_=elisp ae11b438eee6c692e6c94c9a86999514 elisp-common cec01e54df1bfd2fcca76a13ce2b2d27 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=elisp ae11b438eee6c692e6c94c9a86999514 elisp-common cec01e54df1bfd2fcca76a13ce2b2d27 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=935180d9cc34474acfb3de75188bd155 diff --git a/metadata/md5-cache/app-emacs/xrdb-mode-2.31 b/metadata/md5-cache/app-emacs/xrdb-mode-2.31 deleted file mode 100644 index 408d786501e5..000000000000 --- a/metadata/md5-cache/app-emacs/xrdb-mode-2.31 +++ /dev/null @@ -1,11 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm setup unpack -DEPEND=>=virtual/emacs-21 -DESCRIPTION=An Emacs major mode for editing X resource database files -HOMEPAGE=http://www.python.org/emacs/ -KEYWORDS=amd64 ~ppc x86 -LICENSE=GPL-2 -RDEPEND=>=virtual/emacs-21 -SLOT=0 -SRC_URI=mirror://gentoo/xrdb-mode-2.31.tar.gz -_eclasses_=elisp ae11b438eee6c692e6c94c9a86999514 elisp-common cec01e54df1bfd2fcca76a13ce2b2d27 eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=a33300560d2326b35ede5d74eca86307 diff --git a/metadata/md5-cache/app-emacs/xrdb-mode-3.0 b/metadata/md5-cache/app-emacs/xrdb-mode-3.0 index 7b11b80d6147..34f4e46e3a70 100644 --- a/metadata/md5-cache/app-emacs/xrdb-mode-3.0 +++ b/metadata/md5-cache/app-emacs/xrdb-mode-3.0 @@ -3,10 +3,10 @@ DEPEND=>=virtual/emacs-21 DESCRIPTION=An Emacs major mode for editing X resource database files EAPI=5 HOMEPAGE=https://launchpad.net/xrdb-mode http://www.emacswiki.org/emacs/ResourceFiles -KEYWORDS=~amd64 ~ppc ~x86 +KEYWORDS=amd64 ~ppc x86 LICENSE=GPL-2+ RDEPEND=>=virtual/emacs-21 SLOT=0 SRC_URI=http://dev.gentoo.org/~ulm/distfiles/xrdb-mode-3.0.el.xz _eclasses_=elisp ae11b438eee6c692e6c94c9a86999514 elisp-common cec01e54df1bfd2fcca76a13ce2b2d27 eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=0ed845081fdad987a9774e782ed593cf +_md5_=6eb8936908b8a016050e24a1afc73081 diff --git a/metadata/md5-cache/app-emulation/docker-0.7.0 b/metadata/md5-cache/app-emulation/docker-0.7.0 index 00fb83704093..a7bc3c5d5df9 100644 --- a/metadata/md5-cache/app-emulation/docker-0.7.0 +++ b/metadata/md5-cache/app-emulation/docker-0.7.0 @@ -9,5 +9,5 @@ LICENSE=Apache-2.0 RDEPEND=>=dev-db/sqlite-3.7.9:3 device-mapper? ( sys-fs/lvm2[thin] ) !app-emulation/docker-bin >=app-arch/tar-1.26 >=sys-apps/iproute2-3.5 >=net-firewall/iptables-1.4 >=app-emulation/lxc-0.8 >=dev-vcs/git-1.7 >=app-arch/xz-utils-4.9 aufs? ( || ( sys-fs/aufs3 sys-kernel/aufs-sources ) ) RESTRICT=strip SLOT=0 -_eclasses_=bash-completion-r1 db412e427e3317ffd3e15f17df269c5e eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f linux-info 90944ede7e9761bd7ef07602acdef9e3 multilib fac675dcccf94392371a6abee62d909f systemd 9f063b2cc19c5e8030911372aa246c4e toolchain-funcs 48b38a216afb92db6314d6c3187abea3 user d0a4d0735a6c0183d707ca919bd72f28 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=bash-completion-r1 db412e427e3317ffd3e15f17df269c5e eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 linux-info 90944ede7e9761bd7ef07602acdef9e3 multilib fac675dcccf94392371a6abee62d909f systemd 9f063b2cc19c5e8030911372aa246c4e toolchain-funcs 48b38a216afb92db6314d6c3187abea3 user d0a4d0735a6c0183d707ca919bd72f28 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=758f63a7ba3fc55d6c184fcbd76ba53b diff --git a/metadata/md5-cache/app-emulation/libvirt-9999 b/metadata/md5-cache/app-emulation/libvirt-9999 index 824fe6c513bb..f8c57148a3f1 100644 --- a/metadata/md5-cache/app-emulation/libvirt-9999 +++ b/metadata/md5-cache/app-emulation/libvirt-9999 @@ -8,5 +8,5 @@ LICENSE=LGPL-2.1 RDEPEND=sys-libs/readline sys-libs/ncurses >=net-misc/curl-7.18.0 dev-libs/libgcrypt:0 >=dev-libs/libxml2-2.7.6 dev-libs/libnl:3 >=net-libs/gnutls-1.0.25 net-libs/libssh2 sys-apps/dmidecode >=sys-apps/util-linux-2.17 sys-devel/gettext >=net-analyzer/netcat6-1.0-r2 app-misc/scrub audit? ( sys-process/audit ) avahi? ( >=net-dns/avahi-0.6[dbus] ) caps? ( sys-libs/libcap-ng ) fuse? ( >=sys-fs/fuse-2.8.6 ) iscsi? ( sys-block/open-iscsi ) lxc? ( sys-power/pm-utils ) lvm? ( >=sys-fs/lvm2-2.02.48-r2 ) nfs? ( net-fs/nfs-utils ) numa? ( >sys-process/numactl-2.0.2 sys-process/numad ) openvz? ( sys-kernel/openvz-sources ) parted? ( >=sys-block/parted-1.8[device-mapper] sys-fs/lvm2 ) pcap? ( >=net-libs/libpcap-1.0.0 ) policykit? ( >=sys-auth/polkit-0.9 ) qemu? ( >=app-emulation/qemu-0.13.0 dev-libs/yajl sys-power/pm-utils ) rbd? ( sys-cluster/ceph ) sasl? ( dev-libs/cyrus-sasl ) selinux? ( >=sys-libs/libselinux-2.0.85 ) virtualbox? ( || ( app-emulation/virtualbox >=app-emulation/virtualbox-bin-2.2.0 ) ) xen? ( app-emulation/xen-tools app-emulation/xen ) udev? ( virtual/udev >=x11-libs/libpciaccess-0.10.9 ) virt-network? ( net-dns/dnsmasq >=net-firewall/iptables-1.4.10 net-misc/radvd net-firewall/ebtables sys-apps/iproute2[-minimal] firewalld? ( net-firewall/firewalld ) ) elibc_glibc? ( || ( >=net-libs/libtirpc-0.2.2-r1 =dev-libs/glib-2.0 sys-apps/pciutils sys-libs/zlib >=x11-libs/pixman-0.28.0 aio? ( dev-libs/libaio ) caps? ( sys-libs/libcap-ng ) curl? ( >=net-misc/curl-7.15.4 ) fdt? ( >=sys-apps/dtc-1.4.0 ) glusterfs? ( >=sys-cluster/glusterfs-3.4.0 ) jpeg? ( virtual/jpeg ) ncurses? ( sys-libs/ncurses ) png? ( media-libs/libpng ) rbd? ( sys-cluster/ceph ) sasl? ( dev-libs/cyrus-sasl ) sdl? ( >=media-libs/libsdl-1.2.11 ) seccomp? ( >=sys-libs/libseccomp-2.1.0 ) spice? ( >=app-emulation/spice-0.12.0 ) ssh? ( >=net-libs/libssh2-1.2.8 ) tls? ( net-libs/gnutls ) usb? ( >=dev-libs/libusbx-1.0.13 ) uuid? ( >=sys-apps/util-linux-2.16.0 ) vde? ( net-misc/vde ) xattr? ( sys-apps/attr ) xfs? ( sys-fs/xfsprogs ) ) static-user? ( >=dev-libs/glib-2.0[static-libs(+)] ) qemu_softmmu_targets_i386? ( >=sys-firmware/ipxe-1.0.0_p20130624 ~sys-firmware/seabios-1.7.3 ~sys-firmware/sgabios-0.1_pre8 ~sys-firmware/vgabios-0.7a ) qemu_softmmu_targets_x86_64? ( >=sys-firmware/ipxe-1.0.0_p20130624 ~sys-firmware/seabios-1.7.3 ~sys-firmware/sgabios-0.1_pre8 ~sys-firmware/vgabios-0.7a ) accessibility? ( app-accessibility/brltty ) alsa? ( >=media-libs/alsa-lib-1.0.13 ) bluetooth? ( net-wireless/bluez ) gtk? ( x11-libs/gtk+:3 x11-libs/vte:2.90 ) iscsi? ( net-libs/libiscsi ) opengl? ( virtual/opengl ) pulseaudio? ( media-sound/pulseaudio ) python? ( python_targets_python2_6? ( >=dev-lang/python-2.6.8-r3:2.6[ncurses,readline] ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[ncurses,readline] ) dev-lang/python-exec:=[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] ) sdl? ( media-libs/libsdl[X] ) selinux? ( sec-policy/selinux-qemu ) smartcard? ( dev-libs/nss !app-emulation/libcacard ) spice? ( >=app-emulation/spice-protocol-0.12.3 ) systemtap? ( dev-util/systemtap ) usbredir? ( >=sys-apps/usbredir-0.6 ) virtfs? ( sys-libs/libcap ) xen? ( app-emulation/xen-tools ) dev-lang/perl =dev-lang/python-2* sys-apps/texinfo virtual/pkgconfig kernel_linux? ( >=sys-kernel/linux-headers-2.6.35 ) static-softmmu? ( >=dev-libs/glib-2.0[static-libs(+)] sys-apps/pciutils[static-libs(+)] sys-libs/zlib[static-libs(+)] >=x11-libs/pixman-0.28.0[static-libs(+)] aio? ( dev-libs/libaio[static-libs(+)] ) caps? ( sys-libs/libcap-ng[static-libs(+)] ) curl? ( >=net-misc/curl-7.15.4[static-libs(+)] ) fdt? ( >=sys-apps/dtc-1.4.0[static-libs(+)] ) glusterfs? ( >=sys-cluster/glusterfs-3.4.0[static-libs(+)] ) jpeg? ( virtual/jpeg[static-libs(+)] ) ncurses? ( sys-libs/ncurses[static-libs(+)] ) png? ( media-libs/libpng[static-libs(+)] ) rbd? ( sys-cluster/ceph[static-libs(+)] ) sasl? ( dev-libs/cyrus-sasl[static-libs(+)] ) sdl? ( >=media-libs/libsdl-1.2.11[static-libs(+)] ) seccomp? ( >=sys-libs/libseccomp-2.1.0[static-libs(+)] ) spice? ( >=app-emulation/spice-0.12.0[static-libs(+)] ) ssh? ( >=net-libs/libssh2-1.2.8[static-libs(+)] ) tls? ( net-libs/gnutls[static-libs(+)] ) usb? ( >=dev-libs/libusbx-1.0.13[static-libs(+)] ) uuid? ( >=sys-apps/util-linux-2.16.0[static-libs(+)] ) vde? ( net-misc/vde[static-libs(+)] ) xattr? ( sys-apps/attr[static-libs(+)] ) xfs? ( sys-fs/xfsprogs[static-libs(+)] ) ) test? ( dev-libs/glib[utils] sys-devel/bc ) userland_GNU? ( >=sys-apps/coreutils-8.5 ) virtual/pkgconfig filecaps? ( sys-libs/libcap ) +DEPEND=!static-softmmu? ( >=dev-libs/glib-2.0 sys-apps/pciutils sys-libs/zlib >=x11-libs/pixman-0.28.0 aio? ( dev-libs/libaio ) caps? ( sys-libs/libcap-ng ) curl? ( >=net-misc/curl-7.15.4 ) fdt? ( >=sys-apps/dtc-1.4.0 ) glusterfs? ( >=sys-cluster/glusterfs-3.4.0 ) jpeg? ( virtual/jpeg ) ncurses? ( sys-libs/ncurses ) png? ( media-libs/libpng ) rbd? ( sys-cluster/ceph ) sasl? ( dev-libs/cyrus-sasl ) sdl? ( >=media-libs/libsdl-1.2.11 ) seccomp? ( >=sys-libs/libseccomp-2.1.0 ) spice? ( >=app-emulation/spice-0.12.0 ) ssh? ( >=net-libs/libssh2-1.2.8 ) tls? ( net-libs/gnutls ) usb? ( >=dev-libs/libusb-1.0.18 ) uuid? ( >=sys-apps/util-linux-2.16.0 ) vde? ( net-misc/vde ) xattr? ( sys-apps/attr ) xfs? ( sys-fs/xfsprogs ) ) static-user? ( >=dev-libs/glib-2.0[static-libs(+)] ) qemu_softmmu_targets_i386? ( >=sys-firmware/ipxe-1.0.0_p20130624 ~sys-firmware/seabios-1.7.3 ~sys-firmware/sgabios-0.1_pre8 ~sys-firmware/vgabios-0.7a ) qemu_softmmu_targets_x86_64? ( >=sys-firmware/ipxe-1.0.0_p20130624 ~sys-firmware/seabios-1.7.3 ~sys-firmware/sgabios-0.1_pre8 ~sys-firmware/vgabios-0.7a ) accessibility? ( app-accessibility/brltty ) alsa? ( >=media-libs/alsa-lib-1.0.13 ) bluetooth? ( net-wireless/bluez ) gtk? ( x11-libs/gtk+:3 x11-libs/vte:2.90 ) iscsi? ( net-libs/libiscsi ) opengl? ( virtual/opengl ) pulseaudio? ( media-sound/pulseaudio ) python? ( python_targets_python2_6? ( >=dev-lang/python-2.6.8-r3:2.6[ncurses,readline] ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[ncurses,readline] ) dev-lang/python-exec:=[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] ) sdl? ( media-libs/libsdl[X] ) selinux? ( sec-policy/selinux-qemu ) smartcard? ( dev-libs/nss !app-emulation/libcacard ) spice? ( >=app-emulation/spice-protocol-0.12.3 ) systemtap? ( dev-util/systemtap ) usbredir? ( >=sys-apps/usbredir-0.6 ) virtfs? ( sys-libs/libcap ) xen? ( app-emulation/xen-tools ) dev-lang/perl =dev-lang/python-2* sys-apps/texinfo virtual/pkgconfig kernel_linux? ( >=sys-kernel/linux-headers-2.6.35 ) static-softmmu? ( >=dev-libs/glib-2.0[static-libs(+)] sys-apps/pciutils[static-libs(+)] sys-libs/zlib[static-libs(+)] >=x11-libs/pixman-0.28.0[static-libs(+)] aio? ( dev-libs/libaio[static-libs(+)] ) caps? ( sys-libs/libcap-ng[static-libs(+)] ) curl? ( >=net-misc/curl-7.15.4[static-libs(+)] ) fdt? ( >=sys-apps/dtc-1.4.0[static-libs(+)] ) glusterfs? ( >=sys-cluster/glusterfs-3.4.0[static-libs(+)] ) jpeg? ( virtual/jpeg[static-libs(+)] ) ncurses? ( sys-libs/ncurses[static-libs(+)] ) png? ( media-libs/libpng[static-libs(+)] ) rbd? ( sys-cluster/ceph[static-libs(+)] ) sasl? ( dev-libs/cyrus-sasl[static-libs(+)] ) sdl? ( >=media-libs/libsdl-1.2.11[static-libs(+)] ) seccomp? ( >=sys-libs/libseccomp-2.1.0[static-libs(+)] ) spice? ( >=app-emulation/spice-0.12.0[static-libs(+)] ) ssh? ( >=net-libs/libssh2-1.2.8[static-libs(+)] ) tls? ( net-libs/gnutls[static-libs(+)] ) usb? ( >=dev-libs/libusb-1.0.18[static-libs(+)] ) uuid? ( >=sys-apps/util-linux-2.16.0[static-libs(+)] ) vde? ( net-misc/vde[static-libs(+)] ) xattr? ( sys-apps/attr[static-libs(+)] ) xfs? ( sys-fs/xfsprogs[static-libs(+)] ) ) test? ( dev-libs/glib[utils] sys-devel/bc ) userland_GNU? ( >=sys-apps/coreutils-8.5 ) virtual/pkgconfig filecaps? ( sys-libs/libcap ) DESCRIPTION=QEMU + Kernel-based Virtual Machine userland tools EAPI=5 HOMEPAGE=http://www.qemu.org http://www.linux-kvm.org IUSE=accessibility +aio alsa bluetooth +caps +curl debug +fdt glusterfs gtk iscsi +jpeg kernel_linux kernel_FreeBSD mixemu ncurses opengl +png pulseaudio python rbd sasl +seccomp sdl selinux smartcard spice ssh static static-softmmu static-user systemtap tci test +threads tls usb usbredir +uuid vde +vhost-net virtfs +vnc xattr xen xfs qemu_softmmu_targets_i386 qemu_softmmu_targets_x86_64 qemu_softmmu_targets_alpha qemu_softmmu_targets_arm qemu_softmmu_targets_cris qemu_softmmu_targets_m68k qemu_softmmu_targets_microblaze qemu_softmmu_targets_microblazeel qemu_softmmu_targets_mips qemu_softmmu_targets_mipsel qemu_softmmu_targets_mips64 qemu_softmmu_targets_mips64el qemu_softmmu_targets_or32 qemu_softmmu_targets_ppc qemu_softmmu_targets_ppc64 qemu_softmmu_targets_sh4 qemu_softmmu_targets_sh4eb qemu_softmmu_targets_sparc qemu_softmmu_targets_sparc64 qemu_softmmu_targets_s390x qemu_softmmu_targets_unicore32 qemu_softmmu_targets_lm32 qemu_softmmu_targets_moxie qemu_softmmu_targets_ppcemb qemu_softmmu_targets_xtensa qemu_softmmu_targets_xtensaeb qemu_user_targets_i386 qemu_user_targets_x86_64 qemu_user_targets_alpha qemu_user_targets_arm qemu_user_targets_cris qemu_user_targets_m68k qemu_user_targets_microblaze qemu_user_targets_microblazeel qemu_user_targets_mips qemu_user_targets_mipsel qemu_user_targets_mips64 qemu_user_targets_mips64el qemu_user_targets_or32 qemu_user_targets_ppc qemu_user_targets_ppc64 qemu_user_targets_sh4 qemu_user_targets_sh4eb qemu_user_targets_sparc qemu_user_targets_sparc64 qemu_user_targets_s390x qemu_user_targets_unicore32 qemu_user_targets_armeb qemu_user_targets_mipsn32 qemu_user_targets_mipsn32el qemu_user_targets_ppc64abi32 qemu_user_targets_sparc32plus python_targets_python2_6 python_targets_python2_7 +filecaps KEYWORDS=~amd64 ~ppc ~ppc64 ~x86 ~x86-fbsd LICENSE=GPL-2 LGPL-2 BSD-2 -RDEPEND=!static-softmmu? ( >=dev-libs/glib-2.0 sys-apps/pciutils sys-libs/zlib >=x11-libs/pixman-0.28.0 aio? ( dev-libs/libaio ) caps? ( sys-libs/libcap-ng ) curl? ( >=net-misc/curl-7.15.4 ) fdt? ( >=sys-apps/dtc-1.4.0 ) glusterfs? ( >=sys-cluster/glusterfs-3.4.0 ) jpeg? ( virtual/jpeg ) ncurses? ( sys-libs/ncurses ) png? ( media-libs/libpng ) rbd? ( sys-cluster/ceph ) sasl? ( dev-libs/cyrus-sasl ) sdl? ( >=media-libs/libsdl-1.2.11 ) seccomp? ( >=sys-libs/libseccomp-2.1.0 ) spice? ( >=app-emulation/spice-0.12.0 ) ssh? ( >=net-libs/libssh2-1.2.8 ) tls? ( net-libs/gnutls ) usb? ( >=dev-libs/libusbx-1.0.13 ) uuid? ( >=sys-apps/util-linux-2.16.0 ) vde? ( net-misc/vde ) xattr? ( sys-apps/attr ) xfs? ( sys-fs/xfsprogs ) ) static-user? ( >=dev-libs/glib-2.0[static-libs(+)] ) qemu_softmmu_targets_i386? ( >=sys-firmware/ipxe-1.0.0_p20130624 ~sys-firmware/seabios-1.7.3 ~sys-firmware/sgabios-0.1_pre8 ~sys-firmware/vgabios-0.7a ) qemu_softmmu_targets_x86_64? ( >=sys-firmware/ipxe-1.0.0_p20130624 ~sys-firmware/seabios-1.7.3 ~sys-firmware/sgabios-0.1_pre8 ~sys-firmware/vgabios-0.7a ) accessibility? ( app-accessibility/brltty ) alsa? ( >=media-libs/alsa-lib-1.0.13 ) bluetooth? ( net-wireless/bluez ) gtk? ( x11-libs/gtk+:3 x11-libs/vte:2.90 ) iscsi? ( net-libs/libiscsi ) opengl? ( virtual/opengl ) pulseaudio? ( media-sound/pulseaudio ) python? ( python_targets_python2_6? ( >=dev-lang/python-2.6.8-r3:2.6[ncurses,readline] ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[ncurses,readline] ) dev-lang/python-exec:=[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] ) sdl? ( media-libs/libsdl[X] ) selinux? ( sec-policy/selinux-qemu ) smartcard? ( dev-libs/nss !app-emulation/libcacard ) spice? ( >=app-emulation/spice-protocol-0.12.3 ) systemtap? ( dev-util/systemtap ) usbredir? ( >=sys-apps/usbredir-0.6 ) virtfs? ( sys-libs/libcap ) xen? ( app-emulation/xen-tools ) +RDEPEND=!static-softmmu? ( >=dev-libs/glib-2.0 sys-apps/pciutils sys-libs/zlib >=x11-libs/pixman-0.28.0 aio? ( dev-libs/libaio ) caps? ( sys-libs/libcap-ng ) curl? ( >=net-misc/curl-7.15.4 ) fdt? ( >=sys-apps/dtc-1.4.0 ) glusterfs? ( >=sys-cluster/glusterfs-3.4.0 ) jpeg? ( virtual/jpeg ) ncurses? ( sys-libs/ncurses ) png? ( media-libs/libpng ) rbd? ( sys-cluster/ceph ) sasl? ( dev-libs/cyrus-sasl ) sdl? ( >=media-libs/libsdl-1.2.11 ) seccomp? ( >=sys-libs/libseccomp-2.1.0 ) spice? ( >=app-emulation/spice-0.12.0 ) ssh? ( >=net-libs/libssh2-1.2.8 ) tls? ( net-libs/gnutls ) usb? ( >=dev-libs/libusb-1.0.18 ) uuid? ( >=sys-apps/util-linux-2.16.0 ) vde? ( net-misc/vde ) xattr? ( sys-apps/attr ) xfs? ( sys-fs/xfsprogs ) ) static-user? ( >=dev-libs/glib-2.0[static-libs(+)] ) qemu_softmmu_targets_i386? ( >=sys-firmware/ipxe-1.0.0_p20130624 ~sys-firmware/seabios-1.7.3 ~sys-firmware/sgabios-0.1_pre8 ~sys-firmware/vgabios-0.7a ) qemu_softmmu_targets_x86_64? ( >=sys-firmware/ipxe-1.0.0_p20130624 ~sys-firmware/seabios-1.7.3 ~sys-firmware/sgabios-0.1_pre8 ~sys-firmware/vgabios-0.7a ) accessibility? ( app-accessibility/brltty ) alsa? ( >=media-libs/alsa-lib-1.0.13 ) bluetooth? ( net-wireless/bluez ) gtk? ( x11-libs/gtk+:3 x11-libs/vte:2.90 ) iscsi? ( net-libs/libiscsi ) opengl? ( virtual/opengl ) pulseaudio? ( media-sound/pulseaudio ) python? ( python_targets_python2_6? ( >=dev-lang/python-2.6.8-r3:2.6[ncurses,readline] ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[ncurses,readline] ) dev-lang/python-exec:=[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] ) sdl? ( media-libs/libsdl[X] ) selinux? ( sec-policy/selinux-qemu ) smartcard? ( dev-libs/nss !app-emulation/libcacard ) spice? ( >=app-emulation/spice-protocol-0.12.3 ) systemtap? ( dev-util/systemtap ) usbredir? ( >=sys-apps/usbredir-0.6 ) virtfs? ( sys-libs/libcap ) xen? ( app-emulation/xen-tools ) REQUIRED_USE=|| ( qemu_softmmu_targets_i386 qemu_softmmu_targets_x86_64 qemu_softmmu_targets_alpha qemu_softmmu_targets_arm qemu_softmmu_targets_cris qemu_softmmu_targets_m68k qemu_softmmu_targets_microblaze qemu_softmmu_targets_microblazeel qemu_softmmu_targets_mips qemu_softmmu_targets_mipsel qemu_softmmu_targets_mips64 qemu_softmmu_targets_mips64el qemu_softmmu_targets_or32 qemu_softmmu_targets_ppc qemu_softmmu_targets_ppc64 qemu_softmmu_targets_sh4 qemu_softmmu_targets_sh4eb qemu_softmmu_targets_sparc qemu_softmmu_targets_sparc64 qemu_softmmu_targets_s390x qemu_softmmu_targets_unicore32 qemu_softmmu_targets_lm32 qemu_softmmu_targets_moxie qemu_softmmu_targets_ppcemb qemu_softmmu_targets_xtensa qemu_softmmu_targets_xtensaeb qemu_user_targets_i386 qemu_user_targets_x86_64 qemu_user_targets_alpha qemu_user_targets_arm qemu_user_targets_cris qemu_user_targets_m68k qemu_user_targets_microblaze qemu_user_targets_microblazeel qemu_user_targets_mips qemu_user_targets_mipsel qemu_user_targets_mips64 qemu_user_targets_mips64el qemu_user_targets_or32 qemu_user_targets_ppc qemu_user_targets_ppc64 qemu_user_targets_sh4 qemu_user_targets_sh4eb qemu_user_targets_sparc qemu_user_targets_sparc64 qemu_user_targets_s390x qemu_user_targets_unicore32 qemu_user_targets_armeb qemu_user_targets_mipsn32 qemu_user_targets_mipsn32el qemu_user_targets_ppc64abi32 qemu_user_targets_sparc32plus ) python? ( || ( python_targets_python2_6 python_targets_python2_7 ) ) qemu_softmmu_targets_arm? ( fdt ) qemu_softmmu_targets_microblaze? ( fdt ) qemu_softmmu_targets_ppc? ( fdt ) qemu_softmmu_targets_ppc64? ( fdt ) static? ( static-softmmu static-user ) static-softmmu? ( !alsa !pulseaudio !bluetooth !opengl !gtk ) virtfs? ( xattr ) SLOT=0 SRC_URI=http://wiki.qemu-project.org/download/qemu-1.6.1.tar.bz2 http://dev.gentoo.org/~cardoe/distfiles/qemu-1.6.1-452f0d87.tar.xz _eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 fcaps 832d0c7d930e7df835c19b5d0a5f6f4b flag-o-matic 9a539029fe1d390c1828ff633baf26b5 linux-info 90944ede7e9761bd7ef07602acdef9e3 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 readme.gentoo be2652cdd5c20f4689ccb4769072ea99 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 udev a9a8d051efb42bfe884c1db82ce161de user d0a4d0735a6c0183d707ca919bd72f28 versionator a8a3963967d6140be9a14b08bb8f047f -_md5_=33b954774f4f49db5e6257a3e9bd41a7 +_md5_=525ee22f4c1af97569c9763e77a2c591 diff --git a/metadata/md5-cache/app-emulation/qemu-1.6.2 b/metadata/md5-cache/app-emulation/qemu-1.6.2 index c45c176f4cc6..d95f6ff8f29a 100644 --- a/metadata/md5-cache/app-emulation/qemu-1.6.2 +++ b/metadata/md5-cache/app-emulation/qemu-1.6.2 @@ -1,13 +1,13 @@ DEFINED_PHASES=compile configure info install postinst prepare pretend setup test -DEPEND=!static-softmmu? ( >=dev-libs/glib-2.0 sys-apps/pciutils sys-libs/zlib >=x11-libs/pixman-0.28.0 aio? ( dev-libs/libaio ) caps? ( sys-libs/libcap-ng ) curl? ( >=net-misc/curl-7.15.4 ) fdt? ( >=sys-apps/dtc-1.4.0 ) glusterfs? ( >=sys-cluster/glusterfs-3.4.0 ) jpeg? ( virtual/jpeg ) ncurses? ( sys-libs/ncurses ) png? ( media-libs/libpng ) rbd? ( sys-cluster/ceph ) sasl? ( dev-libs/cyrus-sasl ) sdl? ( >=media-libs/libsdl-1.2.11 ) seccomp? ( >=sys-libs/libseccomp-2.1.0 ) spice? ( >=app-emulation/spice-0.12.0 ) ssh? ( >=net-libs/libssh2-1.2.8 ) tls? ( net-libs/gnutls ) usb? ( >=dev-libs/libusbx-1.0.13 ) uuid? ( >=sys-apps/util-linux-2.16.0 ) vde? ( net-misc/vde ) xattr? ( sys-apps/attr ) xfs? ( sys-fs/xfsprogs ) ) static-user? ( >=dev-libs/glib-2.0[static-libs(+)] ) qemu_softmmu_targets_i386? ( >=sys-firmware/ipxe-1.0.0_p20130624 ~sys-firmware/seabios-1.7.3 ~sys-firmware/sgabios-0.1_pre8 ~sys-firmware/vgabios-0.7a ) qemu_softmmu_targets_x86_64? ( >=sys-firmware/ipxe-1.0.0_p20130624 ~sys-firmware/seabios-1.7.3 ~sys-firmware/sgabios-0.1_pre8 ~sys-firmware/vgabios-0.7a ) accessibility? ( app-accessibility/brltty ) alsa? ( >=media-libs/alsa-lib-1.0.13 ) bluetooth? ( net-wireless/bluez ) gtk? ( x11-libs/gtk+:3 x11-libs/vte:2.90 ) iscsi? ( net-libs/libiscsi ) opengl? ( virtual/opengl ) pulseaudio? ( media-sound/pulseaudio ) python? ( python_targets_python2_6? ( >=dev-lang/python-2.6.8-r3:2.6[ncurses,readline] ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[ncurses,readline] ) dev-lang/python-exec:=[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] ) sdl? ( media-libs/libsdl[X] ) selinux? ( sec-policy/selinux-qemu ) smartcard? ( dev-libs/nss !app-emulation/libcacard ) spice? ( >=app-emulation/spice-protocol-0.12.3 ) systemtap? ( dev-util/systemtap ) usbredir? ( >=sys-apps/usbredir-0.6 ) virtfs? ( sys-libs/libcap ) xen? ( app-emulation/xen-tools ) dev-lang/perl =dev-lang/python-2* sys-apps/texinfo virtual/pkgconfig kernel_linux? ( >=sys-kernel/linux-headers-2.6.35 ) static-softmmu? ( >=dev-libs/glib-2.0[static-libs(+)] sys-apps/pciutils[static-libs(+)] sys-libs/zlib[static-libs(+)] >=x11-libs/pixman-0.28.0[static-libs(+)] aio? ( dev-libs/libaio[static-libs(+)] ) caps? ( sys-libs/libcap-ng[static-libs(+)] ) curl? ( >=net-misc/curl-7.15.4[static-libs(+)] ) fdt? ( >=sys-apps/dtc-1.4.0[static-libs(+)] ) glusterfs? ( >=sys-cluster/glusterfs-3.4.0[static-libs(+)] ) jpeg? ( virtual/jpeg[static-libs(+)] ) ncurses? ( sys-libs/ncurses[static-libs(+)] ) png? ( media-libs/libpng[static-libs(+)] ) rbd? ( sys-cluster/ceph[static-libs(+)] ) sasl? ( dev-libs/cyrus-sasl[static-libs(+)] ) sdl? ( >=media-libs/libsdl-1.2.11[static-libs(+)] ) seccomp? ( >=sys-libs/libseccomp-2.1.0[static-libs(+)] ) spice? ( >=app-emulation/spice-0.12.0[static-libs(+)] ) ssh? ( >=net-libs/libssh2-1.2.8[static-libs(+)] ) tls? ( net-libs/gnutls[static-libs(+)] ) usb? ( >=dev-libs/libusbx-1.0.13[static-libs(+)] ) uuid? ( >=sys-apps/util-linux-2.16.0[static-libs(+)] ) vde? ( net-misc/vde[static-libs(+)] ) xattr? ( sys-apps/attr[static-libs(+)] ) xfs? ( sys-fs/xfsprogs[static-libs(+)] ) ) test? ( dev-libs/glib[utils] sys-devel/bc ) userland_GNU? ( >=sys-apps/coreutils-8.5 ) virtual/pkgconfig filecaps? ( sys-libs/libcap ) +DEPEND=!static-softmmu? ( >=dev-libs/glib-2.0 sys-apps/pciutils sys-libs/zlib >=x11-libs/pixman-0.28.0 aio? ( dev-libs/libaio ) caps? ( sys-libs/libcap-ng ) curl? ( >=net-misc/curl-7.15.4 ) fdt? ( >=sys-apps/dtc-1.4.0 ) glusterfs? ( >=sys-cluster/glusterfs-3.4.0 ) jpeg? ( virtual/jpeg ) ncurses? ( sys-libs/ncurses ) png? ( media-libs/libpng ) rbd? ( sys-cluster/ceph ) sasl? ( dev-libs/cyrus-sasl ) sdl? ( >=media-libs/libsdl-1.2.11 ) seccomp? ( >=sys-libs/libseccomp-2.1.0 ) spice? ( >=app-emulation/spice-0.12.0 ) ssh? ( >=net-libs/libssh2-1.2.8 ) tls? ( net-libs/gnutls ) usb? ( >=dev-libs/libusb-1.0.18 ) uuid? ( >=sys-apps/util-linux-2.16.0 ) vde? ( net-misc/vde ) xattr? ( sys-apps/attr ) xfs? ( sys-fs/xfsprogs ) ) static-user? ( >=dev-libs/glib-2.0[static-libs(+)] ) qemu_softmmu_targets_i386? ( >=sys-firmware/ipxe-1.0.0_p20130624 ~sys-firmware/seabios-1.7.3 ~sys-firmware/sgabios-0.1_pre8 ~sys-firmware/vgabios-0.7a ) qemu_softmmu_targets_x86_64? ( >=sys-firmware/ipxe-1.0.0_p20130624 ~sys-firmware/seabios-1.7.3 ~sys-firmware/sgabios-0.1_pre8 ~sys-firmware/vgabios-0.7a ) accessibility? ( app-accessibility/brltty ) alsa? ( >=media-libs/alsa-lib-1.0.13 ) bluetooth? ( net-wireless/bluez ) gtk? ( x11-libs/gtk+:3 x11-libs/vte:2.90 ) iscsi? ( net-libs/libiscsi ) opengl? ( virtual/opengl ) pulseaudio? ( media-sound/pulseaudio ) python? ( python_targets_python2_6? ( >=dev-lang/python-2.6.8-r3:2.6[ncurses,readline] ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[ncurses,readline] ) dev-lang/python-exec:=[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] ) sdl? ( media-libs/libsdl[X] ) selinux? ( sec-policy/selinux-qemu ) smartcard? ( dev-libs/nss !app-emulation/libcacard ) spice? ( >=app-emulation/spice-protocol-0.12.3 ) systemtap? ( dev-util/systemtap ) usbredir? ( >=sys-apps/usbredir-0.6 ) virtfs? ( sys-libs/libcap ) xen? ( app-emulation/xen-tools ) dev-lang/perl =dev-lang/python-2* sys-apps/texinfo virtual/pkgconfig kernel_linux? ( >=sys-kernel/linux-headers-2.6.35 ) static-softmmu? ( >=dev-libs/glib-2.0[static-libs(+)] sys-apps/pciutils[static-libs(+)] sys-libs/zlib[static-libs(+)] >=x11-libs/pixman-0.28.0[static-libs(+)] aio? ( dev-libs/libaio[static-libs(+)] ) caps? ( sys-libs/libcap-ng[static-libs(+)] ) curl? ( >=net-misc/curl-7.15.4[static-libs(+)] ) fdt? ( >=sys-apps/dtc-1.4.0[static-libs(+)] ) glusterfs? ( >=sys-cluster/glusterfs-3.4.0[static-libs(+)] ) jpeg? ( virtual/jpeg[static-libs(+)] ) ncurses? ( sys-libs/ncurses[static-libs(+)] ) png? ( media-libs/libpng[static-libs(+)] ) rbd? ( sys-cluster/ceph[static-libs(+)] ) sasl? ( dev-libs/cyrus-sasl[static-libs(+)] ) sdl? ( >=media-libs/libsdl-1.2.11[static-libs(+)] ) seccomp? ( >=sys-libs/libseccomp-2.1.0[static-libs(+)] ) spice? ( >=app-emulation/spice-0.12.0[static-libs(+)] ) ssh? ( >=net-libs/libssh2-1.2.8[static-libs(+)] ) tls? ( net-libs/gnutls[static-libs(+)] ) usb? ( >=dev-libs/libusb-1.0.18[static-libs(+)] ) uuid? ( >=sys-apps/util-linux-2.16.0[static-libs(+)] ) vde? ( net-misc/vde[static-libs(+)] ) xattr? ( sys-apps/attr[static-libs(+)] ) xfs? ( sys-fs/xfsprogs[static-libs(+)] ) ) test? ( dev-libs/glib[utils] sys-devel/bc ) userland_GNU? ( >=sys-apps/coreutils-8.5 ) virtual/pkgconfig filecaps? ( sys-libs/libcap ) DESCRIPTION=QEMU + Kernel-based Virtual Machine userland tools EAPI=5 HOMEPAGE=http://www.qemu.org http://www.linux-kvm.org IUSE=accessibility +aio alsa bluetooth +caps +curl debug +fdt glusterfs gtk iscsi +jpeg kernel_linux kernel_FreeBSD mixemu ncurses opengl +png pulseaudio python rbd sasl +seccomp sdl selinux smartcard spice ssh static static-softmmu static-user systemtap tci test +threads tls usb usbredir +uuid vde +vhost-net virtfs +vnc xattr xen xfs qemu_softmmu_targets_i386 qemu_softmmu_targets_x86_64 qemu_softmmu_targets_alpha qemu_softmmu_targets_arm qemu_softmmu_targets_cris qemu_softmmu_targets_m68k qemu_softmmu_targets_microblaze qemu_softmmu_targets_microblazeel qemu_softmmu_targets_mips qemu_softmmu_targets_mipsel qemu_softmmu_targets_mips64 qemu_softmmu_targets_mips64el qemu_softmmu_targets_or32 qemu_softmmu_targets_ppc qemu_softmmu_targets_ppc64 qemu_softmmu_targets_sh4 qemu_softmmu_targets_sh4eb qemu_softmmu_targets_sparc qemu_softmmu_targets_sparc64 qemu_softmmu_targets_s390x qemu_softmmu_targets_unicore32 qemu_softmmu_targets_lm32 qemu_softmmu_targets_moxie qemu_softmmu_targets_ppcemb qemu_softmmu_targets_xtensa qemu_softmmu_targets_xtensaeb qemu_user_targets_i386 qemu_user_targets_x86_64 qemu_user_targets_alpha qemu_user_targets_arm qemu_user_targets_cris qemu_user_targets_m68k qemu_user_targets_microblaze qemu_user_targets_microblazeel qemu_user_targets_mips qemu_user_targets_mipsel qemu_user_targets_mips64 qemu_user_targets_mips64el qemu_user_targets_or32 qemu_user_targets_ppc qemu_user_targets_ppc64 qemu_user_targets_sh4 qemu_user_targets_sh4eb qemu_user_targets_sparc qemu_user_targets_sparc64 qemu_user_targets_s390x qemu_user_targets_unicore32 qemu_user_targets_armeb qemu_user_targets_mipsn32 qemu_user_targets_mipsn32el qemu_user_targets_ppc64abi32 qemu_user_targets_sparc32plus python_targets_python2_6 python_targets_python2_7 +filecaps LICENSE=GPL-2 LGPL-2 BSD-2 -RDEPEND=!static-softmmu? ( >=dev-libs/glib-2.0 sys-apps/pciutils sys-libs/zlib >=x11-libs/pixman-0.28.0 aio? ( dev-libs/libaio ) caps? ( sys-libs/libcap-ng ) curl? ( >=net-misc/curl-7.15.4 ) fdt? ( >=sys-apps/dtc-1.4.0 ) glusterfs? ( >=sys-cluster/glusterfs-3.4.0 ) jpeg? ( virtual/jpeg ) ncurses? ( sys-libs/ncurses ) png? ( media-libs/libpng ) rbd? ( sys-cluster/ceph ) sasl? ( dev-libs/cyrus-sasl ) sdl? ( >=media-libs/libsdl-1.2.11 ) seccomp? ( >=sys-libs/libseccomp-2.1.0 ) spice? ( >=app-emulation/spice-0.12.0 ) ssh? ( >=net-libs/libssh2-1.2.8 ) tls? ( net-libs/gnutls ) usb? ( >=dev-libs/libusbx-1.0.13 ) uuid? ( >=sys-apps/util-linux-2.16.0 ) vde? ( net-misc/vde ) xattr? ( sys-apps/attr ) xfs? ( sys-fs/xfsprogs ) ) static-user? ( >=dev-libs/glib-2.0[static-libs(+)] ) qemu_softmmu_targets_i386? ( >=sys-firmware/ipxe-1.0.0_p20130624 ~sys-firmware/seabios-1.7.3 ~sys-firmware/sgabios-0.1_pre8 ~sys-firmware/vgabios-0.7a ) qemu_softmmu_targets_x86_64? ( >=sys-firmware/ipxe-1.0.0_p20130624 ~sys-firmware/seabios-1.7.3 ~sys-firmware/sgabios-0.1_pre8 ~sys-firmware/vgabios-0.7a ) accessibility? ( app-accessibility/brltty ) alsa? ( >=media-libs/alsa-lib-1.0.13 ) bluetooth? ( net-wireless/bluez ) gtk? ( x11-libs/gtk+:3 x11-libs/vte:2.90 ) iscsi? ( net-libs/libiscsi ) opengl? ( virtual/opengl ) pulseaudio? ( media-sound/pulseaudio ) python? ( python_targets_python2_6? ( >=dev-lang/python-2.6.8-r3:2.6[ncurses,readline] ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[ncurses,readline] ) dev-lang/python-exec:=[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] ) sdl? ( media-libs/libsdl[X] ) selinux? ( sec-policy/selinux-qemu ) smartcard? ( dev-libs/nss !app-emulation/libcacard ) spice? ( >=app-emulation/spice-protocol-0.12.3 ) systemtap? ( dev-util/systemtap ) usbredir? ( >=sys-apps/usbredir-0.6 ) virtfs? ( sys-libs/libcap ) xen? ( app-emulation/xen-tools ) +RDEPEND=!static-softmmu? ( >=dev-libs/glib-2.0 sys-apps/pciutils sys-libs/zlib >=x11-libs/pixman-0.28.0 aio? ( dev-libs/libaio ) caps? ( sys-libs/libcap-ng ) curl? ( >=net-misc/curl-7.15.4 ) fdt? ( >=sys-apps/dtc-1.4.0 ) glusterfs? ( >=sys-cluster/glusterfs-3.4.0 ) jpeg? ( virtual/jpeg ) ncurses? ( sys-libs/ncurses ) png? ( media-libs/libpng ) rbd? ( sys-cluster/ceph ) sasl? ( dev-libs/cyrus-sasl ) sdl? ( >=media-libs/libsdl-1.2.11 ) seccomp? ( >=sys-libs/libseccomp-2.1.0 ) spice? ( >=app-emulation/spice-0.12.0 ) ssh? ( >=net-libs/libssh2-1.2.8 ) tls? ( net-libs/gnutls ) usb? ( >=dev-libs/libusb-1.0.18 ) uuid? ( >=sys-apps/util-linux-2.16.0 ) vde? ( net-misc/vde ) xattr? ( sys-apps/attr ) xfs? ( sys-fs/xfsprogs ) ) static-user? ( >=dev-libs/glib-2.0[static-libs(+)] ) qemu_softmmu_targets_i386? ( >=sys-firmware/ipxe-1.0.0_p20130624 ~sys-firmware/seabios-1.7.3 ~sys-firmware/sgabios-0.1_pre8 ~sys-firmware/vgabios-0.7a ) qemu_softmmu_targets_x86_64? ( >=sys-firmware/ipxe-1.0.0_p20130624 ~sys-firmware/seabios-1.7.3 ~sys-firmware/sgabios-0.1_pre8 ~sys-firmware/vgabios-0.7a ) accessibility? ( app-accessibility/brltty ) alsa? ( >=media-libs/alsa-lib-1.0.13 ) bluetooth? ( net-wireless/bluez ) gtk? ( x11-libs/gtk+:3 x11-libs/vte:2.90 ) iscsi? ( net-libs/libiscsi ) opengl? ( virtual/opengl ) pulseaudio? ( media-sound/pulseaudio ) python? ( python_targets_python2_6? ( >=dev-lang/python-2.6.8-r3:2.6[ncurses,readline] ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[ncurses,readline] ) dev-lang/python-exec:=[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] ) sdl? ( media-libs/libsdl[X] ) selinux? ( sec-policy/selinux-qemu ) smartcard? ( dev-libs/nss !app-emulation/libcacard ) spice? ( >=app-emulation/spice-protocol-0.12.3 ) systemtap? ( dev-util/systemtap ) usbredir? ( >=sys-apps/usbredir-0.6 ) virtfs? ( sys-libs/libcap ) xen? ( app-emulation/xen-tools ) REQUIRED_USE=|| ( qemu_softmmu_targets_i386 qemu_softmmu_targets_x86_64 qemu_softmmu_targets_alpha qemu_softmmu_targets_arm qemu_softmmu_targets_cris qemu_softmmu_targets_m68k qemu_softmmu_targets_microblaze qemu_softmmu_targets_microblazeel qemu_softmmu_targets_mips qemu_softmmu_targets_mipsel qemu_softmmu_targets_mips64 qemu_softmmu_targets_mips64el qemu_softmmu_targets_or32 qemu_softmmu_targets_ppc qemu_softmmu_targets_ppc64 qemu_softmmu_targets_sh4 qemu_softmmu_targets_sh4eb qemu_softmmu_targets_sparc qemu_softmmu_targets_sparc64 qemu_softmmu_targets_s390x qemu_softmmu_targets_unicore32 qemu_softmmu_targets_lm32 qemu_softmmu_targets_moxie qemu_softmmu_targets_ppcemb qemu_softmmu_targets_xtensa qemu_softmmu_targets_xtensaeb qemu_user_targets_i386 qemu_user_targets_x86_64 qemu_user_targets_alpha qemu_user_targets_arm qemu_user_targets_cris qemu_user_targets_m68k qemu_user_targets_microblaze qemu_user_targets_microblazeel qemu_user_targets_mips qemu_user_targets_mipsel qemu_user_targets_mips64 qemu_user_targets_mips64el qemu_user_targets_or32 qemu_user_targets_ppc qemu_user_targets_ppc64 qemu_user_targets_sh4 qemu_user_targets_sh4eb qemu_user_targets_sparc qemu_user_targets_sparc64 qemu_user_targets_s390x qemu_user_targets_unicore32 qemu_user_targets_armeb qemu_user_targets_mipsn32 qemu_user_targets_mipsn32el qemu_user_targets_ppc64abi32 qemu_user_targets_sparc32plus ) python? ( || ( python_targets_python2_6 python_targets_python2_7 ) ) qemu_softmmu_targets_arm? ( fdt ) qemu_softmmu_targets_microblaze? ( fdt ) qemu_softmmu_targets_ppc? ( fdt ) qemu_softmmu_targets_ppc64? ( fdt ) static? ( static-softmmu static-user ) static-softmmu? ( !alsa !pulseaudio !bluetooth !opengl !gtk ) virtfs? ( xattr ) SLOT=0 SRC_URI=http://wiki.qemu-project.org/download/qemu-1.6.2.tar.bz2 _eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 fcaps 832d0c7d930e7df835c19b5d0a5f6f4b flag-o-matic 9a539029fe1d390c1828ff633baf26b5 linux-info 90944ede7e9761bd7ef07602acdef9e3 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 readme.gentoo be2652cdd5c20f4689ccb4769072ea99 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 udev a9a8d051efb42bfe884c1db82ce161de user d0a4d0735a6c0183d707ca919bd72f28 versionator a8a3963967d6140be9a14b08bb8f047f -_md5_=597ce660318ebaa389590236dbe32013 +_md5_=ba746bd8b90e53c32f6e6ebf82f9aa54 diff --git a/metadata/md5-cache/app-emulation/qemu-1.7.0 b/metadata/md5-cache/app-emulation/qemu-1.7.0 index b6f47290675b..8631c18d4870 100644 --- a/metadata/md5-cache/app-emulation/qemu-1.7.0 +++ b/metadata/md5-cache/app-emulation/qemu-1.7.0 @@ -1,13 +1,13 @@ DEFINED_PHASES=compile configure info install postinst prepare pretend setup test -DEPEND=!static-softmmu? ( >=dev-libs/glib-2.0 sys-apps/pciutils sys-libs/zlib >=x11-libs/pixman-0.28.0 aio? ( dev-libs/libaio ) caps? ( sys-libs/libcap-ng ) curl? ( >=net-misc/curl-7.15.4 ) fdt? ( >=sys-apps/dtc-1.4.0 ) glusterfs? ( >=sys-cluster/glusterfs-3.4.0 ) jpeg? ( virtual/jpeg ) ncurses? ( sys-libs/ncurses ) png? ( media-libs/libpng ) rbd? ( sys-cluster/ceph ) sasl? ( dev-libs/cyrus-sasl ) sdl? ( >=media-libs/libsdl-1.2.11 ) seccomp? ( >=sys-libs/libseccomp-2.1.0 ) spice? ( >=app-emulation/spice-0.12.0 ) ssh? ( >=net-libs/libssh2-1.2.8 ) tls? ( net-libs/gnutls ) usb? ( >=dev-libs/libusbx-1.0.13 ) uuid? ( >=sys-apps/util-linux-2.16.0 ) vde? ( net-misc/vde ) xattr? ( sys-apps/attr ) xfs? ( sys-fs/xfsprogs ) ) static-user? ( >=dev-libs/glib-2.0[static-libs(+)] ) qemu_softmmu_targets_i386? ( >=sys-firmware/ipxe-1.0.0_p20130624 ~sys-firmware/seabios-1.7.3.2 ~sys-firmware/sgabios-0.1_pre8 ~sys-firmware/vgabios-0.7a ) qemu_softmmu_targets_x86_64? ( >=sys-firmware/ipxe-1.0.0_p20130624 ~sys-firmware/seabios-1.7.3.2 ~sys-firmware/sgabios-0.1_pre8 ~sys-firmware/vgabios-0.7a ) accessibility? ( app-accessibility/brltty ) alsa? ( >=media-libs/alsa-lib-1.0.13 ) bluetooth? ( net-wireless/bluez ) gtk? ( x11-libs/gtk+:3 x11-libs/vte:2.90 ) iscsi? ( net-libs/libiscsi ) opengl? ( virtual/opengl ) pulseaudio? ( media-sound/pulseaudio ) python? ( python_targets_python2_6? ( >=dev-lang/python-2.6.8-r3:2.6[ncurses,readline] ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[ncurses,readline] ) dev-lang/python-exec:=[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] ) sdl? ( media-libs/libsdl[X] ) selinux? ( sec-policy/selinux-qemu ) smartcard? ( dev-libs/nss !app-emulation/libcacard ) spice? ( >=app-emulation/spice-protocol-0.12.3 ) systemtap? ( dev-util/systemtap ) usbredir? ( >=sys-apps/usbredir-0.6 ) virtfs? ( sys-libs/libcap ) xen? ( app-emulation/xen-tools ) dev-lang/perl =dev-lang/python-2* sys-apps/texinfo virtual/pkgconfig kernel_linux? ( >=sys-kernel/linux-headers-2.6.35 ) static-softmmu? ( >=dev-libs/glib-2.0[static-libs(+)] sys-apps/pciutils[static-libs(+)] sys-libs/zlib[static-libs(+)] >=x11-libs/pixman-0.28.0[static-libs(+)] aio? ( dev-libs/libaio[static-libs(+)] ) caps? ( sys-libs/libcap-ng[static-libs(+)] ) curl? ( >=net-misc/curl-7.15.4[static-libs(+)] ) fdt? ( >=sys-apps/dtc-1.4.0[static-libs(+)] ) glusterfs? ( >=sys-cluster/glusterfs-3.4.0[static-libs(+)] ) jpeg? ( virtual/jpeg[static-libs(+)] ) ncurses? ( sys-libs/ncurses[static-libs(+)] ) png? ( media-libs/libpng[static-libs(+)] ) rbd? ( sys-cluster/ceph[static-libs(+)] ) sasl? ( dev-libs/cyrus-sasl[static-libs(+)] ) sdl? ( >=media-libs/libsdl-1.2.11[static-libs(+)] ) seccomp? ( >=sys-libs/libseccomp-2.1.0[static-libs(+)] ) spice? ( >=app-emulation/spice-0.12.0[static-libs(+)] ) ssh? ( >=net-libs/libssh2-1.2.8[static-libs(+)] ) tls? ( net-libs/gnutls[static-libs(+)] ) usb? ( >=dev-libs/libusbx-1.0.13[static-libs(+)] ) uuid? ( >=sys-apps/util-linux-2.16.0[static-libs(+)] ) vde? ( net-misc/vde[static-libs(+)] ) xattr? ( sys-apps/attr[static-libs(+)] ) xfs? ( sys-fs/xfsprogs[static-libs(+)] ) ) test? ( dev-libs/glib[utils] sys-devel/bc ) userland_GNU? ( >=sys-apps/coreutils-8.5 ) virtual/pkgconfig filecaps? ( sys-libs/libcap ) +DEPEND=!static-softmmu? ( >=dev-libs/glib-2.0 sys-apps/pciutils sys-libs/zlib >=x11-libs/pixman-0.28.0 aio? ( dev-libs/libaio ) caps? ( sys-libs/libcap-ng ) curl? ( >=net-misc/curl-7.15.4 ) fdt? ( >=sys-apps/dtc-1.4.0 ) glusterfs? ( >=sys-cluster/glusterfs-3.4.0 ) jpeg? ( virtual/jpeg ) ncurses? ( sys-libs/ncurses ) png? ( media-libs/libpng ) rbd? ( sys-cluster/ceph ) sasl? ( dev-libs/cyrus-sasl ) sdl? ( >=media-libs/libsdl-1.2.11 ) seccomp? ( >=sys-libs/libseccomp-2.1.0 ) spice? ( >=app-emulation/spice-0.12.0 ) ssh? ( >=net-libs/libssh2-1.2.8 ) tls? ( net-libs/gnutls ) usb? ( >=dev-libs/libusb-1.0.18 ) uuid? ( >=sys-apps/util-linux-2.16.0 ) vde? ( net-misc/vde ) xattr? ( sys-apps/attr ) xfs? ( sys-fs/xfsprogs ) ) static-user? ( >=dev-libs/glib-2.0[static-libs(+)] ) qemu_softmmu_targets_i386? ( >=sys-firmware/ipxe-1.0.0_p20130624 ~sys-firmware/seabios-1.7.3.2 ~sys-firmware/sgabios-0.1_pre8 ~sys-firmware/vgabios-0.7a ) qemu_softmmu_targets_x86_64? ( >=sys-firmware/ipxe-1.0.0_p20130624 ~sys-firmware/seabios-1.7.3.2 ~sys-firmware/sgabios-0.1_pre8 ~sys-firmware/vgabios-0.7a ) accessibility? ( app-accessibility/brltty ) alsa? ( >=media-libs/alsa-lib-1.0.13 ) bluetooth? ( net-wireless/bluez ) gtk? ( x11-libs/gtk+:3 x11-libs/vte:2.90 ) iscsi? ( net-libs/libiscsi ) opengl? ( virtual/opengl ) pulseaudio? ( media-sound/pulseaudio ) python? ( python_targets_python2_6? ( >=dev-lang/python-2.6.8-r3:2.6[ncurses,readline] ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[ncurses,readline] ) dev-lang/python-exec:=[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] ) sdl? ( media-libs/libsdl[X] ) selinux? ( sec-policy/selinux-qemu ) smartcard? ( dev-libs/nss !app-emulation/libcacard ) spice? ( >=app-emulation/spice-protocol-0.12.3 ) systemtap? ( dev-util/systemtap ) usbredir? ( >=sys-apps/usbredir-0.6 ) virtfs? ( sys-libs/libcap ) xen? ( app-emulation/xen-tools ) dev-lang/perl =dev-lang/python-2* sys-apps/texinfo virtual/pkgconfig kernel_linux? ( >=sys-kernel/linux-headers-2.6.35 ) static-softmmu? ( >=dev-libs/glib-2.0[static-libs(+)] sys-apps/pciutils[static-libs(+)] sys-libs/zlib[static-libs(+)] >=x11-libs/pixman-0.28.0[static-libs(+)] aio? ( dev-libs/libaio[static-libs(+)] ) caps? ( sys-libs/libcap-ng[static-libs(+)] ) curl? ( >=net-misc/curl-7.15.4[static-libs(+)] ) fdt? ( >=sys-apps/dtc-1.4.0[static-libs(+)] ) glusterfs? ( >=sys-cluster/glusterfs-3.4.0[static-libs(+)] ) jpeg? ( virtual/jpeg[static-libs(+)] ) ncurses? ( sys-libs/ncurses[static-libs(+)] ) png? ( media-libs/libpng[static-libs(+)] ) rbd? ( sys-cluster/ceph[static-libs(+)] ) sasl? ( dev-libs/cyrus-sasl[static-libs(+)] ) sdl? ( >=media-libs/libsdl-1.2.11[static-libs(+)] ) seccomp? ( >=sys-libs/libseccomp-2.1.0[static-libs(+)] ) spice? ( >=app-emulation/spice-0.12.0[static-libs(+)] ) ssh? ( >=net-libs/libssh2-1.2.8[static-libs(+)] ) tls? ( net-libs/gnutls[static-libs(+)] ) usb? ( >=dev-libs/libusb-1.0.18[static-libs(+)] ) uuid? ( >=sys-apps/util-linux-2.16.0[static-libs(+)] ) vde? ( net-misc/vde[static-libs(+)] ) xattr? ( sys-apps/attr[static-libs(+)] ) xfs? ( sys-fs/xfsprogs[static-libs(+)] ) ) test? ( dev-libs/glib[utils] sys-devel/bc ) userland_GNU? ( >=sys-apps/coreutils-8.5 ) virtual/pkgconfig filecaps? ( sys-libs/libcap ) DESCRIPTION=QEMU + Kernel-based Virtual Machine userland tools EAPI=5 HOMEPAGE=http://www.qemu.org http://www.linux-kvm.org IUSE=accessibility +aio alsa bluetooth +caps +curl debug +fdt glusterfs gtk iscsi +jpeg kernel_linux kernel_FreeBSD mixemu ncurses opengl +png pulseaudio python rbd sasl +seccomp sdl selinux smartcard spice ssh static static-softmmu static-user systemtap tci test +threads tls usb usbredir +uuid vde +vhost-net virtfs +vnc xattr xen xfs qemu_softmmu_targets_i386 qemu_softmmu_targets_x86_64 qemu_softmmu_targets_alpha qemu_softmmu_targets_arm qemu_softmmu_targets_cris qemu_softmmu_targets_m68k qemu_softmmu_targets_microblaze qemu_softmmu_targets_microblazeel qemu_softmmu_targets_mips qemu_softmmu_targets_mipsel qemu_softmmu_targets_mips64 qemu_softmmu_targets_mips64el qemu_softmmu_targets_or32 qemu_softmmu_targets_ppc qemu_softmmu_targets_ppc64 qemu_softmmu_targets_sh4 qemu_softmmu_targets_sh4eb qemu_softmmu_targets_sparc qemu_softmmu_targets_sparc64 qemu_softmmu_targets_s390x qemu_softmmu_targets_unicore32 qemu_softmmu_targets_lm32 qemu_softmmu_targets_moxie qemu_softmmu_targets_ppcemb qemu_softmmu_targets_xtensa qemu_softmmu_targets_xtensaeb qemu_user_targets_i386 qemu_user_targets_x86_64 qemu_user_targets_alpha qemu_user_targets_arm qemu_user_targets_cris qemu_user_targets_m68k qemu_user_targets_microblaze qemu_user_targets_microblazeel qemu_user_targets_mips qemu_user_targets_mipsel qemu_user_targets_mips64 qemu_user_targets_mips64el qemu_user_targets_or32 qemu_user_targets_ppc qemu_user_targets_ppc64 qemu_user_targets_sh4 qemu_user_targets_sh4eb qemu_user_targets_sparc qemu_user_targets_sparc64 qemu_user_targets_s390x qemu_user_targets_unicore32 qemu_user_targets_armeb qemu_user_targets_mipsn32 qemu_user_targets_mipsn32el qemu_user_targets_ppc64abi32 qemu_user_targets_sparc32plus python_targets_python2_6 python_targets_python2_7 +filecaps LICENSE=GPL-2 LGPL-2 BSD-2 -RDEPEND=!static-softmmu? ( >=dev-libs/glib-2.0 sys-apps/pciutils sys-libs/zlib >=x11-libs/pixman-0.28.0 aio? ( dev-libs/libaio ) caps? ( sys-libs/libcap-ng ) curl? ( >=net-misc/curl-7.15.4 ) fdt? ( >=sys-apps/dtc-1.4.0 ) glusterfs? ( >=sys-cluster/glusterfs-3.4.0 ) jpeg? ( virtual/jpeg ) ncurses? ( sys-libs/ncurses ) png? ( media-libs/libpng ) rbd? ( sys-cluster/ceph ) sasl? ( dev-libs/cyrus-sasl ) sdl? ( >=media-libs/libsdl-1.2.11 ) seccomp? ( >=sys-libs/libseccomp-2.1.0 ) spice? ( >=app-emulation/spice-0.12.0 ) ssh? ( >=net-libs/libssh2-1.2.8 ) tls? ( net-libs/gnutls ) usb? ( >=dev-libs/libusbx-1.0.13 ) uuid? ( >=sys-apps/util-linux-2.16.0 ) vde? ( net-misc/vde ) xattr? ( sys-apps/attr ) xfs? ( sys-fs/xfsprogs ) ) static-user? ( >=dev-libs/glib-2.0[static-libs(+)] ) qemu_softmmu_targets_i386? ( >=sys-firmware/ipxe-1.0.0_p20130624 ~sys-firmware/seabios-1.7.3.2 ~sys-firmware/sgabios-0.1_pre8 ~sys-firmware/vgabios-0.7a ) qemu_softmmu_targets_x86_64? ( >=sys-firmware/ipxe-1.0.0_p20130624 ~sys-firmware/seabios-1.7.3.2 ~sys-firmware/sgabios-0.1_pre8 ~sys-firmware/vgabios-0.7a ) accessibility? ( app-accessibility/brltty ) alsa? ( >=media-libs/alsa-lib-1.0.13 ) bluetooth? ( net-wireless/bluez ) gtk? ( x11-libs/gtk+:3 x11-libs/vte:2.90 ) iscsi? ( net-libs/libiscsi ) opengl? ( virtual/opengl ) pulseaudio? ( media-sound/pulseaudio ) python? ( python_targets_python2_6? ( >=dev-lang/python-2.6.8-r3:2.6[ncurses,readline] ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[ncurses,readline] ) dev-lang/python-exec:=[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] ) sdl? ( media-libs/libsdl[X] ) selinux? ( sec-policy/selinux-qemu ) smartcard? ( dev-libs/nss !app-emulation/libcacard ) spice? ( >=app-emulation/spice-protocol-0.12.3 ) systemtap? ( dev-util/systemtap ) usbredir? ( >=sys-apps/usbredir-0.6 ) virtfs? ( sys-libs/libcap ) xen? ( app-emulation/xen-tools ) +RDEPEND=!static-softmmu? ( >=dev-libs/glib-2.0 sys-apps/pciutils sys-libs/zlib >=x11-libs/pixman-0.28.0 aio? ( dev-libs/libaio ) caps? ( sys-libs/libcap-ng ) curl? ( >=net-misc/curl-7.15.4 ) fdt? ( >=sys-apps/dtc-1.4.0 ) glusterfs? ( >=sys-cluster/glusterfs-3.4.0 ) jpeg? ( virtual/jpeg ) ncurses? ( sys-libs/ncurses ) png? ( media-libs/libpng ) rbd? ( sys-cluster/ceph ) sasl? ( dev-libs/cyrus-sasl ) sdl? ( >=media-libs/libsdl-1.2.11 ) seccomp? ( >=sys-libs/libseccomp-2.1.0 ) spice? ( >=app-emulation/spice-0.12.0 ) ssh? ( >=net-libs/libssh2-1.2.8 ) tls? ( net-libs/gnutls ) usb? ( >=dev-libs/libusb-1.0.18 ) uuid? ( >=sys-apps/util-linux-2.16.0 ) vde? ( net-misc/vde ) xattr? ( sys-apps/attr ) xfs? ( sys-fs/xfsprogs ) ) static-user? ( >=dev-libs/glib-2.0[static-libs(+)] ) qemu_softmmu_targets_i386? ( >=sys-firmware/ipxe-1.0.0_p20130624 ~sys-firmware/seabios-1.7.3.2 ~sys-firmware/sgabios-0.1_pre8 ~sys-firmware/vgabios-0.7a ) qemu_softmmu_targets_x86_64? ( >=sys-firmware/ipxe-1.0.0_p20130624 ~sys-firmware/seabios-1.7.3.2 ~sys-firmware/sgabios-0.1_pre8 ~sys-firmware/vgabios-0.7a ) accessibility? ( app-accessibility/brltty ) alsa? ( >=media-libs/alsa-lib-1.0.13 ) bluetooth? ( net-wireless/bluez ) gtk? ( x11-libs/gtk+:3 x11-libs/vte:2.90 ) iscsi? ( net-libs/libiscsi ) opengl? ( virtual/opengl ) pulseaudio? ( media-sound/pulseaudio ) python? ( python_targets_python2_6? ( >=dev-lang/python-2.6.8-r3:2.6[ncurses,readline] ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[ncurses,readline] ) dev-lang/python-exec:=[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] ) sdl? ( media-libs/libsdl[X] ) selinux? ( sec-policy/selinux-qemu ) smartcard? ( dev-libs/nss !app-emulation/libcacard ) spice? ( >=app-emulation/spice-protocol-0.12.3 ) systemtap? ( dev-util/systemtap ) usbredir? ( >=sys-apps/usbredir-0.6 ) virtfs? ( sys-libs/libcap ) xen? ( app-emulation/xen-tools ) REQUIRED_USE=|| ( qemu_softmmu_targets_i386 qemu_softmmu_targets_x86_64 qemu_softmmu_targets_alpha qemu_softmmu_targets_arm qemu_softmmu_targets_cris qemu_softmmu_targets_m68k qemu_softmmu_targets_microblaze qemu_softmmu_targets_microblazeel qemu_softmmu_targets_mips qemu_softmmu_targets_mipsel qemu_softmmu_targets_mips64 qemu_softmmu_targets_mips64el qemu_softmmu_targets_or32 qemu_softmmu_targets_ppc qemu_softmmu_targets_ppc64 qemu_softmmu_targets_sh4 qemu_softmmu_targets_sh4eb qemu_softmmu_targets_sparc qemu_softmmu_targets_sparc64 qemu_softmmu_targets_s390x qemu_softmmu_targets_unicore32 qemu_softmmu_targets_lm32 qemu_softmmu_targets_moxie qemu_softmmu_targets_ppcemb qemu_softmmu_targets_xtensa qemu_softmmu_targets_xtensaeb qemu_user_targets_i386 qemu_user_targets_x86_64 qemu_user_targets_alpha qemu_user_targets_arm qemu_user_targets_cris qemu_user_targets_m68k qemu_user_targets_microblaze qemu_user_targets_microblazeel qemu_user_targets_mips qemu_user_targets_mipsel qemu_user_targets_mips64 qemu_user_targets_mips64el qemu_user_targets_or32 qemu_user_targets_ppc qemu_user_targets_ppc64 qemu_user_targets_sh4 qemu_user_targets_sh4eb qemu_user_targets_sparc qemu_user_targets_sparc64 qemu_user_targets_s390x qemu_user_targets_unicore32 qemu_user_targets_armeb qemu_user_targets_mipsn32 qemu_user_targets_mipsn32el qemu_user_targets_ppc64abi32 qemu_user_targets_sparc32plus ) python? ( || ( python_targets_python2_6 python_targets_python2_7 ) ) qemu_softmmu_targets_arm? ( fdt ) qemu_softmmu_targets_microblaze? ( fdt ) qemu_softmmu_targets_ppc? ( fdt ) qemu_softmmu_targets_ppc64? ( fdt ) static? ( static-softmmu static-user ) static-softmmu? ( !alsa !pulseaudio !bluetooth !opengl !gtk ) virtfs? ( xattr ) SLOT=0 SRC_URI=http://wiki.qemu-project.org/download/qemu-1.7.0.tar.bz2 _eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 fcaps 832d0c7d930e7df835c19b5d0a5f6f4b flag-o-matic 9a539029fe1d390c1828ff633baf26b5 linux-info 90944ede7e9761bd7ef07602acdef9e3 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 readme.gentoo be2652cdd5c20f4689ccb4769072ea99 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 udev a9a8d051efb42bfe884c1db82ce161de user d0a4d0735a6c0183d707ca919bd72f28 versionator a8a3963967d6140be9a14b08bb8f047f -_md5_=9918e3b680d0ccd8e4b4ca9cb821d44c +_md5_=561a658d248b017d5e726b9d71bdd5a2 diff --git a/metadata/md5-cache/app-emulation/qemu-9999 b/metadata/md5-cache/app-emulation/qemu-9999 index 9ef6adeb1e6e..69e0989088a8 100644 --- a/metadata/md5-cache/app-emulation/qemu-9999 +++ b/metadata/md5-cache/app-emulation/qemu-9999 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile configure info install postinst prepare pretend setup test unpack -DEPEND=!static-softmmu? ( >=dev-libs/glib-2.0 sys-apps/pciutils sys-libs/zlib >=x11-libs/pixman-0.28.0 aio? ( dev-libs/libaio ) caps? ( sys-libs/libcap-ng ) curl? ( >=net-misc/curl-7.15.4 ) fdt? ( >=sys-apps/dtc-1.4.0 ) glusterfs? ( >=sys-cluster/glusterfs-3.4.0 ) jpeg? ( virtual/jpeg ) ncurses? ( sys-libs/ncurses ) png? ( media-libs/libpng ) rbd? ( sys-cluster/ceph ) sasl? ( dev-libs/cyrus-sasl ) sdl? ( >=media-libs/libsdl-1.2.11 ) seccomp? ( >=sys-libs/libseccomp-2.1.0 ) spice? ( >=app-emulation/spice-0.12.0 ) ssh? ( >=net-libs/libssh2-1.2.8 ) tls? ( net-libs/gnutls ) usb? ( >=dev-libs/libusbx-1.0.13 ) uuid? ( >=sys-apps/util-linux-2.16.0 ) vde? ( net-misc/vde ) xattr? ( sys-apps/attr ) xfs? ( sys-fs/xfsprogs ) ) static-user? ( >=dev-libs/glib-2.0[static-libs(+)] ) qemu_softmmu_targets_i386? ( >=sys-firmware/ipxe-1.0.0_p20130624 sys-firmware/seabios sys-firmware/sgabios sys-firmware/vgabios ) qemu_softmmu_targets_x86_64? ( >=sys-firmware/ipxe-1.0.0_p20130624 sys-firmware/seabios sys-firmware/sgabios sys-firmware/vgabios ) accessibility? ( app-accessibility/brltty ) alsa? ( >=media-libs/alsa-lib-1.0.13 ) bluetooth? ( net-wireless/bluez ) gtk? ( x11-libs/gtk+:3 x11-libs/vte:2.90 ) iscsi? ( net-libs/libiscsi ) opengl? ( virtual/opengl ) pulseaudio? ( media-sound/pulseaudio ) python? ( python_targets_python2_6? ( >=dev-lang/python-2.6.8-r3:2.6[ncurses,readline] ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[ncurses,readline] ) dev-lang/python-exec:=[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] ) sdl? ( media-libs/libsdl[X] ) selinux? ( sec-policy/selinux-qemu ) smartcard? ( dev-libs/nss !app-emulation/libcacard ) spice? ( >=app-emulation/spice-protocol-0.12.3 ) systemtap? ( dev-util/systemtap ) usbredir? ( >=sys-apps/usbredir-0.6 ) virtfs? ( sys-libs/libcap ) xen? ( app-emulation/xen-tools ) dev-lang/perl =dev-lang/python-2* sys-apps/texinfo virtual/pkgconfig kernel_linux? ( >=sys-kernel/linux-headers-2.6.35 ) static-softmmu? ( >=dev-libs/glib-2.0[static-libs(+)] sys-apps/pciutils[static-libs(+)] sys-libs/zlib[static-libs(+)] >=x11-libs/pixman-0.28.0[static-libs(+)] aio? ( dev-libs/libaio[static-libs(+)] ) caps? ( sys-libs/libcap-ng[static-libs(+)] ) curl? ( >=net-misc/curl-7.15.4[static-libs(+)] ) fdt? ( >=sys-apps/dtc-1.4.0[static-libs(+)] ) glusterfs? ( >=sys-cluster/glusterfs-3.4.0[static-libs(+)] ) jpeg? ( virtual/jpeg[static-libs(+)] ) ncurses? ( sys-libs/ncurses[static-libs(+)] ) png? ( media-libs/libpng[static-libs(+)] ) rbd? ( sys-cluster/ceph[static-libs(+)] ) sasl? ( dev-libs/cyrus-sasl[static-libs(+)] ) sdl? ( >=media-libs/libsdl-1.2.11[static-libs(+)] ) seccomp? ( >=sys-libs/libseccomp-2.1.0[static-libs(+)] ) spice? ( >=app-emulation/spice-0.12.0[static-libs(+)] ) ssh? ( >=net-libs/libssh2-1.2.8[static-libs(+)] ) tls? ( net-libs/gnutls[static-libs(+)] ) usb? ( >=dev-libs/libusbx-1.0.13[static-libs(+)] ) uuid? ( >=sys-apps/util-linux-2.16.0[static-libs(+)] ) vde? ( net-misc/vde[static-libs(+)] ) xattr? ( sys-apps/attr[static-libs(+)] ) xfs? ( sys-fs/xfsprogs[static-libs(+)] ) ) test? ( dev-libs/glib[utils] sys-devel/bc ) userland_GNU? ( >=sys-apps/coreutils-8.5 ) virtual/pkgconfig filecaps? ( sys-libs/libcap ) dev-vcs/git +DEPEND=!static-softmmu? ( >=dev-libs/glib-2.0 sys-apps/pciutils sys-libs/zlib >=x11-libs/pixman-0.28.0 aio? ( dev-libs/libaio ) caps? ( sys-libs/libcap-ng ) curl? ( >=net-misc/curl-7.15.4 ) fdt? ( >=sys-apps/dtc-1.4.0 ) glusterfs? ( >=sys-cluster/glusterfs-3.4.0 ) jpeg? ( virtual/jpeg ) ncurses? ( sys-libs/ncurses ) png? ( media-libs/libpng ) rbd? ( sys-cluster/ceph ) sasl? ( dev-libs/cyrus-sasl ) sdl? ( >=media-libs/libsdl-1.2.11 ) seccomp? ( >=sys-libs/libseccomp-2.1.0 ) spice? ( >=app-emulation/spice-0.12.0 ) ssh? ( >=net-libs/libssh2-1.2.8 ) tls? ( net-libs/gnutls ) usb? ( >=dev-libs/libusb-1.0.18 ) uuid? ( >=sys-apps/util-linux-2.16.0 ) vde? ( net-misc/vde ) xattr? ( sys-apps/attr ) xfs? ( sys-fs/xfsprogs ) ) static-user? ( >=dev-libs/glib-2.0[static-libs(+)] ) qemu_softmmu_targets_i386? ( >=sys-firmware/ipxe-1.0.0_p20130624 sys-firmware/seabios sys-firmware/sgabios sys-firmware/vgabios ) qemu_softmmu_targets_x86_64? ( >=sys-firmware/ipxe-1.0.0_p20130624 sys-firmware/seabios sys-firmware/sgabios sys-firmware/vgabios ) accessibility? ( app-accessibility/brltty ) alsa? ( >=media-libs/alsa-lib-1.0.13 ) bluetooth? ( net-wireless/bluez ) gtk? ( x11-libs/gtk+:3 x11-libs/vte:2.90 ) iscsi? ( net-libs/libiscsi ) opengl? ( virtual/opengl ) pulseaudio? ( media-sound/pulseaudio ) python? ( python_targets_python2_6? ( >=dev-lang/python-2.6.8-r3:2.6[ncurses,readline] ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[ncurses,readline] ) dev-lang/python-exec:=[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] ) sdl? ( media-libs/libsdl[X] ) selinux? ( sec-policy/selinux-qemu ) smartcard? ( dev-libs/nss !app-emulation/libcacard ) spice? ( >=app-emulation/spice-protocol-0.12.3 ) systemtap? ( dev-util/systemtap ) usbredir? ( >=sys-apps/usbredir-0.6 ) virtfs? ( sys-libs/libcap ) xen? ( app-emulation/xen-tools ) dev-lang/perl =dev-lang/python-2* sys-apps/texinfo virtual/pkgconfig kernel_linux? ( >=sys-kernel/linux-headers-2.6.35 ) static-softmmu? ( >=dev-libs/glib-2.0[static-libs(+)] sys-apps/pciutils[static-libs(+)] sys-libs/zlib[static-libs(+)] >=x11-libs/pixman-0.28.0[static-libs(+)] aio? ( dev-libs/libaio[static-libs(+)] ) caps? ( sys-libs/libcap-ng[static-libs(+)] ) curl? ( >=net-misc/curl-7.15.4[static-libs(+)] ) fdt? ( >=sys-apps/dtc-1.4.0[static-libs(+)] ) glusterfs? ( >=sys-cluster/glusterfs-3.4.0[static-libs(+)] ) jpeg? ( virtual/jpeg[static-libs(+)] ) ncurses? ( sys-libs/ncurses[static-libs(+)] ) png? ( media-libs/libpng[static-libs(+)] ) rbd? ( sys-cluster/ceph[static-libs(+)] ) sasl? ( dev-libs/cyrus-sasl[static-libs(+)] ) sdl? ( >=media-libs/libsdl-1.2.11[static-libs(+)] ) seccomp? ( >=sys-libs/libseccomp-2.1.0[static-libs(+)] ) spice? ( >=app-emulation/spice-0.12.0[static-libs(+)] ) ssh? ( >=net-libs/libssh2-1.2.8[static-libs(+)] ) tls? ( net-libs/gnutls[static-libs(+)] ) usb? ( >=dev-libs/libusb-1.0.18[static-libs(+)] ) uuid? ( >=sys-apps/util-linux-2.16.0[static-libs(+)] ) vde? ( net-misc/vde[static-libs(+)] ) xattr? ( sys-apps/attr[static-libs(+)] ) xfs? ( sys-fs/xfsprogs[static-libs(+)] ) ) test? ( dev-libs/glib[utils] sys-devel/bc ) userland_GNU? ( >=sys-apps/coreutils-8.5 ) virtual/pkgconfig filecaps? ( sys-libs/libcap ) dev-vcs/git DESCRIPTION=QEMU + Kernel-based Virtual Machine userland tools EAPI=5 HOMEPAGE=http://www.qemu.org http://www.linux-kvm.org IUSE=accessibility +aio alsa bluetooth +caps +curl debug +fdt glusterfs gtk iscsi +jpeg kernel_linux kernel_FreeBSD mixemu ncurses opengl +png pulseaudio python rbd sasl +seccomp sdl selinux smartcard spice ssh static static-softmmu static-user systemtap tci test +threads tls usb usbredir +uuid vde +vhost-net virtfs +vnc xattr xen xfs qemu_softmmu_targets_i386 qemu_softmmu_targets_x86_64 qemu_softmmu_targets_alpha qemu_softmmu_targets_arm qemu_softmmu_targets_cris qemu_softmmu_targets_m68k qemu_softmmu_targets_microblaze qemu_softmmu_targets_microblazeel qemu_softmmu_targets_mips qemu_softmmu_targets_mipsel qemu_softmmu_targets_mips64 qemu_softmmu_targets_mips64el qemu_softmmu_targets_or32 qemu_softmmu_targets_ppc qemu_softmmu_targets_ppc64 qemu_softmmu_targets_sh4 qemu_softmmu_targets_sh4eb qemu_softmmu_targets_sparc qemu_softmmu_targets_sparc64 qemu_softmmu_targets_s390x qemu_softmmu_targets_unicore32 qemu_softmmu_targets_lm32 qemu_softmmu_targets_moxie qemu_softmmu_targets_ppcemb qemu_softmmu_targets_xtensa qemu_softmmu_targets_xtensaeb qemu_user_targets_i386 qemu_user_targets_x86_64 qemu_user_targets_alpha qemu_user_targets_arm qemu_user_targets_cris qemu_user_targets_m68k qemu_user_targets_microblaze qemu_user_targets_microblazeel qemu_user_targets_mips qemu_user_targets_mipsel qemu_user_targets_mips64 qemu_user_targets_mips64el qemu_user_targets_or32 qemu_user_targets_ppc qemu_user_targets_ppc64 qemu_user_targets_sh4 qemu_user_targets_sh4eb qemu_user_targets_sparc qemu_user_targets_sparc64 qemu_user_targets_s390x qemu_user_targets_unicore32 qemu_user_targets_armeb qemu_user_targets_mipsn32 qemu_user_targets_mipsn32el qemu_user_targets_ppc64abi32 qemu_user_targets_sparc32plus python_targets_python2_6 python_targets_python2_7 +filecaps LICENSE=GPL-2 LGPL-2 BSD-2 -RDEPEND=!static-softmmu? ( >=dev-libs/glib-2.0 sys-apps/pciutils sys-libs/zlib >=x11-libs/pixman-0.28.0 aio? ( dev-libs/libaio ) caps? ( sys-libs/libcap-ng ) curl? ( >=net-misc/curl-7.15.4 ) fdt? ( >=sys-apps/dtc-1.4.0 ) glusterfs? ( >=sys-cluster/glusterfs-3.4.0 ) jpeg? ( virtual/jpeg ) ncurses? ( sys-libs/ncurses ) png? ( media-libs/libpng ) rbd? ( sys-cluster/ceph ) sasl? ( dev-libs/cyrus-sasl ) sdl? ( >=media-libs/libsdl-1.2.11 ) seccomp? ( >=sys-libs/libseccomp-2.1.0 ) spice? ( >=app-emulation/spice-0.12.0 ) ssh? ( >=net-libs/libssh2-1.2.8 ) tls? ( net-libs/gnutls ) usb? ( >=dev-libs/libusbx-1.0.13 ) uuid? ( >=sys-apps/util-linux-2.16.0 ) vde? ( net-misc/vde ) xattr? ( sys-apps/attr ) xfs? ( sys-fs/xfsprogs ) ) static-user? ( >=dev-libs/glib-2.0[static-libs(+)] ) qemu_softmmu_targets_i386? ( >=sys-firmware/ipxe-1.0.0_p20130624 sys-firmware/seabios sys-firmware/sgabios sys-firmware/vgabios ) qemu_softmmu_targets_x86_64? ( >=sys-firmware/ipxe-1.0.0_p20130624 sys-firmware/seabios sys-firmware/sgabios sys-firmware/vgabios ) accessibility? ( app-accessibility/brltty ) alsa? ( >=media-libs/alsa-lib-1.0.13 ) bluetooth? ( net-wireless/bluez ) gtk? ( x11-libs/gtk+:3 x11-libs/vte:2.90 ) iscsi? ( net-libs/libiscsi ) opengl? ( virtual/opengl ) pulseaudio? ( media-sound/pulseaudio ) python? ( python_targets_python2_6? ( >=dev-lang/python-2.6.8-r3:2.6[ncurses,readline] ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[ncurses,readline] ) dev-lang/python-exec:=[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] ) sdl? ( media-libs/libsdl[X] ) selinux? ( sec-policy/selinux-qemu ) smartcard? ( dev-libs/nss !app-emulation/libcacard ) spice? ( >=app-emulation/spice-protocol-0.12.3 ) systemtap? ( dev-util/systemtap ) usbredir? ( >=sys-apps/usbredir-0.6 ) virtfs? ( sys-libs/libcap ) xen? ( app-emulation/xen-tools ) +RDEPEND=!static-softmmu? ( >=dev-libs/glib-2.0 sys-apps/pciutils sys-libs/zlib >=x11-libs/pixman-0.28.0 aio? ( dev-libs/libaio ) caps? ( sys-libs/libcap-ng ) curl? ( >=net-misc/curl-7.15.4 ) fdt? ( >=sys-apps/dtc-1.4.0 ) glusterfs? ( >=sys-cluster/glusterfs-3.4.0 ) jpeg? ( virtual/jpeg ) ncurses? ( sys-libs/ncurses ) png? ( media-libs/libpng ) rbd? ( sys-cluster/ceph ) sasl? ( dev-libs/cyrus-sasl ) sdl? ( >=media-libs/libsdl-1.2.11 ) seccomp? ( >=sys-libs/libseccomp-2.1.0 ) spice? ( >=app-emulation/spice-0.12.0 ) ssh? ( >=net-libs/libssh2-1.2.8 ) tls? ( net-libs/gnutls ) usb? ( >=dev-libs/libusb-1.0.18 ) uuid? ( >=sys-apps/util-linux-2.16.0 ) vde? ( net-misc/vde ) xattr? ( sys-apps/attr ) xfs? ( sys-fs/xfsprogs ) ) static-user? ( >=dev-libs/glib-2.0[static-libs(+)] ) qemu_softmmu_targets_i386? ( >=sys-firmware/ipxe-1.0.0_p20130624 sys-firmware/seabios sys-firmware/sgabios sys-firmware/vgabios ) qemu_softmmu_targets_x86_64? ( >=sys-firmware/ipxe-1.0.0_p20130624 sys-firmware/seabios sys-firmware/sgabios sys-firmware/vgabios ) accessibility? ( app-accessibility/brltty ) alsa? ( >=media-libs/alsa-lib-1.0.13 ) bluetooth? ( net-wireless/bluez ) gtk? ( x11-libs/gtk+:3 x11-libs/vte:2.90 ) iscsi? ( net-libs/libiscsi ) opengl? ( virtual/opengl ) pulseaudio? ( media-sound/pulseaudio ) python? ( python_targets_python2_6? ( >=dev-lang/python-2.6.8-r3:2.6[ncurses,readline] ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[ncurses,readline] ) dev-lang/python-exec:=[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] ) sdl? ( media-libs/libsdl[X] ) selinux? ( sec-policy/selinux-qemu ) smartcard? ( dev-libs/nss !app-emulation/libcacard ) spice? ( >=app-emulation/spice-protocol-0.12.3 ) systemtap? ( dev-util/systemtap ) usbredir? ( >=sys-apps/usbredir-0.6 ) virtfs? ( sys-libs/libcap ) xen? ( app-emulation/xen-tools ) REQUIRED_USE=|| ( qemu_softmmu_targets_i386 qemu_softmmu_targets_x86_64 qemu_softmmu_targets_alpha qemu_softmmu_targets_arm qemu_softmmu_targets_cris qemu_softmmu_targets_m68k qemu_softmmu_targets_microblaze qemu_softmmu_targets_microblazeel qemu_softmmu_targets_mips qemu_softmmu_targets_mipsel qemu_softmmu_targets_mips64 qemu_softmmu_targets_mips64el qemu_softmmu_targets_or32 qemu_softmmu_targets_ppc qemu_softmmu_targets_ppc64 qemu_softmmu_targets_sh4 qemu_softmmu_targets_sh4eb qemu_softmmu_targets_sparc qemu_softmmu_targets_sparc64 qemu_softmmu_targets_s390x qemu_softmmu_targets_unicore32 qemu_softmmu_targets_lm32 qemu_softmmu_targets_moxie qemu_softmmu_targets_ppcemb qemu_softmmu_targets_xtensa qemu_softmmu_targets_xtensaeb qemu_user_targets_i386 qemu_user_targets_x86_64 qemu_user_targets_alpha qemu_user_targets_arm qemu_user_targets_cris qemu_user_targets_m68k qemu_user_targets_microblaze qemu_user_targets_microblazeel qemu_user_targets_mips qemu_user_targets_mipsel qemu_user_targets_mips64 qemu_user_targets_mips64el qemu_user_targets_or32 qemu_user_targets_ppc qemu_user_targets_ppc64 qemu_user_targets_sh4 qemu_user_targets_sh4eb qemu_user_targets_sparc qemu_user_targets_sparc64 qemu_user_targets_s390x qemu_user_targets_unicore32 qemu_user_targets_armeb qemu_user_targets_mipsn32 qemu_user_targets_mipsn32el qemu_user_targets_ppc64abi32 qemu_user_targets_sparc32plus ) python? ( || ( python_targets_python2_6 python_targets_python2_7 ) ) qemu_softmmu_targets_arm? ( fdt ) qemu_softmmu_targets_microblaze? ( fdt ) qemu_softmmu_targets_ppc? ( fdt ) qemu_softmmu_targets_ppc64? ( fdt ) static? ( static-softmmu static-user ) static-softmmu? ( !alsa !pulseaudio !bluetooth !opengl !gtk ) virtfs? ( xattr ) SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 fcaps 832d0c7d930e7df835c19b5d0a5f6f4b flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f linux-info 90944ede7e9761bd7ef07602acdef9e3 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 readme.gentoo be2652cdd5c20f4689ccb4769072ea99 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 udev a9a8d051efb42bfe884c1db82ce161de user d0a4d0735a6c0183d707ca919bd72f28 versionator a8a3963967d6140be9a14b08bb8f047f -_md5_=6cb3faf7216cacddb01598cc51fbd00a +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 fcaps 832d0c7d930e7df835c19b5d0a5f6f4b flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 linux-info 90944ede7e9761bd7ef07602acdef9e3 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 readme.gentoo be2652cdd5c20f4689ccb4769072ea99 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 udev a9a8d051efb42bfe884c1db82ce161de user d0a4d0735a6c0183d707ca919bd72f28 versionator a8a3963967d6140be9a14b08bb8f047f +_md5_=32511d59ce531d35a21bbda608c75319 diff --git a/metadata/md5-cache/app-emulation/qemu-user-9999 b/metadata/md5-cache/app-emulation/qemu-user-9999 index d2b93d4fd354..2a189926d8af 100644 --- a/metadata/md5-cache/app-emulation/qemu-user-9999 +++ b/metadata/md5-cache/app-emulation/qemu-user-9999 @@ -7,5 +7,5 @@ IUSE=+qemu_user_targets_i386 +qemu_user_targets_x86_64 +qemu_user_targets_alpha LICENSE=GPL-2 LGPL-2.1 RESTRICT=test SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f pax-utils 2424f959506320f5196de8f79fa05297 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f pax-utils 2424f959506320f5196de8f79fa05297 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=6ff5b23312e3988b38fb16dee590a7de diff --git a/metadata/md5-cache/app-emulation/virt-manager-9999 b/metadata/md5-cache/app-emulation/virt-manager-9999 index fbe2f1937e51..970eaa419a1f 100644 --- a/metadata/md5-cache/app-emulation/virt-manager-9999 +++ b/metadata/md5-cache/app-emulation/virt-manager-9999 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=!app-emulation/virtinst x11-libs/gtk+:3[introspection] || ( dev-python/libvirt-python[python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_single_target_python2_6(+)?,python_single_target_python2_7(+)?] >=app-emulation/libvirt-0.7.0[python(-),python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_single_target_python2_6(+)?,python_single_target_python2_7(+)?] ) >=app-emulation/libvirt-glib-0.0.9[introspection,python,python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_single_target_python2_6(+)?,python_single_target_python2_7(+)?] python_single_target_python2_6? ( >=dev-lang/python-2.6.8-r3:2.6 ) python_single_target_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_single_target_python2_6(+)?,python_single_target_python2_7(+)?] dev-libs/libxml2[python,python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_single_target_python2_6(+)?,python_single_target_python2_7(+)?] dev-python/ipaddr[python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_single_target_python2_6(+)?,python_single_target_python2_7(+)?] dev-python/pygobject:3[python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_single_target_python2_6(+)?,python_single_target_python2_7(+)?] dev-python/urlgrabber[python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_single_target_python2_6(+)?,python_single_target_python2_7(+)?] gnome-base/dconf >=net-libs/gtk-vnc-0.3.8[gtk3,introspection,python,python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_single_target_python2_6(+)?,python_single_target_python2_7(+)?] net-misc/spice-gtk[gtk3,introspection,python,sasl?,python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_single_target_python2_6(+)?,python_single_target_python2_7(+)?] x11-libs/vte:2.90[introspection] gnome-keyring? ( dev-python/gnome-keyring-python ) policykit? ( sys-auth/polkit[introspection] ) python_single_target_python2_6? ( >=dev-lang/python-2.6.8-r3:2.6 ) python_single_target_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_single_target_python2_6(+)?,python_single_target_python2_7(+)?] REQUIRED_USE=python_single_target_python2_6? ( python_targets_python2_6 ) python_single_target_python2_7? ( python_targets_python2_7 ) ^^ ( python_single_target_python2_6 python_single_target_python2_7 ) SLOT=0 -_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 9637c29fc715b17a6328f24251129557 gnome2-utils f658eba3cc594a21cf6eef4af47daa90 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f python-single-r1 82a55861314bbcedaf1e08ed4dd651b3 python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 9637c29fc715b17a6328f24251129557 gnome2-utils f658eba3cc594a21cf6eef4af47daa90 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f python-single-r1 82a55861314bbcedaf1e08ed4dd651b3 python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=88f6bc5be70eab23e9910a651020dbdf diff --git a/metadata/md5-cache/app-emulation/wine-9999 b/metadata/md5-cache/app-emulation/wine-9999 index f72045e0890e..fce6b4ed58c5 100644 --- a/metadata/md5-cache/app-emulation/wine-9999 +++ b/metadata/md5-cache/app-emulation/wine-9999 @@ -10,5 +10,5 @@ REQUIRED_USE=|| ( abi_x86_32 abi_x86_64 ) test? ( abi_x86_32 ) elibc_glibc? ( th RESTRICT=test SLOT=0 SRC_URI=gecko? ( abi_x86_32? ( mirror://sourceforge/wine/Wine%20Gecko/2.24/wine_gecko-2.24-x86.msi ) abi_x86_64? ( mirror://sourceforge/wine/Wine%20Gecko/2.24/wine_gecko-2.24-x86_64.msi ) ) mono? ( mirror://sourceforge/wine/Wine%20Mono/4.5.2/wine-mono-4.5.2.msi ) pulseaudio? ( http://dev.gentoo.org/~tetromino/distfiles/wine/winepulse-patches-1.7.12.tar.bz2 ) http://dev.gentoo.org/~tetromino/distfiles/wine/wine-gentoo-2013.06.24.tar.bz2 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f autotools-multilib 5beadd9860130ff93bfad7eb91d499e9 autotools-utils fb74970befc9b65ceec689d2ccff3022 eutils af81d52c25ec93fbdff71e0efb0de7b7 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f gnome2-utils f658eba3cc594a21cf6eef4af47daa90 l10n 33bde4fb0cfd3a21a277b66bfd837e19 libtool b9b3340e3a19510f0d9f05cfccbf209f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multilib-build 198e1c7095dbce1ca2848aed0f96bf60 multilib-minimal a481090a413ba6970bd9643494ef982f multiprocessing c2d96fb38f2596209e98fceda58ba1ed pax-utils 2424f959506320f5196de8f79fa05297 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 virtualx 73cfc129b4b9ba23aed1abb10c825d86 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f autotools-multilib 5beadd9860130ff93bfad7eb91d499e9 autotools-utils fb74970befc9b65ceec689d2ccff3022 eutils af81d52c25ec93fbdff71e0efb0de7b7 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 gnome2-utils f658eba3cc594a21cf6eef4af47daa90 l10n 33bde4fb0cfd3a21a277b66bfd837e19 libtool b9b3340e3a19510f0d9f05cfccbf209f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multilib-build 198e1c7095dbce1ca2848aed0f96bf60 multilib-minimal a481090a413ba6970bd9643494ef982f multiprocessing c2d96fb38f2596209e98fceda58ba1ed pax-utils 2424f959506320f5196de8f79fa05297 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 virtualx 73cfc129b4b9ba23aed1abb10c825d86 _md5_=9d499e3c6ee4036bc1d33781f8a92643 diff --git a/metadata/md5-cache/app-forensics/openscap-9999 b/metadata/md5-cache/app-forensics/openscap-9999 index 6ad19cca63d6..ef7fe96897f0 100644 --- a/metadata/md5-cache/app-forensics/openscap-9999 +++ b/metadata/md5-cache/app-forensics/openscap-9999 @@ -7,5 +7,5 @@ IUSE=acl bash-completion caps debug doc gconf ldap nss pcre perl python rpm seli LICENSE=LGPL-2.1 RDEPEND=!nss? ( dev-libs/libgcrypt:0 ) nss? ( dev-libs/nss ) acl? ( virtual/acl ) caps? ( sys-libs/libcap ) gconf? ( gnome-base/gconf ) ldap? ( net-nds/openldap ) pcre? ( dev-libs/libpcre ) rpm? ( >=app-arch/rpm-4.9 ) sql? ( dev-db/opendbx ) xattr? ( sys-apps/attr ) dev-libs/libpcre dev-libs/libxml2 dev-libs/libxslt net-misc/curl SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f bash-completion-r1 db412e427e3317ffd3e15f17df269c5e eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f bash-completion-r1 db412e427e3317ffd3e15f17df269c5e eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=a463a733d0fec2090ef6bce19e1025fa diff --git a/metadata/md5-cache/app-i18n/kde-l10n-scripts-9999 b/metadata/md5-cache/app-i18n/kde-l10n-scripts-9999 index 822309510d9a..0e2ac94dace6 100644 --- a/metadata/md5-cache/app-i18n/kde-l10n-scripts-9999 +++ b/metadata/md5-cache/app-i18n/kde-l10n-scripts-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://github.com/vpelcak/kde-scripts LICENSE=LGPL-3 RDEPEND=app-crypt/md5deep app-i18n/pology app-shells/bash dev-vcs/subversion kde-base/poxml[extras] SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=36430653df49f3ae389876a11382fd46 diff --git a/metadata/md5-cache/app-laptop/tpacpi-bat-9999 b/metadata/md5-cache/app-laptop/tpacpi-bat-9999 index 1acd4f954cc5..c892840fbc55 100644 --- a/metadata/md5-cache/app-laptop/tpacpi-bat-9999 +++ b/metadata/md5-cache/app-laptop/tpacpi-bat-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://github.com/teleshoes/tpacpi-bat LICENSE=GPL-3 RDEPEND=sys-power/acpi_call dev-lang/perl SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f systemd 9f063b2cc19c5e8030911372aa246c4e toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f systemd 9f063b2cc19c5e8030911372aa246c4e toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=238105fead869578c79e341d80188c66 diff --git a/metadata/md5-cache/app-leechcraft/laretz-9999 b/metadata/md5-cache/app-leechcraft/laretz-9999 index 4d6e533e46aa..002c856cf2c5 100644 --- a/metadata/md5-cache/app-leechcraft/laretz-9999 +++ b/metadata/md5-cache/app-leechcraft/laretz-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://leechcraft.org LICENSE=Boost-1.0 RDEPEND=dev-libs/boost ~app-leechcraft/liblaretz-9999 dev-db/mongodb SLOT=0 -_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=ec6ad8cd56150ecb1daaed79d1838771 diff --git a/metadata/md5-cache/app-leechcraft/lc-advancednotifications-9999 b/metadata/md5-cache/app-leechcraft/lc-advancednotifications-9999 index 9250f24b1bb7..9b36b3b41a2d 100644 --- a/metadata/md5-cache/app-leechcraft/lc-advancednotifications-9999 +++ b/metadata/md5-cache/app-leechcraft/lc-advancednotifications-9999 @@ -7,5 +7,5 @@ IUSE=debug LICENSE=Boost-1.0 RDEPEND=~app-leechcraft/lc-core-9999 dev-qt/qtdeclarative:4 SLOT=0 -_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=df6e2f26f9bbe84d60fa471396c70cfa diff --git a/metadata/md5-cache/app-leechcraft/lc-aggregator-9999 b/metadata/md5-cache/app-leechcraft/lc-aggregator-9999 index 2b2715506be7..1b115f63c271 100644 --- a/metadata/md5-cache/app-leechcraft/lc-aggregator-9999 +++ b/metadata/md5-cache/app-leechcraft/lc-aggregator-9999 @@ -8,5 +8,5 @@ LICENSE=Boost-1.0 RDEPEND=~app-leechcraft/lc-core-9999[postgres?,sqlite?] dev-qt/qtwebkit:4 virtual/leechcraft-downloader-http REQUIRED_USE=|| ( mysql sqlite postgres ) SLOT=0 -_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=8215d5e1401879c566a298ac1156e21e diff --git a/metadata/md5-cache/app-leechcraft/lc-anhero-9999 b/metadata/md5-cache/app-leechcraft/lc-anhero-9999 index 51c2a20b1795..f6a86379bae1 100644 --- a/metadata/md5-cache/app-leechcraft/lc-anhero-9999 +++ b/metadata/md5-cache/app-leechcraft/lc-anhero-9999 @@ -7,5 +7,5 @@ IUSE=debug LICENSE=Boost-1.0 RDEPEND=~app-leechcraft/lc-core-9999 sys-devel/gdb SLOT=0 -_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=3dee9b06458a511968aecb3c49a27e44 diff --git a/metadata/md5-cache/app-leechcraft/lc-auscrie-9999 b/metadata/md5-cache/app-leechcraft/lc-auscrie-9999 index db1b312b4f06..0d512b6a6bee 100644 --- a/metadata/md5-cache/app-leechcraft/lc-auscrie-9999 +++ b/metadata/md5-cache/app-leechcraft/lc-auscrie-9999 @@ -7,5 +7,5 @@ IUSE=debug LICENSE=Boost-1.0 RDEPEND=~app-leechcraft/lc-core-9999 SLOT=0 -_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=9a1c6dcb2d9500d37bdfbe97c81d5dcf diff --git a/metadata/md5-cache/app-leechcraft/lc-azoth-9999 b/metadata/md5-cache/app-leechcraft/lc-azoth-9999 index 190bd672f9ea..1bfb4f64b541 100644 --- a/metadata/md5-cache/app-leechcraft/lc-azoth-9999 +++ b/metadata/md5-cache/app-leechcraft/lc-azoth-9999 @@ -8,5 +8,5 @@ LICENSE=Boost-1.0 RDEPEND=~app-leechcraft/lc-core-9999 dev-libs/qjson dev-qt/qtwebkit:4 autoidler? ( x11-libs/libXScrnSaver ) astrality? ( net-libs/telepathy-qt ) otroid? ( net-libs/libotr ) media? ( dev-qt/qtmultimedia:4 ) msn? ( net-libs/libmsn ) woodpecker? ( dev-libs/kqoauth ) xmpp? ( =net-libs/qxmpp-9999 media? ( =net-libs/qxmpp-9999[speex] ) ) xtazy? ( ~app-leechcraft/lc-xtazy-9999 dev-qt/qtdbus:4 ) crypt? ( app-crypt/qca app-crypt/qca-gnupg ) astrality? ( net-im/telepathy-mission-control net-voip/telepathy-haze ) latex? ( || ( media-gfx/imagemagick media-gfx/graphicsmagick[imagemagick] ) virtual/latex-base ) spell? ( app-leechcraft/lc-rosenthal ) REQUIRED_USE=|| ( standardstyles adiumstyles ) SLOT=0 -_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=d24d5b06a34c5de1694af8058d13b74c diff --git a/metadata/md5-cache/app-leechcraft/lc-bittorrent-9999 b/metadata/md5-cache/app-leechcraft/lc-bittorrent-9999 index f7909c7ec25a..e2f7f850a08f 100644 --- a/metadata/md5-cache/app-leechcraft/lc-bittorrent-9999 +++ b/metadata/md5-cache/app-leechcraft/lc-bittorrent-9999 @@ -7,5 +7,5 @@ IUSE=debug geoip LICENSE=Boost-1.0 RDEPEND=~app-leechcraft/lc-core-9999 net-libs/rb_libtorrent virtual/leechcraft-task-show geoip? ( dev-libs/geoip ) SLOT=0 -_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=22e599f90a2d0ef74ef47e43e4c4111d diff --git a/metadata/md5-cache/app-leechcraft/lc-blasq-9999 b/metadata/md5-cache/app-leechcraft/lc-blasq-9999 index ec15a7cb096b..781aa8728b13 100644 --- a/metadata/md5-cache/app-leechcraft/lc-blasq-9999 +++ b/metadata/md5-cache/app-leechcraft/lc-blasq-9999 @@ -7,5 +7,5 @@ IUSE=debug +deathnote +rappor +spegnersi +vangog LICENSE=Boost-1.0 RDEPEND=~app-leechcraft/lc-core-9999 deathnote? ( dev-qt/qtxmlpatterns:4 ) spegnersi? ( dev-libs/kqoauth ) vangog? ( dev-libs/qjson ) SLOT=0 -_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=92f0e155b02b99481eddce3ff648ad6b diff --git a/metadata/md5-cache/app-leechcraft/lc-blogique-9999 b/metadata/md5-cache/app-leechcraft/lc-blogique-9999 index 1e510c746aa1..f701385df530 100644 --- a/metadata/md5-cache/app-leechcraft/lc-blogique-9999 +++ b/metadata/md5-cache/app-leechcraft/lc-blogique-9999 @@ -7,5 +7,5 @@ IUSE=debug +metida +hestia LICENSE=Boost-1.0 RDEPEND=~app-leechcraft/lc-core-9999 dev-qt/qtsql:4[sqlite] metida? ( dev-qt/qtxmlpatterns:4 ) virtual/leechcraft-wysiwyg-editor SLOT=0 -_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=4b42c4d6a1921eac76f9048682d87256 diff --git a/metadata/md5-cache/app-leechcraft/lc-certmgr-9999 b/metadata/md5-cache/app-leechcraft/lc-certmgr-9999 index 26f9555cec80..b1257a31a2b2 100644 --- a/metadata/md5-cache/app-leechcraft/lc-certmgr-9999 +++ b/metadata/md5-cache/app-leechcraft/lc-certmgr-9999 @@ -7,5 +7,5 @@ IUSE=debug LICENSE=Boost-1.0 RDEPEND=~app-leechcraft/lc-core-9999 SLOT=0 -_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=64fb35b14374d47a0ed11265daaaa347 diff --git a/metadata/md5-cache/app-leechcraft/lc-core-9999 b/metadata/md5-cache/app-leechcraft/lc-core-9999 index 07698ff30164..2575f35051f4 100644 --- a/metadata/md5-cache/app-leechcraft/lc-core-9999 +++ b/metadata/md5-cache/app-leechcraft/lc-core-9999 @@ -8,5 +8,5 @@ LICENSE=Boost-1.0 RDEPEND=>=dev-libs/boost-1.46 dev-qt/qtcore:4 dev-qt/qtdeclarative:4 dev-qt/qtgui:4 dev-qt/qtscript:4 dev-qt/qtsql:4[postgres?,sqlite?] dev-qt/qtwebkit:4 qwt? ( x11-libs/qwt:6 ) dev-qt/qtsvg:4 || ( kde-base/oxygen-icons x11-themes/kfaenza ) REQUIRED_USE=|| ( postgres sqlite ) SLOT=0 -_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f confutils 2ab69b52fa6ea0c0669a47fb94b354b4 eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f confutils 2ab69b52fa6ea0c0669a47fb94b354b4 eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=408e2796b62489420dbf96daca1dbb50 diff --git a/metadata/md5-cache/app-leechcraft/lc-cpuload-9999 b/metadata/md5-cache/app-leechcraft/lc-cpuload-9999 index 6a5652a9898f..f36375985580 100644 --- a/metadata/md5-cache/app-leechcraft/lc-cpuload-9999 +++ b/metadata/md5-cache/app-leechcraft/lc-cpuload-9999 @@ -7,5 +7,5 @@ IUSE=debug LICENSE=Boost-1.0 RDEPEND=~app-leechcraft/lc-core-9999 virtual/leechcraft-quark-sideprovider SLOT=0 -_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=8c01f4a5ee624c3a4117ad0f236f0de7 diff --git a/metadata/md5-cache/app-leechcraft/lc-cstp-9999 b/metadata/md5-cache/app-leechcraft/lc-cstp-9999 index 1e325ce8f82b..a3a6141d06af 100644 --- a/metadata/md5-cache/app-leechcraft/lc-cstp-9999 +++ b/metadata/md5-cache/app-leechcraft/lc-cstp-9999 @@ -7,5 +7,5 @@ IUSE=debug LICENSE=Boost-1.0 RDEPEND=~app-leechcraft/lc-core-9999 virtual/leechcraft-task-show SLOT=0 -_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=e4de918c723959e03fa21799b7f0dc42 diff --git a/metadata/md5-cache/app-leechcraft/lc-dbusmanager-9999 b/metadata/md5-cache/app-leechcraft/lc-dbusmanager-9999 index 835076280131..cdf2f666faac 100644 --- a/metadata/md5-cache/app-leechcraft/lc-dbusmanager-9999 +++ b/metadata/md5-cache/app-leechcraft/lc-dbusmanager-9999 @@ -7,5 +7,5 @@ IUSE=debug LICENSE=Boost-1.0 RDEPEND=~app-leechcraft/lc-core-9999 dev-qt/qtdbus:4 SLOT=0 -_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=3c0f48ca490cf6a95455887009cda747 diff --git a/metadata/md5-cache/app-leechcraft/lc-deadlyrics-9999 b/metadata/md5-cache/app-leechcraft/lc-deadlyrics-9999 index 7c7261a8ebaa..d291c2229c1e 100644 --- a/metadata/md5-cache/app-leechcraft/lc-deadlyrics-9999 +++ b/metadata/md5-cache/app-leechcraft/lc-deadlyrics-9999 @@ -7,5 +7,5 @@ IUSE=debug LICENSE=Boost-1.0 RDEPEND=~app-leechcraft/lc-core-9999 virtual/leechcraft-search-show virtual/leechcraft-downloader-http SLOT=0 -_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=89209228977bcd64747e3f2eb812a201 diff --git a/metadata/md5-cache/app-leechcraft/lc-devmon-9999 b/metadata/md5-cache/app-leechcraft/lc-devmon-9999 index 05f567150966..058ccf1d2d5b 100644 --- a/metadata/md5-cache/app-leechcraft/lc-devmon-9999 +++ b/metadata/md5-cache/app-leechcraft/lc-devmon-9999 @@ -7,5 +7,5 @@ IUSE=debug LICENSE=Boost-1.0 RDEPEND=~app-leechcraft/lc-core-9999 virtual/udev SLOT=0 -_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=fac041043bc5f7ab83896809c3cebd97 diff --git a/metadata/md5-cache/app-leechcraft/lc-dolozhee-9999 b/metadata/md5-cache/app-leechcraft/lc-dolozhee-9999 index 1ff9e5ed9e65..379794941cc7 100644 --- a/metadata/md5-cache/app-leechcraft/lc-dolozhee-9999 +++ b/metadata/md5-cache/app-leechcraft/lc-dolozhee-9999 @@ -7,5 +7,5 @@ IUSE=debug LICENSE=Boost-1.0 RDEPEND=~app-leechcraft/lc-core-9999 SLOT=0 -_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=66a86fcb7b454f0b906f0284063e42ce diff --git a/metadata/md5-cache/app-leechcraft/lc-fenet-9999 b/metadata/md5-cache/app-leechcraft/lc-fenet-9999 index 9b0e7dbc1b0d..71231d065490 100644 --- a/metadata/md5-cache/app-leechcraft/lc-fenet-9999 +++ b/metadata/md5-cache/app-leechcraft/lc-fenet-9999 @@ -7,5 +7,5 @@ IUSE=debug LICENSE=Boost-1.0 RDEPEND=~app-leechcraft/lc-core-9999 SLOT=0 -_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=07801f2644506bfd2aeb042983c6855b diff --git a/metadata/md5-cache/app-leechcraft/lc-gacts-9999 b/metadata/md5-cache/app-leechcraft/lc-gacts-9999 index 1afa4cdaaa0b..1e0fc712970b 100644 --- a/metadata/md5-cache/app-leechcraft/lc-gacts-9999 +++ b/metadata/md5-cache/app-leechcraft/lc-gacts-9999 @@ -7,5 +7,5 @@ IUSE=debug LICENSE=Boost-1.0 RDEPEND=~app-leechcraft/lc-core-9999 x11-libs/libqxt SLOT=0 -_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=620d34abd3b95075bb5aff6fcce80a2e diff --git a/metadata/md5-cache/app-leechcraft/lc-glance-9999 b/metadata/md5-cache/app-leechcraft/lc-glance-9999 index e86f1c859d36..315ef63e908f 100644 --- a/metadata/md5-cache/app-leechcraft/lc-glance-9999 +++ b/metadata/md5-cache/app-leechcraft/lc-glance-9999 @@ -7,5 +7,5 @@ IUSE=debug LICENSE=Boost-1.0 RDEPEND=~app-leechcraft/lc-core-9999 SLOT=0 -_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=a0d725a078df4e5c6354f19a5057b6e3 diff --git a/metadata/md5-cache/app-leechcraft/lc-gmailnotifier-9999 b/metadata/md5-cache/app-leechcraft/lc-gmailnotifier-9999 index d55740cb17b4..b26dab8faa35 100644 --- a/metadata/md5-cache/app-leechcraft/lc-gmailnotifier-9999 +++ b/metadata/md5-cache/app-leechcraft/lc-gmailnotifier-9999 @@ -7,5 +7,5 @@ IUSE=debug notify quark LICENSE=Boost-1.0 RDEPEND=~app-leechcraft/lc-core-9999 dev-qt/qtdeclarative:4 quark? ( ~virtual/leechcraft-quark-sideprovider-9999 ) notify? ( ~virtual/leechcraft-notifier-9999 ) SLOT=0 -_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=3b713ee97199e2626c9a0aa4c78f3129 diff --git a/metadata/md5-cache/app-leechcraft/lc-historyholder-9999 b/metadata/md5-cache/app-leechcraft/lc-historyholder-9999 index ccacb194e276..233597cc1edd 100644 --- a/metadata/md5-cache/app-leechcraft/lc-historyholder-9999 +++ b/metadata/md5-cache/app-leechcraft/lc-historyholder-9999 @@ -7,5 +7,5 @@ IUSE=debug LICENSE=Boost-1.0 RDEPEND=~app-leechcraft/lc-core-9999 virtual/leechcraft-search-show SLOT=0 -_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=c392c1f4f51e14d996cca62d9fa0c09c diff --git a/metadata/md5-cache/app-leechcraft/lc-hotsensors-9999 b/metadata/md5-cache/app-leechcraft/lc-hotsensors-9999 index 4b0ed0c28c68..b5caeaad6812 100644 --- a/metadata/md5-cache/app-leechcraft/lc-hotsensors-9999 +++ b/metadata/md5-cache/app-leechcraft/lc-hotsensors-9999 @@ -7,5 +7,5 @@ IUSE=debug LICENSE=GPL-3 RDEPEND=~app-leechcraft/lc-core-9999[qwt] ~virtual/leechcraft-quark-sideprovider-9999 dev-qt/qtdeclarative:4 sys-apps/lm_sensors SLOT=0 -_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=dadca5b81dd1eb4913bda4fc644ba915 diff --git a/metadata/md5-cache/app-leechcraft/lc-hotstreams-9999 b/metadata/md5-cache/app-leechcraft/lc-hotstreams-9999 index 22a2f8e06f37..5135d6b53d10 100644 --- a/metadata/md5-cache/app-leechcraft/lc-hotstreams-9999 +++ b/metadata/md5-cache/app-leechcraft/lc-hotstreams-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://leechcraft.org/ LICENSE=Boost-1.0 RDEPEND=~app-leechcraft/lc-core-9999 dev-libs/qjson SLOT=0 -_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=98b2be58bfbe12c770477f77abba9b7d diff --git a/metadata/md5-cache/app-leechcraft/lc-htthare-9999 b/metadata/md5-cache/app-leechcraft/lc-htthare-9999 index 41de6177d501..9e29cc3c6104 100644 --- a/metadata/md5-cache/app-leechcraft/lc-htthare-9999 +++ b/metadata/md5-cache/app-leechcraft/lc-htthare-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://leechcraft.org/ LICENSE=Boost-1.0 RDEPEND=~app-leechcraft/lc-core-9999 SLOT=0 -_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=8781b4324aef5baf8ac6ee5cdfdb6e6a diff --git a/metadata/md5-cache/app-leechcraft/lc-imgaste-9999 b/metadata/md5-cache/app-leechcraft/lc-imgaste-9999 index c44cbed26559..2e86d0adc48c 100644 --- a/metadata/md5-cache/app-leechcraft/lc-imgaste-9999 +++ b/metadata/md5-cache/app-leechcraft/lc-imgaste-9999 @@ -7,5 +7,5 @@ IUSE=debug LICENSE=Boost-1.0 RDEPEND=~app-leechcraft/lc-core-9999 SLOT=0 -_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=0e8ce893b444c22783d19dd489a355f1 diff --git a/metadata/md5-cache/app-leechcraft/lc-kbswitch-9999 b/metadata/md5-cache/app-leechcraft/lc-kbswitch-9999 index 532e1ed08b89..5510b980e207 100644 --- a/metadata/md5-cache/app-leechcraft/lc-kbswitch-9999 +++ b/metadata/md5-cache/app-leechcraft/lc-kbswitch-9999 @@ -7,5 +7,5 @@ IUSE=debug LICENSE=Boost-1.0 RDEPEND=~app-leechcraft/lc-core-9999 x11-apps/setxkbmap SLOT=0 -_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=2bc8e722fb1b18ad1a74edc7e47401de diff --git a/metadata/md5-cache/app-leechcraft/lc-kinotify-9999 b/metadata/md5-cache/app-leechcraft/lc-kinotify-9999 index cdf33be473e5..86680a3aac01 100644 --- a/metadata/md5-cache/app-leechcraft/lc-kinotify-9999 +++ b/metadata/md5-cache/app-leechcraft/lc-kinotify-9999 @@ -7,5 +7,5 @@ IUSE=debug LICENSE=Boost-1.0 RDEPEND=~app-leechcraft/lc-core-9999 >=dev-qt/qtwebkit-4.6:4 SLOT=0 -_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=49f9dc879f712ebda2b11829c663b383 diff --git a/metadata/md5-cache/app-leechcraft/lc-knowhow-9999 b/metadata/md5-cache/app-leechcraft/lc-knowhow-9999 index 8fb845d02b62..f69d1b640cd9 100644 --- a/metadata/md5-cache/app-leechcraft/lc-knowhow-9999 +++ b/metadata/md5-cache/app-leechcraft/lc-knowhow-9999 @@ -7,5 +7,5 @@ IUSE=debug LICENSE=Boost-1.0 RDEPEND=~app-leechcraft/lc-core-9999 SLOT=0 -_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=b2965004977bfc5a4b8d6bb7d0bbd9ba diff --git a/metadata/md5-cache/app-leechcraft/lc-krigstask-9999 b/metadata/md5-cache/app-leechcraft/lc-krigstask-9999 index 7eb9bd23a22b..e16a9de57896 100644 --- a/metadata/md5-cache/app-leechcraft/lc-krigstask-9999 +++ b/metadata/md5-cache/app-leechcraft/lc-krigstask-9999 @@ -7,5 +7,5 @@ IUSE=debug LICENSE=Boost-1.0 RDEPEND=~app-leechcraft/lc-core-9999 dev-qt/qtdeclarative:4 x11-libs/libXcomposite ~virtual/leechcraft-quark-sideprovider-9999 SLOT=0 -_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=fef4c7991ffdb7e4fe8f47bcffd3f08b diff --git a/metadata/md5-cache/app-leechcraft/lc-lackman-9999 b/metadata/md5-cache/app-leechcraft/lc-lackman-9999 index 25f9216dce8d..9302a49590e1 100644 --- a/metadata/md5-cache/app-leechcraft/lc-lackman-9999 +++ b/metadata/md5-cache/app-leechcraft/lc-lackman-9999 @@ -7,5 +7,5 @@ IUSE=debug LICENSE=Boost-1.0 RDEPEND=~app-leechcraft/lc-core-9999 >=dev-qt/qtwebkit-4.6:4 virtual/leechcraft-downloader-http SLOT=0 -_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=6b22310ac652abdf9658bb158f90f431 diff --git a/metadata/md5-cache/app-leechcraft/lc-lastfmscrobble-9999 b/metadata/md5-cache/app-leechcraft/lc-lastfmscrobble-9999 index 1a77cd82e3cf..d31dbd8bc430 100644 --- a/metadata/md5-cache/app-leechcraft/lc-lastfmscrobble-9999 +++ b/metadata/md5-cache/app-leechcraft/lc-lastfmscrobble-9999 @@ -7,5 +7,5 @@ IUSE=debug LICENSE=Boost-1.0 RDEPEND=~app-leechcraft/lc-core-9999 media-libs/liblastfm SLOT=0 -_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=97076afe5dbb16798ebab7b0b3f08d84 diff --git a/metadata/md5-cache/app-leechcraft/lc-laughty-9999 b/metadata/md5-cache/app-leechcraft/lc-laughty-9999 index 0bee41e842f8..b7ba66ea514d 100644 --- a/metadata/md5-cache/app-leechcraft/lc-laughty-9999 +++ b/metadata/md5-cache/app-leechcraft/lc-laughty-9999 @@ -7,5 +7,5 @@ IUSE=debug LICENSE=Boost-1.0 RDEPEND=~app-leechcraft/lc-core-9999 dev-qt/qtdbus:4 virtual/leechcraft-notifier SLOT=0 -_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=1f3fb60eb08df12c030187d868be0f3a diff --git a/metadata/md5-cache/app-leechcraft/lc-launchy-9999 b/metadata/md5-cache/app-leechcraft/lc-launchy-9999 index 9e75e4e8cdf2..94435698065a 100644 --- a/metadata/md5-cache/app-leechcraft/lc-launchy-9999 +++ b/metadata/md5-cache/app-leechcraft/lc-launchy-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://leechcraft.org/ LICENSE=Boost-1.0 RDEPEND=~app-leechcraft/lc-core-9999 dev-qt/qtdeclarative:4 ~virtual/leechcraft-trayarea-9999 SLOT=0 -_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=11e156d09a3387a36d13562b8858fd17 diff --git a/metadata/md5-cache/app-leechcraft/lc-lemon-9999 b/metadata/md5-cache/app-leechcraft/lc-lemon-9999 index 44b475cfdbaf..24e33805a068 100644 --- a/metadata/md5-cache/app-leechcraft/lc-lemon-9999 +++ b/metadata/md5-cache/app-leechcraft/lc-lemon-9999 @@ -7,5 +7,5 @@ IUSE=debug LICENSE=Boost-1.0 RDEPEND=~app-leechcraft/lc-core-9999 ~virtual/leechcraft-quark-sideprovider-9999 dev-qt/qtbearer:4 dev-qt/qtdeclarative:4 dev-libs/libnl:3 x11-libs/qwt:6 SLOT=0 -_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=5490cc268d2859c0ab874ee1b5325107 diff --git a/metadata/md5-cache/app-leechcraft/lc-lhtr-9999 b/metadata/md5-cache/app-leechcraft/lc-lhtr-9999 index aa103595b049..560920f882cb 100644 --- a/metadata/md5-cache/app-leechcraft/lc-lhtr-9999 +++ b/metadata/md5-cache/app-leechcraft/lc-lhtr-9999 @@ -7,5 +7,5 @@ IUSE=debug LICENSE=Boost-1.0 RDEPEND=~app-leechcraft/lc-core-9999 app-text/htmltidy dev-qt/qtwebkit:4 SLOT=0 -_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=aa51cea0cda585fa726247d951f7a6d4 diff --git a/metadata/md5-cache/app-leechcraft/lc-liznoo-9999 b/metadata/md5-cache/app-leechcraft/lc-liznoo-9999 index eee53079706f..4e430313d7af 100644 --- a/metadata/md5-cache/app-leechcraft/lc-liznoo-9999 +++ b/metadata/md5-cache/app-leechcraft/lc-liznoo-9999 @@ -7,5 +7,5 @@ IUSE=debug LICENSE=Boost-1.0 RDEPEND=~app-leechcraft/lc-core-9999 sys-power/upower x11-libs/qwt:6 dev-qt/qtdbus:4 virtual/leechcraft-trayarea SLOT=0 -_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=85dd63ef712a142c2a7791b16604ea8f diff --git a/metadata/md5-cache/app-leechcraft/lc-lmp-9999 b/metadata/md5-cache/app-leechcraft/lc-lmp-9999 index 0e72b5704d6c..8d1a9b37f207 100644 --- a/metadata/md5-cache/app-leechcraft/lc-lmp-9999 +++ b/metadata/md5-cache/app-leechcraft/lc-lmp-9999 @@ -7,5 +7,5 @@ IUSE=debug +graffiti +guess +mpris +mp3tunes LICENSE=Boost-1.0 RDEPEND=~app-leechcraft/lc-core-9999 graffiti? ( media-libs/flac ) guess? ( app-i18n/libguess ) media-libs/gstreamer:0.10 media-libs/taglib mpris? ( dev-qt/qtdbus:4 ) dev-qt/qtdeclarative:4 SLOT=0 -_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=54464e3ef5517f3cbeb6800ad27336d0 diff --git a/metadata/md5-cache/app-leechcraft/lc-mellonetray-9999 b/metadata/md5-cache/app-leechcraft/lc-mellonetray-9999 index 35f06ddb0142..f3b7db48a57f 100644 --- a/metadata/md5-cache/app-leechcraft/lc-mellonetray-9999 +++ b/metadata/md5-cache/app-leechcraft/lc-mellonetray-9999 @@ -7,5 +7,5 @@ IUSE=debug LICENSE=Boost-1.0 RDEPEND=~app-leechcraft/lc-core-9999 dev-qt/qtdeclarative:4 x11-libs/libXdamage x11-libs/libXrender ~virtual/leechcraft-quark-sideprovider-9999 SLOT=0 -_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=678948387dbb519eaa91fc715f2490b8 diff --git a/metadata/md5-cache/app-leechcraft/lc-monocle-9999 b/metadata/md5-cache/app-leechcraft/lc-monocle-9999 index efb8b7cdcc72..cc3073a62689 100644 --- a/metadata/md5-cache/app-leechcraft/lc-monocle-9999 +++ b/metadata/md5-cache/app-leechcraft/lc-monocle-9999 @@ -7,5 +7,5 @@ IUSE=debug +djvu doc +fb2 +pdf +spectre LICENSE=Boost-1.0 RDEPEND=~app-leechcraft/lc-core-9999 pdf? ( app-text/poppler[qt4] ) djvu? ( app-text/djvu ) spectre? ( app-text/libspectre || ( app-text/poppler[-lcms] =dev-qt/qtgui-4.8:4 SLOT=0 -_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=d63a0ca1c3d5933ab0940ecd809d23ee diff --git a/metadata/md5-cache/app-leechcraft/lc-pintab-9999 b/metadata/md5-cache/app-leechcraft/lc-pintab-9999 index ec0ecd9256ad..58c9e78f5431 100644 --- a/metadata/md5-cache/app-leechcraft/lc-pintab-9999 +++ b/metadata/md5-cache/app-leechcraft/lc-pintab-9999 @@ -7,5 +7,5 @@ IUSE=debug LICENSE=Boost-1.0 RDEPEND=~app-leechcraft/lc-core-9999 SLOT=0 -_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=dff95e08eda5b02aba5cd042129d5cdd diff --git a/metadata/md5-cache/app-leechcraft/lc-pogooglue-9999 b/metadata/md5-cache/app-leechcraft/lc-pogooglue-9999 index b22e265dadeb..a48435c85993 100644 --- a/metadata/md5-cache/app-leechcraft/lc-pogooglue-9999 +++ b/metadata/md5-cache/app-leechcraft/lc-pogooglue-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://leechcraft.org/ LICENSE=Boost-1.0 RDEPEND=~app-leechcraft/lc-core-9999 SLOT=0 -_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=3e907f97dcc33cabcca264d5a17df6e8 diff --git a/metadata/md5-cache/app-leechcraft/lc-popishu-9999 b/metadata/md5-cache/app-leechcraft/lc-popishu-9999 index 1e8feef920b8..2a7f9dfcf130 100644 --- a/metadata/md5-cache/app-leechcraft/lc-popishu-9999 +++ b/metadata/md5-cache/app-leechcraft/lc-popishu-9999 @@ -7,5 +7,5 @@ IUSE=debug LICENSE=Boost-1.0 RDEPEND=~app-leechcraft/lc-core-9999 x11-libs/qscintilla SLOT=0 -_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=084c6c6908b494252eb66fd4325aaef1 diff --git a/metadata/md5-cache/app-leechcraft/lc-poshuku-9999 b/metadata/md5-cache/app-leechcraft/lc-poshuku-9999 index 2ad74d676fc7..3ef2143e9c63 100644 --- a/metadata/md5-cache/app-leechcraft/lc-poshuku-9999 +++ b/metadata/md5-cache/app-leechcraft/lc-poshuku-9999 @@ -8,5 +8,5 @@ LICENSE=Boost-1.0 RDEPEND=~app-leechcraft/lc-core-9999[postgres?,sqlite?] dev-qt/qtwebkit:4 idn? ( net-dns/libidn ) onlinebookmarks? ( >=dev-libs/qjson-0.7.1-r1 ) pcre? ( >=dev-libs/libpcre-8.12 ) virtual/leechcraft-downloader-http REQUIRED_USE=pcre? ( cleanweb ) SLOT=0 -_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f confutils 2ab69b52fa6ea0c0669a47fb94b354b4 eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f confutils 2ab69b52fa6ea0c0669a47fb94b354b4 eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=5aaad0302619f3f75e34bdc3050cea62 diff --git a/metadata/md5-cache/app-leechcraft/lc-qrosp-9999 b/metadata/md5-cache/app-leechcraft/lc-qrosp-9999 index 28f2cf4b55de..ef37180a2c3f 100644 --- a/metadata/md5-cache/app-leechcraft/lc-qrosp-9999 +++ b/metadata/md5-cache/app-leechcraft/lc-qrosp-9999 @@ -7,5 +7,5 @@ IUSE=debug LICENSE=Boost-1.0 RDEPEND=~app-leechcraft/lc-core-9999 dev-libs/qjson dev-libs/qrosscore SLOT=0 -_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=b00491d50aa98000cbb054885fe46118 diff --git a/metadata/md5-cache/app-leechcraft/lc-rosenthal-9999 b/metadata/md5-cache/app-leechcraft/lc-rosenthal-9999 index 97d6e06af963..6beddc50bc87 100644 --- a/metadata/md5-cache/app-leechcraft/lc-rosenthal-9999 +++ b/metadata/md5-cache/app-leechcraft/lc-rosenthal-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://leechcraft.org/ LICENSE=Boost-1.0 RDEPEND=~app-leechcraft/lc-core-9999 app-text/hunspell SLOT=0 -_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=cdf357c2ca68a5d137fd92292cae8479 diff --git a/metadata/md5-cache/app-leechcraft/lc-sb2-9999 b/metadata/md5-cache/app-leechcraft/lc-sb2-9999 index 5ff6c75e13f3..c2d4de472a57 100644 --- a/metadata/md5-cache/app-leechcraft/lc-sb2-9999 +++ b/metadata/md5-cache/app-leechcraft/lc-sb2-9999 @@ -7,5 +7,5 @@ IUSE=debug LICENSE=Boost-1.0 RDEPEND=~app-leechcraft/lc-core-9999 dev-qt/qtdeclarative:4 dev-libs/qjson SLOT=0 -_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=e0dbef5e2a7524e45bbd33d8f186dec9 diff --git a/metadata/md5-cache/app-leechcraft/lc-scroblibre-9999 b/metadata/md5-cache/app-leechcraft/lc-scroblibre-9999 index 5862dd803351..f298c908deaf 100644 --- a/metadata/md5-cache/app-leechcraft/lc-scroblibre-9999 +++ b/metadata/md5-cache/app-leechcraft/lc-scroblibre-9999 @@ -7,5 +7,5 @@ IUSE=debug LICENSE=Boost-1.0 RDEPEND=~app-leechcraft/lc-core-9999 SLOT=0 -_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=c12bd2cacf6d033640f5e8bc5ef3a206 diff --git a/metadata/md5-cache/app-leechcraft/lc-secman-9999 b/metadata/md5-cache/app-leechcraft/lc-secman-9999 index 9b1ce96ce4fd..714bbb5090e5 100644 --- a/metadata/md5-cache/app-leechcraft/lc-secman-9999 +++ b/metadata/md5-cache/app-leechcraft/lc-secman-9999 @@ -7,5 +7,5 @@ IUSE=debug LICENSE=Boost-1.0 RDEPEND=~app-leechcraft/lc-core-9999 SLOT=0 -_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=51daed65c93d3c2fbe35f4c248386f59 diff --git a/metadata/md5-cache/app-leechcraft/lc-seekthru-9999 b/metadata/md5-cache/app-leechcraft/lc-seekthru-9999 index eeb050414b7d..43586f8c30cf 100644 --- a/metadata/md5-cache/app-leechcraft/lc-seekthru-9999 +++ b/metadata/md5-cache/app-leechcraft/lc-seekthru-9999 @@ -7,5 +7,5 @@ IUSE=debug LICENSE=Boost-1.0 RDEPEND=~app-leechcraft/lc-core-9999 virtual/leechcraft-search-show virtual/leechcraft-downloader-http SLOT=0 -_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=12d6e49744af0301bbbeefca1db04391 diff --git a/metadata/md5-cache/app-leechcraft/lc-summary-9999 b/metadata/md5-cache/app-leechcraft/lc-summary-9999 index cc8dd6c9da9e..5e1f898e0d44 100644 --- a/metadata/md5-cache/app-leechcraft/lc-summary-9999 +++ b/metadata/md5-cache/app-leechcraft/lc-summary-9999 @@ -7,5 +7,5 @@ IUSE=debug LICENSE=Boost-1.0 RDEPEND=~app-leechcraft/lc-core-9999 SLOT=0 -_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=cbae4616b17d838827158cd19532464f diff --git a/metadata/md5-cache/app-leechcraft/lc-sysnotify-9999 b/metadata/md5-cache/app-leechcraft/lc-sysnotify-9999 index 36a4de5e642c..4ea3b02063f0 100644 --- a/metadata/md5-cache/app-leechcraft/lc-sysnotify-9999 +++ b/metadata/md5-cache/app-leechcraft/lc-sysnotify-9999 @@ -7,5 +7,5 @@ IUSE=debug LICENSE=Boost-1.0 RDEPEND=~app-leechcraft/lc-core-9999 dev-qt/qtdbus:4 SLOT=0 -_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=d3481fc079956548b2c03561e266a965 diff --git a/metadata/md5-cache/app-leechcraft/lc-tabsessmanager-9999 b/metadata/md5-cache/app-leechcraft/lc-tabsessmanager-9999 index a993ad30474a..480b0dcec536 100644 --- a/metadata/md5-cache/app-leechcraft/lc-tabsessmanager-9999 +++ b/metadata/md5-cache/app-leechcraft/lc-tabsessmanager-9999 @@ -7,5 +7,5 @@ IUSE=debug LICENSE=Boost-1.0 RDEPEND=~app-leechcraft/lc-core-9999 SLOT=0 -_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=30eb7368852e4a5abd119624170797d9 diff --git a/metadata/md5-cache/app-leechcraft/lc-tabslist-9999 b/metadata/md5-cache/app-leechcraft/lc-tabslist-9999 index c47e8721f8c0..d025aeb38c53 100644 --- a/metadata/md5-cache/app-leechcraft/lc-tabslist-9999 +++ b/metadata/md5-cache/app-leechcraft/lc-tabslist-9999 @@ -7,5 +7,5 @@ IUSE=debug LICENSE=Boost-1.0 RDEPEND=~app-leechcraft/lc-core-9999 SLOT=0 -_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=932c6820dcc0debb7bbca0e16005a581 diff --git a/metadata/md5-cache/app-leechcraft/lc-touchstreams-9999 b/metadata/md5-cache/app-leechcraft/lc-touchstreams-9999 index 1d566a7fff5e..de924abcdc63 100644 --- a/metadata/md5-cache/app-leechcraft/lc-touchstreams-9999 +++ b/metadata/md5-cache/app-leechcraft/lc-touchstreams-9999 @@ -7,5 +7,5 @@ IUSE=debug LICENSE=Boost-1.0 RDEPEND=~app-leechcraft/lc-core-9999 >=dev-libs/boost-1.52.0 dev-libs/qjson dev-qt/qtwebkit:4 SLOT=0 -_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=d3a1ab0b10b7d19677d6a60d2a81ed1b diff --git a/metadata/md5-cache/app-leechcraft/lc-tpi-9999 b/metadata/md5-cache/app-leechcraft/lc-tpi-9999 index e938f9248898..c92ffca6fd5f 100644 --- a/metadata/md5-cache/app-leechcraft/lc-tpi-9999 +++ b/metadata/md5-cache/app-leechcraft/lc-tpi-9999 @@ -7,5 +7,5 @@ IUSE=debug LICENSE=Boost-1.0 RDEPEND=~app-leechcraft/lc-core-9999 dev-qt/qtdeclarative:4 ~virtual/leechcraft-quark-sideprovider-9999 SLOT=0 -_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=8f0255cfba4f612397139a949c04fff8 diff --git a/metadata/md5-cache/app-leechcraft/lc-vgrabber-9999 b/metadata/md5-cache/app-leechcraft/lc-vgrabber-9999 index 8b7595b159be..c1705dcfee57 100644 --- a/metadata/md5-cache/app-leechcraft/lc-vgrabber-9999 +++ b/metadata/md5-cache/app-leechcraft/lc-vgrabber-9999 @@ -7,5 +7,5 @@ IUSE=debug LICENSE=Boost-1.0 RDEPEND=~app-leechcraft/lc-core-9999 virtual/leechcraft-downloader-http SLOT=0 -_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=d38724107c9da4eb8e058bfa68f91ad0 diff --git a/metadata/md5-cache/app-leechcraft/lc-vrooby-9999 b/metadata/md5-cache/app-leechcraft/lc-vrooby-9999 index 15f9a08a0bed..0fcde33fcbee 100644 --- a/metadata/md5-cache/app-leechcraft/lc-vrooby-9999 +++ b/metadata/md5-cache/app-leechcraft/lc-vrooby-9999 @@ -8,5 +8,5 @@ LICENSE=Boost-1.0 RDEPEND=~app-leechcraft/lc-core-9999 dev-qt/qtdbus:4 udisks? ( sys-fs/udisks:0 ) udisks2? ( sys-fs/udisks:2 ) REQUIRED_USE=|| ( udisks udisks2 ) SLOT=0 -_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=588309da715002e11036a0227c2ba908 diff --git a/metadata/md5-cache/app-leechcraft/lc-woodpecker-9999 b/metadata/md5-cache/app-leechcraft/lc-woodpecker-9999 index d13173fa1a10..93ce009c99c7 100644 --- a/metadata/md5-cache/app-leechcraft/lc-woodpecker-9999 +++ b/metadata/md5-cache/app-leechcraft/lc-woodpecker-9999 @@ -7,5 +7,5 @@ IUSE=debug LICENSE=Boost-1.0 RDEPEND=~app-leechcraft/lc-core-9999 dev-libs/qjson dev-libs/kqoauth SLOT=0 -_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=b1d83377476e40063d630217a9d60a49 diff --git a/metadata/md5-cache/app-leechcraft/lc-xproxy-9999 b/metadata/md5-cache/app-leechcraft/lc-xproxy-9999 index 413632caf606..5457c605deb8 100644 --- a/metadata/md5-cache/app-leechcraft/lc-xproxy-9999 +++ b/metadata/md5-cache/app-leechcraft/lc-xproxy-9999 @@ -7,5 +7,5 @@ IUSE=debug LICENSE=Boost-1.0 RDEPEND=~app-leechcraft/lc-core-9999 SLOT=0 -_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=4fa622cb190796b3edb02b36a89e1b83 diff --git a/metadata/md5-cache/app-leechcraft/lc-xtazy-9999 b/metadata/md5-cache/app-leechcraft/lc-xtazy-9999 index 41731676fd79..311619b446b6 100644 --- a/metadata/md5-cache/app-leechcraft/lc-xtazy-9999 +++ b/metadata/md5-cache/app-leechcraft/lc-xtazy-9999 @@ -7,5 +7,5 @@ IUSE=debug LICENSE=Boost-1.0 RDEPEND=~app-leechcraft/lc-core-9999 dev-qt/qtdbus:4 SLOT=0 -_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 leechcraft 4557a8dab7ef51789fcdf55a9a94992d multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=046a1864aeecd9ffe8426d627d204cb5 diff --git a/metadata/md5-cache/app-leechcraft/liblaretz-9999 b/metadata/md5-cache/app-leechcraft/liblaretz-9999 index 4a88e9b7bf52..5e915af36808 100644 --- a/metadata/md5-cache/app-leechcraft/liblaretz-9999 +++ b/metadata/md5-cache/app-leechcraft/liblaretz-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://leechcraft.org LICENSE=Boost-1.0 RDEPEND=dev-libs/boost SLOT=0 -_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=4f868e542137d338a1aa5be898c832a4 diff --git a/metadata/md5-cache/app-misc/dvtm-9999 b/metadata/md5-cache/app-misc/dvtm-9999 index ec90b06f8752..c74c24870d41 100644 --- a/metadata/md5-cache/app-misc/dvtm-9999 +++ b/metadata/md5-cache/app-misc/dvtm-9999 @@ -7,5 +7,5 @@ IUSE=unicode savedconfig LICENSE=MIT RDEPEND=sys-libs/ncurses[unicode?] SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f portability 536c5e70c5fb252ed3b769e04aa3f05b savedconfig 5313100f525c41f6c72c6e04edeb4f65 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f portability 536c5e70c5fb252ed3b769e04aa3f05b savedconfig 5313100f525c41f6c72c6e04edeb4f65 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=5c5ebedd4b9c95c8a24de25c8ca75fb2 diff --git a/metadata/md5-cache/app-misc/flyte-download-manager-1.2.5.0 b/metadata/md5-cache/app-misc/flyte-download-manager-1.2.5.0 deleted file mode 100644 index 3485612a0cd0..000000000000 --- a/metadata/md5-cache/app-misc/flyte-download-manager-1.2.5.0 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=install postinst postrm -DESCRIPTION=The Flipkart Download Manager for Flyte MP3s -EAPI=4 -HOMEPAGE=http://www.flipkart.com/ -KEYWORDS=~amd64 ~x86 -LICENSE=all-rights-reserved -RDEPEND=x11-libs/libSM x11-libs/libICE x11-libs/libXext x11-libs/libX11 -RESTRICT=mirror strip -SLOT=0 -SRC_URI=amd64? ( http://downloadi.flipkart.com/fkdm/1.2.5.0/FlyteDownloadManager-amd64.deb -> FlyteDownloadManager-1.2.5.0-amd64.deb ) x86? ( http://downloadi.flipkart.com/fkdm/1.2.5.0/FlyteDownloadManager-i386.deb -> FlyteDownloadManager-1.2.5.0-x86.deb ) -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=72b829a66e3bf13575fd757672a7da90 diff --git a/metadata/md5-cache/app-misc/livecd-tools-9999 b/metadata/md5-cache/app-misc/livecd-tools-9999 index ba78e23a71be..858058465060 100644 --- a/metadata/md5-cache/app-misc/livecd-tools-9999 +++ b/metadata/md5-cache/app-misc/livecd-tools-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://wolf31o2.org/projects/livecd-tools LICENSE=GPL-2 RDEPEND=dev-util/dialog net-dialup/mingetty >=sys-apps/baselayout-2 >=sys-apps/openrc-0.8.2-r1 sys-apps/pciutils sys-apps/gawk sys-apps/sed SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=dfb84d333343b8a3471c56c0ac7a435c diff --git a/metadata/md5-cache/app-misc/mc-9999 b/metadata/md5-cache/app-misc/mc-9999 index 27781475bdba..1fc681a4809c 100644 --- a/metadata/md5-cache/app-misc/mc-9999 +++ b/metadata/md5-cache/app-misc/mc-9999 @@ -8,5 +8,5 @@ LICENSE=GPL-3 RDEPEND=>=dev-libs/glib-2.8:2 gpm? ( sys-libs/gpm ) kernel_linux? ( sys-fs/e2fsprogs ) samba? ( net-fs/samba ) sftp? ( net-libs/libssh2 ) slang? ( >=sys-libs/slang-2 ) !slang? ( sys-libs/ncurses ) spell? ( app-text/aspell ) X? ( x11-libs/libX11 x11-libs/libICE x11-libs/libXau x11-libs/libXdmcp x11-libs/libSM ) REQUIRED_USE=spell? ( edit ) SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=8c7bca526487e17788b8bd93364b4116 diff --git a/metadata/md5-cache/app-misc/mediacrush-cli-9999 b/metadata/md5-cache/app-misc/mediacrush-cli-9999 index 69220d887fda..39a8520268dc 100644 --- a/metadata/md5-cache/app-misc/mediacrush-cli-9999 +++ b/metadata/md5-cache/app-misc/mediacrush-cli-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://github.com/MediaCrush/MediaCrush-cli LICENSE=MIT RDEPEND=net-misc/curl sys-apps/file sys-apps/sed SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=1d9b116cf106aa0abc78a065a57714bc diff --git a/metadata/md5-cache/app-misc/pysmssend-9999 b/metadata/md5-cache/app-misc/pysmssend-9999 index 783fac14fad1..2880df67d607 100644 --- a/metadata/md5-cache/app-misc/pysmssend-9999 +++ b/metadata/md5-cache/app-misc/pysmssend-9999 @@ -7,5 +7,5 @@ IUSE=qt4 LICENSE=GPL-3 RDEPEND=>=dev-python/mechanize-0.1.9 qt4? ( >=dev-python/PyQt4-4.3[X] ) || ( =dev-lang/python-2.7* =dev-lang/python-2.6* =dev-lang/python-2.5* ) SLOT=0 -_eclasses_=distutils 34e0f373c466bb0e97ba194735f1acf2 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f python be9965681d83c3980660a2660ac95e95 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=distutils 34e0f373c466bb0e97ba194735f1acf2 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f python be9965681d83c3980660a2660ac95e95 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=9e285cf54e638a24a063a7118a1e0600 diff --git a/metadata/md5-cache/app-misc/ranger-9999 b/metadata/md5-cache/app-misc/ranger-9999 index bb5f0439dc77..17127dc73345 100644 --- a/metadata/md5-cache/app-misc/ranger-9999 +++ b/metadata/md5-cache/app-misc/ranger-9999 @@ -8,5 +8,5 @@ LICENSE=GPL-3 RDEPEND=virtual/pager python_targets_python2_6? ( >=dev-lang/python-2.6.8-r3:2.6[ncurses] ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[ncurses] ) python_targets_python3_2? ( >=dev-lang/python-3.2.5-r2:3.2[ncurses] ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3[ncurses] ) dev-lang/python-exec:=[python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_targets_python3_2(-)?,python_targets_python3_3(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-),-python_single_target_python3_2(-),-python_single_target_python3_3(-)] REQUIRED_USE=|| ( python_targets_python2_6 python_targets_python2_7 python_targets_python3_2 python_targets_python3_3 ) SLOT=0 -_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=054f3d1e3f6d0a81a6d4a9ad8e74e805 diff --git a/metadata/md5-cache/app-misc/screen-9999 b/metadata/md5-cache/app-misc/screen-9999 index 08020b1e7262..90ad8dd22e33 100644 --- a/metadata/md5-cache/app-misc/screen-9999 +++ b/metadata/md5-cache/app-misc/screen-9999 @@ -7,5 +7,5 @@ IUSE=debug nethack pam selinux multiuser LICENSE=GPL-2 RDEPEND=>=sys-libs/ncurses-5.2 pam? ( virtual/pam ) selinux? ( sec-policy/selinux-screen ) >=sys-apps/openrc-0.11.6 SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed pam 5c1a9ef4892062f9ec25c8ef7c1f1e52 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 user d0a4d0735a6c0183d707ca919bd72f28 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed pam 5c1a9ef4892062f9ec25c8ef7c1f1e52 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 user d0a4d0735a6c0183d707ca919bd72f28 _md5_=bbac12e527e7c311ed4d6d5c42c1e484 diff --git a/metadata/md5-cache/app-misc/screenfetch-9999 b/metadata/md5-cache/app-misc/screenfetch-9999 index 4217a910fb3f..7cec877647c6 100644 --- a/metadata/md5-cache/app-misc/screenfetch-9999 +++ b/metadata/md5-cache/app-misc/screenfetch-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://github.com/KittyKatt/screenFetch LICENSE=GPL-3 RDEPEND=media-gfx/scrot x11-apps/xdpyinfo SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=0997bf948f81d52392d8101669cb7103 diff --git a/metadata/md5-cache/app-misc/sleepyhead-9999 b/metadata/md5-cache/app-misc/sleepyhead-9999 index 716fb9ec15de..793f0fd8063c 100644 --- a/metadata/md5-cache/app-misc/sleepyhead-9999 +++ b/metadata/md5-cache/app-misc/sleepyhead-9999 @@ -8,5 +8,5 @@ KEYWORDS=~amd64 LICENSE=GPL-2 RDEPEND=virtual/opengl:= x11-libs/libX11:= dev-qt/qtcore:4= dev-qt/qtgui:4= dev-qt/qtopengl:4= dev-qt/qtwebkit:4= dev-libs/quazip:= SLOT=0 -_eclasses_=base ec46b36a6f6fd1d0b505a33e0b74e413 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f qmake-utils 6f4ff01a55830f6d86647dc56dfaf3a7 qt4-r2 25e4f17ed047d9242cb40b70acfb2943 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=base ec46b36a6f6fd1d0b505a33e0b74e413 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f qmake-utils 6f4ff01a55830f6d86647dc56dfaf3a7 qt4-r2 25e4f17ed047d9242cb40b70acfb2943 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=665399e12af046effe8b06d09ff41555 diff --git a/metadata/md5-cache/app-misc/subsurface-9999 b/metadata/md5-cache/app-misc/subsurface-9999 index d7aecb34763c..5e28af9ab03c 100644 --- a/metadata/md5-cache/app-misc/subsurface-9999 +++ b/metadata/md5-cache/app-misc/subsurface-9999 @@ -7,5 +7,5 @@ IUSE=debug doc usb linguas_bg_BG linguas_da_DK linguas_de_CH linguas_de_DE lingu LICENSE=GPL-2 RDEPEND=dev-db/sqlite:3 dev-libs/glib:2 >=dev-libs/libdivecomputer-0.4.1[usb?] dev-libs/libgit2 dev-libs/libxml2 dev-libs/libxslt dev-libs/libzip dev-qt/qtcore:4 dev-qt/qtgui:4 dev-qt/qtsvg:4 dev-qt/qtwebkit:4 kde-base/marble SLOT=0 -_eclasses_=base ec46b36a6f6fd1d0b505a33e0b74e413 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f l10n 33bde4fb0cfd3a21a277b66bfd837e19 multilib fac675dcccf94392371a6abee62d909f qmake-utils 6f4ff01a55830f6d86647dc56dfaf3a7 qt4-r2 25e4f17ed047d9242cb40b70acfb2943 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=base ec46b36a6f6fd1d0b505a33e0b74e413 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 l10n 33bde4fb0cfd3a21a277b66bfd837e19 multilib fac675dcccf94392371a6abee62d909f qmake-utils 6f4ff01a55830f6d86647dc56dfaf3a7 qt4-r2 25e4f17ed047d9242cb40b70acfb2943 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=89fca2a5e25a11080c764f1ba18d97b7 diff --git a/metadata/md5-cache/app-misc/tmux-9999 b/metadata/md5-cache/app-misc/tmux-9999 index c001625ee18e..ddd3b0a25a42 100644 --- a/metadata/md5-cache/app-misc/tmux-9999 +++ b/metadata/md5-cache/app-misc/tmux-9999 @@ -7,5 +7,5 @@ IUSE=debug vim-syntax LICENSE=ISC RDEPEND=>=dev-libs/libevent-2.0.10 sys-libs/ncurses vim-syntax? ( || ( app-editors/vim app-editors/gvim ) ) SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f autotools-utils fb74970befc9b65ceec689d2ccff3022 bash-completion-r1 db412e427e3317ffd3e15f17df269c5e eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f autotools-utils fb74970befc9b65ceec689d2ccff3022 bash-completion-r1 db412e427e3317ffd3e15f17df269c5e eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=b3fb58d0978803e64c770eda8ae6b15f diff --git a/metadata/md5-cache/app-misc/tmux-mem-cpu-load-9999 b/metadata/md5-cache/app-misc/tmux-mem-cpu-load-9999 index d859d738204d..8d6454eace1e 100644 --- a/metadata/md5-cache/app-misc/tmux-mem-cpu-load-9999 +++ b/metadata/md5-cache/app-misc/tmux-mem-cpu-load-9999 @@ -5,5 +5,5 @@ EAPI=3 HOMEPAGE=http://github.com/thewtex/tmux-mem-cpu-load/ LICENSE=Apache-2.0 SLOT=0 -_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=605c986b0dcdb6b6ee7c57269b998578 diff --git a/metadata/md5-cache/app-mobilephone/dfu-util-9999 b/metadata/md5-cache/app-mobilephone/dfu-util-9999 index 060551d77e5c..a3b91258b2a5 100644 --- a/metadata/md5-cache/app-mobilephone/dfu-util-9999 +++ b/metadata/md5-cache/app-mobilephone/dfu-util-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://wiki.openmoko.org/wiki/Dfu-util LICENSE=GPL-2 RDEPEND=virtual/libusb:1 SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=353b6a7053e928baa8b27aac63f82ab3 diff --git a/metadata/md5-cache/app-mobilephone/freesmee-9999 b/metadata/md5-cache/app-mobilephone/freesmee-9999 index 864f1639d239..0d62ee50a599 100644 --- a/metadata/md5-cache/app-mobilephone/freesmee-9999 +++ b/metadata/md5-cache/app-mobilephone/freesmee-9999 @@ -7,5 +7,5 @@ IUSE=debug LICENSE=GPL-3 RDEPEND=dev-util/ticpp dev-qt/qtcore:4 dev-qt/qtgui:4 dev-qt/qtwebkit:4 SLOT=0 -_eclasses_=base ec46b36a6f6fd1d0b505a33e0b74e413 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f qmake-utils 6f4ff01a55830f6d86647dc56dfaf3a7 qt4-r2 25e4f17ed047d9242cb40b70acfb2943 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=base ec46b36a6f6fd1d0b505a33e0b74e413 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f qmake-utils 6f4ff01a55830f6d86647dc56dfaf3a7 qt4-r2 25e4f17ed047d9242cb40b70acfb2943 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=3c190ef342eab3bf6abdd1e688c387fd diff --git a/metadata/md5-cache/app-mobilephone/gnokii-9999 b/metadata/md5-cache/app-mobilephone/gnokii-9999 index 9e5d7156edb3..3df46c50dcd8 100644 --- a/metadata/md5-cache/app-mobilephone/gnokii-9999 +++ b/metadata/md5-cache/app-mobilephone/gnokii-9999 @@ -7,5 +7,5 @@ IUSE=nls bluetooth ical irda sms postgres mysql usb X debug +pcsc-lite linguas_c LICENSE=GPL-2 RDEPEND=!app-mobilephone/smstools pcsc-lite? ( sys-apps/pcsc-lite ) X? ( x11-libs/gtk+:2 ) bluetooth? ( kernel_linux? ( net-wireless/bluez ) ) sms? ( !app-mobilephone/smstools >=dev-libs/glib-2 postgres? ( >=dev-db/postgresql-base-8.0 ) mysql? ( >=virtual/mysql-4.1 ) ) ical? ( dev-libs/libical ) usb? ( =virtual/libusb-0* ) SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f linux-info 90944ede7e9761bd7ef07602acdef9e3 multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f linux-info 90944ede7e9761bd7ef07602acdef9e3 multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=5903436705aed32b3247a2e4fce1fe9c diff --git a/metadata/md5-cache/app-mobilephone/heimdall-1.4.0 b/metadata/md5-cache/app-mobilephone/heimdall-1.4.0 index b5905ac69c1d..29e73cae1fb1 100644 --- a/metadata/md5-cache/app-mobilephone/heimdall-1.4.0 +++ b/metadata/md5-cache/app-mobilephone/heimdall-1.4.0 @@ -1,13 +1,13 @@ DEFINED_PHASES=compile configure install prepare unpack -DEPEND=|| ( >=dev-libs/libusb-1.0.18:1= dev-libs/libusbx:1= ) qt4? ( dev-qt/qtcore:4= dev-qt/qtgui:4= ) virtual/pkgconfig !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.68 sys-devel/libtool virtual/pkgconfig +DEPEND=>=dev-libs/libusb-1.0.18:1= qt4? ( dev-qt/qtcore:4= dev-qt/qtgui:4= ) virtual/pkgconfig !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.68 sys-devel/libtool virtual/pkgconfig DESCRIPTION=Tool suite used to flash firmware onto Samsung Galaxy S devices EAPI=5 HOMEPAGE=http://www.glassechidna.com.au/products/heimdall/ IUSE=qt4 KEYWORDS=~amd64 LICENSE=MIT -RDEPEND=|| ( >=dev-libs/libusb-1.0.18:1= dev-libs/libusbx:1= ) qt4? ( dev-qt/qtcore:4= dev-qt/qtgui:4= ) +RDEPEND=>=dev-libs/libusb-1.0.18:1= qt4? ( dev-qt/qtcore:4= dev-qt/qtgui:4= ) SLOT=0 SRC_URI=https://github.com/Benjamin-Dobell/Heimdall/archive/v1.4.0.tar.gz -> heimdall-1.4.0.tar.gz _eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f base ec46b36a6f6fd1d0b505a33e0b74e413 eutils af81d52c25ec93fbdff71e0efb0de7b7 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed qmake-utils 6f4ff01a55830f6d86647dc56dfaf3a7 qt4-r2 25e4f17ed047d9242cb40b70acfb2943 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 udev a9a8d051efb42bfe884c1db82ce161de -_md5_=1d24fb152a1a3c5196a868125c84b98e +_md5_=f88885be824f528269569a21afa7f885 diff --git a/metadata/md5-cache/app-mobilephone/heimdall-9999 b/metadata/md5-cache/app-mobilephone/heimdall-9999 index c352cdf79450..f752728b68ab 100644 --- a/metadata/md5-cache/app-mobilephone/heimdall-9999 +++ b/metadata/md5-cache/app-mobilephone/heimdall-9999 @@ -1,11 +1,11 @@ DEFINED_PHASES=compile configure install prepare unpack -DEPEND=|| ( >=dev-libs/libusb-1.0.18:1= dev-libs/libusbx:1= ) qt4? ( dev-qt/qtcore:4= dev-qt/qtgui:4= ) virtual/pkgconfig !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.68 sys-devel/libtool virtual/pkgconfig dev-vcs/git +DEPEND=>=dev-libs/libusb-1.0.18:1= qt4? ( dev-qt/qtcore:4= dev-qt/qtgui:4= ) virtual/pkgconfig !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.68 sys-devel/libtool virtual/pkgconfig dev-vcs/git DESCRIPTION=Tool suite used to flash firmware onto Samsung Galaxy S devices EAPI=5 HOMEPAGE=http://www.glassechidna.com.au/products/heimdall/ IUSE=qt4 LICENSE=MIT -RDEPEND=|| ( >=dev-libs/libusb-1.0.18:1= dev-libs/libusbx:1= ) qt4? ( dev-qt/qtcore:4= dev-qt/qtgui:4= ) +RDEPEND=>=dev-libs/libusb-1.0.18:1= qt4? ( dev-qt/qtcore:4= dev-qt/qtgui:4= ) SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f base ec46b36a6f6fd1d0b505a33e0b74e413 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed qmake-utils 6f4ff01a55830f6d86647dc56dfaf3a7 qt4-r2 25e4f17ed047d9242cb40b70acfb2943 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 udev a9a8d051efb42bfe884c1db82ce161de -_md5_=ff5799efb1223714e21ff6c4372010e5 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f base ec46b36a6f6fd1d0b505a33e0b74e413 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed qmake-utils 6f4ff01a55830f6d86647dc56dfaf3a7 qt4-r2 25e4f17ed047d9242cb40b70acfb2943 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 udev a9a8d051efb42bfe884c1db82ce161de +_md5_=9e16af2ed9197bc69c8169b1e0d30214 diff --git a/metadata/md5-cache/app-office/QtBitcoinTrader-9999 b/metadata/md5-cache/app-office/QtBitcoinTrader-9999 index 999c22777216..e0b97f8bfa34 100644 --- a/metadata/md5-cache/app-office/QtBitcoinTrader-9999 +++ b/metadata/md5-cache/app-office/QtBitcoinTrader-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://github.com/JulyIGHOR/QtBitcoinTrader LICENSE=GPL-3 RDEPEND=dev-qt/qtgui:4 dev-qt/qtmultimedia:4 SLOT=0 -_eclasses_=base ec46b36a6f6fd1d0b505a33e0b74e413 eutils af81d52c25ec93fbdff71e0efb0de7b7 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f qmake-utils 6f4ff01a55830f6d86647dc56dfaf3a7 qt4-r2 25e4f17ed047d9242cb40b70acfb2943 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=base ec46b36a6f6fd1d0b505a33e0b74e413 eutils af81d52c25ec93fbdff71e0efb0de7b7 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f qmake-utils 6f4ff01a55830f6d86647dc56dfaf3a7 qt4-r2 25e4f17ed047d9242cb40b70acfb2943 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=d09e824ef284e56d5123da5f4368b566 diff --git a/metadata/md5-cache/app-office/calligra-9999 b/metadata/md5-cache/app-office/calligra-9999 index c2a7dfc3b06a..175ec5fc6f2f 100644 --- a/metadata/md5-cache/app-office/calligra-9999 +++ b/metadata/md5-cache/app-office/calligra-9999 @@ -10,5 +10,5 @@ RDEPEND=!app-office/karbon !app-office/kexi !app-office/koffice-data !app-office REQUIRED_USE=calligra_features_author? ( calligra_features_words ) calligra_features_kexi? ( calligra_features_sheets ) calligra_features_words? ( calligra_features_sheets ) calligra_features_krita? ( eigen exif lcms ) calligra_features_plan? ( kdepim ) calligra_features_sheets? ( eigen ) kdepim? ( semantic-desktop ) vc? ( calligra_features_krita ) test? ( calligra_features_karbon ) RESTRICT=test SLOT=4 -_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-r3 9fcd81e4cb49fd37511fce461544153f gnome2-utils f658eba3cc594a21cf6eef4af47daa90 kde4-base 878b2df7577220756ff2e7e9a0c3476c kde4-functions 7fc09e82c0d1735f44aedfa8e5073065 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f virtualx 73cfc129b4b9ba23aed1abb10c825d86 +_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 gnome2-utils f658eba3cc594a21cf6eef4af47daa90 kde4-base 878b2df7577220756ff2e7e9a0c3476c kde4-functions 7fc09e82c0d1735f44aedfa8e5073065 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f virtualx 73cfc129b4b9ba23aed1abb10c825d86 _md5_=793c61e8036458527994fd75cd1b476c diff --git a/metadata/md5-cache/app-office/libreoffice-4.1.9999 b/metadata/md5-cache/app-office/libreoffice-4.1.9999 index 2bbec7906781..cb206c04b6b5 100644 --- a/metadata/md5-cache/app-office/libreoffice-4.1.9999 +++ b/metadata/md5-cache/app-office/libreoffice-4.1.9999 @@ -10,5 +10,5 @@ RDEPEND=python_single_target_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[threads REQUIRED_USE=python_single_target_python2_7? ( python_targets_python2_7 ) python_single_target_python3_3? ( python_targets_python3_3 ) ^^ ( python_single_target_python2_7 python_single_target_python3_3 ) bluetooth? ( dbus ) gnome? ( gtk ) eds? ( gnome ) telepathy? ( gtk ) libreoffice_extensions_nlpsolver? ( java ) libreoffice_extensions_scripting-beanshell? ( java ) libreoffice_extensions_scripting-javascript? ( java ) libreoffice_extensions_wiki-publisher? ( java ) SLOT=0 SRC_URI=branding? ( http://dev.gentoo.org/~dilfridge/distfiles/libreoffice-branding-gentoo-0.8.tar.xz ) http://dev-www.libreoffice.org/src//ea91f2fb4212a21d708aced277e6e85a-vigra1.4.0.tar.gz http://dev-www.libreoffice.org/src//1f24ab1d39f4a51faf22244c94a6203f-xmlsec1-1.2.14.tar.gz java? ( http://dev-www.libreoffice.org/src//17410483b5b5f267aa18b7e00b65e6e0-hsqldb_1_8_0.zip ) libreoffice_extensions_wiki-publisher? ( http://dev-www.libreoffice.org/src//a7983f859eafb2677d7ff386a023bc40-xsltml_2.1.2.zip ) libreoffice_extensions_scripting-javascript? ( http://dev-www.libreoffice.org/src//798b2ffdc8bcfe7bca2cf92b62caf685-rhino1_5R5.zip ) libreoffice_extensions_scripting-javascript? ( http://dev-www.libreoffice.org/src//35c94d2df8893241173de1d16b6034c0-swingExSrc.zip ) odk? ( http://download.go-oo.org/extern/185d60944ea767075d27247c3162b3bc-unowinreg.dll ) -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f base ec46b36a6f6fd1d0b505a33e0b74e413 bash-completion-r1 db412e427e3317ffd3e15f17df269c5e check-reqs 0efdf29c9002a1995388968bf54e9d3d eutils af81d52c25ec93fbdff71e0efb0de7b7 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f gnome2-utils f658eba3cc594a21cf6eef4af47daa90 java-pkg-opt-2 f9bbbe5092225a2059aa9e6a3a2b52f1 java-utils-2 8d0d93b7a8605ea346cce4604f6db516 kde4-base 878b2df7577220756ff2e7e9a0c3476c kde4-functions 7fc09e82c0d1735f44aedfa8e5073065 libtool b9b3340e3a19510f0d9f05cfccbf209f mozextension ba6829881080a663d68531424a3dfbc6 multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed nsplugins 7ea51b2f6cbd5b36b9c0163cc3ee03a2 pax-utils 2424f959506320f5196de8f79fa05297 python-single-r1 82a55861314bbcedaf1e08ed4dd651b3 python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f virtualx 73cfc129b4b9ba23aed1abb10c825d86 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f base ec46b36a6f6fd1d0b505a33e0b74e413 bash-completion-r1 db412e427e3317ffd3e15f17df269c5e check-reqs 0efdf29c9002a1995388968bf54e9d3d eutils af81d52c25ec93fbdff71e0efb0de7b7 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 gnome2-utils f658eba3cc594a21cf6eef4af47daa90 java-pkg-opt-2 f9bbbe5092225a2059aa9e6a3a2b52f1 java-utils-2 8d0d93b7a8605ea346cce4604f6db516 kde4-base 878b2df7577220756ff2e7e9a0c3476c kde4-functions 7fc09e82c0d1735f44aedfa8e5073065 libtool b9b3340e3a19510f0d9f05cfccbf209f mozextension ba6829881080a663d68531424a3dfbc6 multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed nsplugins 7ea51b2f6cbd5b36b9c0163cc3ee03a2 pax-utils 2424f959506320f5196de8f79fa05297 python-single-r1 82a55861314bbcedaf1e08ed4dd651b3 python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f virtualx 73cfc129b4b9ba23aed1abb10c825d86 _md5_=20660186786e6eb567bc49a55e642327 diff --git a/metadata/md5-cache/app-office/libreoffice-4.2.9999 b/metadata/md5-cache/app-office/libreoffice-4.2.9999 index 873707c58d5d..32f8f936263c 100644 --- a/metadata/md5-cache/app-office/libreoffice-4.2.9999 +++ b/metadata/md5-cache/app-office/libreoffice-4.2.9999 @@ -10,5 +10,5 @@ RDEPEND=python_single_target_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[threads REQUIRED_USE=python_single_target_python2_7? ( python_targets_python2_7 ) python_single_target_python3_3? ( python_targets_python3_3 ) ^^ ( python_single_target_python2_7 python_single_target_python3_3 ) bluetooth? ( dbus ) gnome? ( gtk ) eds? ( gnome ) telepathy? ( gtk ) libreoffice_extensions_nlpsolver? ( java ) libreoffice_extensions_scripting-beanshell? ( java ) libreoffice_extensions_scripting-javascript? ( java ) libreoffice_extensions_wiki-publisher? ( java ) SLOT=0 SRC_URI=branding? ( http://dev.gentoo.org/~dilfridge/distfiles/libreoffice-branding-gentoo-0.8.tar.xz ) http://dev-www.libreoffice.org/src//d62650a6f908e85643e557a236ea989c-vigra1.6.0.tar.gz http://dev-www.libreoffice.org/src//1f24ab1d39f4a51faf22244c94a6203f-xmlsec1-1.2.14.tar.gz java? ( http://dev-www.libreoffice.org/src//17410483b5b5f267aa18b7e00b65e6e0-hsqldb_1_8_0.zip ) libreoffice_extensions_wiki-publisher? ( http://dev-www.libreoffice.org/src//a7983f859eafb2677d7ff386a023bc40-xsltml_2.1.2.zip ) libreoffice_extensions_scripting-javascript? ( http://dev-www.libreoffice.org/src//798b2ffdc8bcfe7bca2cf92b62caf685-rhino1_5R5.zip ) libreoffice_extensions_scripting-javascript? ( http://dev-www.libreoffice.org/src//35c94d2df8893241173de1d16b6034c0-swingExSrc.zip ) odk? ( http://download.go-oo.org/extern/185d60944ea767075d27247c3162b3bc-unowinreg.dll ) -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f base ec46b36a6f6fd1d0b505a33e0b74e413 bash-completion-r1 db412e427e3317ffd3e15f17df269c5e check-reqs 0efdf29c9002a1995388968bf54e9d3d eutils af81d52c25ec93fbdff71e0efb0de7b7 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f gnome2-utils f658eba3cc594a21cf6eef4af47daa90 java-pkg-opt-2 f9bbbe5092225a2059aa9e6a3a2b52f1 java-utils-2 8d0d93b7a8605ea346cce4604f6db516 kde4-base 878b2df7577220756ff2e7e9a0c3476c kde4-functions 7fc09e82c0d1735f44aedfa8e5073065 libtool b9b3340e3a19510f0d9f05cfccbf209f mozextension ba6829881080a663d68531424a3dfbc6 multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed nsplugins 7ea51b2f6cbd5b36b9c0163cc3ee03a2 pax-utils 2424f959506320f5196de8f79fa05297 python-single-r1 82a55861314bbcedaf1e08ed4dd651b3 python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f virtualx 73cfc129b4b9ba23aed1abb10c825d86 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f base ec46b36a6f6fd1d0b505a33e0b74e413 bash-completion-r1 db412e427e3317ffd3e15f17df269c5e check-reqs 0efdf29c9002a1995388968bf54e9d3d eutils af81d52c25ec93fbdff71e0efb0de7b7 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 gnome2-utils f658eba3cc594a21cf6eef4af47daa90 java-pkg-opt-2 f9bbbe5092225a2059aa9e6a3a2b52f1 java-utils-2 8d0d93b7a8605ea346cce4604f6db516 kde4-base 878b2df7577220756ff2e7e9a0c3476c kde4-functions 7fc09e82c0d1735f44aedfa8e5073065 libtool b9b3340e3a19510f0d9f05cfccbf209f mozextension ba6829881080a663d68531424a3dfbc6 multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed nsplugins 7ea51b2f6cbd5b36b9c0163cc3ee03a2 pax-utils 2424f959506320f5196de8f79fa05297 python-single-r1 82a55861314bbcedaf1e08ed4dd651b3 python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f virtualx 73cfc129b4b9ba23aed1abb10c825d86 _md5_=317b5e30b3cded74aad9af30b1f082bf diff --git a/metadata/md5-cache/app-office/libreoffice-9999-r2 b/metadata/md5-cache/app-office/libreoffice-9999-r2 index 2d0991668442..296eff7d2c41 100644 --- a/metadata/md5-cache/app-office/libreoffice-9999-r2 +++ b/metadata/md5-cache/app-office/libreoffice-9999-r2 @@ -10,5 +10,5 @@ RDEPEND=python_single_target_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[threads REQUIRED_USE=python_single_target_python2_7? ( python_targets_python2_7 ) python_single_target_python3_3? ( python_targets_python3_3 ) ^^ ( python_single_target_python2_7 python_single_target_python3_3 ) bluetooth? ( dbus ) gnome? ( gtk ) eds? ( gnome ) telepathy? ( gtk ) libreoffice_extensions_nlpsolver? ( java ) libreoffice_extensions_scripting-beanshell? ( java ) libreoffice_extensions_scripting-javascript? ( java ) libreoffice_extensions_wiki-publisher? ( java ) SLOT=0 SRC_URI=branding? ( http://dev.gentoo.org/~dilfridge/distfiles/libreoffice-branding-gentoo-0.8.tar.xz ) http://dev-www.libreoffice.org/src//d62650a6f908e85643e557a236ea989c-vigra1.6.0.tar.gz http://dev-www.libreoffice.org/src//1f24ab1d39f4a51faf22244c94a6203f-xmlsec1-1.2.14.tar.gz java? ( http://dev-www.libreoffice.org/src//17410483b5b5f267aa18b7e00b65e6e0-hsqldb_1_8_0.zip ) libreoffice_extensions_wiki-publisher? ( http://dev-www.libreoffice.org/src//a7983f859eafb2677d7ff386a023bc40-xsltml_2.1.2.zip ) libreoffice_extensions_scripting-javascript? ( http://dev-www.libreoffice.org/src//798b2ffdc8bcfe7bca2cf92b62caf685-rhino1_5R5.zip ) libreoffice_extensions_scripting-javascript? ( http://dev-www.libreoffice.org/src//35c94d2df8893241173de1d16b6034c0-swingExSrc.zip ) odk? ( http://download.go-oo.org/extern/185d60944ea767075d27247c3162b3bc-unowinreg.dll ) -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f base ec46b36a6f6fd1d0b505a33e0b74e413 bash-completion-r1 db412e427e3317ffd3e15f17df269c5e check-reqs 0efdf29c9002a1995388968bf54e9d3d eutils af81d52c25ec93fbdff71e0efb0de7b7 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f gnome2-utils f658eba3cc594a21cf6eef4af47daa90 java-pkg-opt-2 f9bbbe5092225a2059aa9e6a3a2b52f1 java-utils-2 8d0d93b7a8605ea346cce4604f6db516 kde4-base 878b2df7577220756ff2e7e9a0c3476c kde4-functions 7fc09e82c0d1735f44aedfa8e5073065 libtool b9b3340e3a19510f0d9f05cfccbf209f mozextension ba6829881080a663d68531424a3dfbc6 multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed nsplugins 7ea51b2f6cbd5b36b9c0163cc3ee03a2 pax-utils 2424f959506320f5196de8f79fa05297 python-single-r1 82a55861314bbcedaf1e08ed4dd651b3 python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f virtualx 73cfc129b4b9ba23aed1abb10c825d86 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f base ec46b36a6f6fd1d0b505a33e0b74e413 bash-completion-r1 db412e427e3317ffd3e15f17df269c5e check-reqs 0efdf29c9002a1995388968bf54e9d3d eutils af81d52c25ec93fbdff71e0efb0de7b7 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 gnome2-utils f658eba3cc594a21cf6eef4af47daa90 java-pkg-opt-2 f9bbbe5092225a2059aa9e6a3a2b52f1 java-utils-2 8d0d93b7a8605ea346cce4604f6db516 kde4-base 878b2df7577220756ff2e7e9a0c3476c kde4-functions 7fc09e82c0d1735f44aedfa8e5073065 libtool b9b3340e3a19510f0d9f05cfccbf209f mozextension ba6829881080a663d68531424a3dfbc6 multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed nsplugins 7ea51b2f6cbd5b36b9c0163cc3ee03a2 pax-utils 2424f959506320f5196de8f79fa05297 python-single-r1 82a55861314bbcedaf1e08ed4dd651b3 python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f virtualx 73cfc129b4b9ba23aed1abb10c825d86 _md5_=9220221265f8e24a519644dcda9b93ad diff --git a/metadata/md5-cache/app-office/unoconv-99999999 b/metadata/md5-cache/app-office/unoconv-99999999 index 19ca3db68fe6..d67fddbcf327 100644 --- a/metadata/md5-cache/app-office/unoconv-99999999 +++ b/metadata/md5-cache/app-office/unoconv-99999999 @@ -6,5 +6,5 @@ HOMEPAGE=http://dag.wieers.com/home-made/unoconv/ LICENSE=GPL-2 RDEPEND=!app-text/odt2txt virtual/ooo =dev-lang/python-2* SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f python be9965681d83c3980660a2660ac95e95 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f python be9965681d83c3980660a2660ac95e95 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=11105a09e5f8b55c2f3dd4cdcf1b40f2 diff --git a/metadata/md5-cache/app-portage/diffmask-9999 b/metadata/md5-cache/app-portage/diffmask-9999 index 07ac229c2d85..6cc8b410abe9 100644 --- a/metadata/md5-cache/app-portage/diffmask-9999 +++ b/metadata/md5-cache/app-portage/diffmask-9999 @@ -8,5 +8,5 @@ LICENSE=BSD RDEPEND=sys-apps/portage[python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_targets_python3_2(-)?,python_targets_python3_3(-)?,python_targets_pypy2_0(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-),-python_single_target_python3_2(-),-python_single_target_python3_3(-),-python_single_target_pypy2_0(-)] python_targets_python2_6? ( >=dev-lang/python-2.6.8-r3:2.6 ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_2? ( >=dev-lang/python-3.2.5-r2:3.2 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) python_targets_pypy2_0? ( >=virtual/pypy-2.0.2:2.0 ) dev-lang/python-exec:=[python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_targets_python3_2(-)?,python_targets_python3_3(-)?,python_targets_pypy2_0(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-),-python_single_target_python3_2(-),-python_single_target_python3_3(-),-python_single_target_pypy2_0(-)] REQUIRED_USE=|| ( python_targets_python2_6 python_targets_python2_7 python_targets_python3_2 python_targets_python3_3 python_targets_pypy2_0 ) SLOT=0 -_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 9fcd81e4cb49fd37511fce461544153f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=5d7ea547b1645bc8a85fe8b6fee4ce22 diff --git a/metadata/md5-cache/app-portage/epm-9999 b/metadata/md5-cache/app-portage/epm-9999 index 5680694fa7d4..140237653557 100644 --- a/metadata/md5-cache/app-portage/epm-9999 +++ b/metadata/md5-cache/app-portage/epm-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://github.com/fuzzyray/epm LICENSE=GPL-2 RDEPEND=>=dev-lang/perl-5 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=8e854452fa1494605ec19190738c8850 diff --git a/metadata/md5-cache/app-portage/esearch-9999 b/metadata/md5-cache/app-portage/esearch-9999 index 446aa316c98d..11069d43109e 100644 --- a/metadata/md5-cache/app-portage/esearch-9999 +++ b/metadata/md5-cache/app-portage/esearch-9999 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sys-apps/portage python_targets_python2_6? ( >=dev-lang/python-2.6.8-r3:2.6[readline(+)] ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[readline(+)] ) python_targets_python3_2? ( >=dev-lang/python-3.2.5-r2:3.2[readline(+)] ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3[readline(+)] ) dev-lang/python-exec:=[python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_targets_python3_2(-)?,python_targets_python3_3(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-),-python_single_target_python3_2(-),-python_single_target_python3_3(-)] REQUIRED_USE=|| ( python_targets_python2_6 python_targets_python2_7 python_targets_python3_2 python_targets_python3_3 ) SLOT=0 -_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=db8f2b285de1a39bbd32205a8a51e2be diff --git a/metadata/md5-cache/app-portage/euscan-9999 b/metadata/md5-cache/app-portage/euscan-9999 index ceb77520208a..09a9766a545f 100644 --- a/metadata/md5-cache/app-portage/euscan-9999 +++ b/metadata/md5-cache/app-portage/euscan-9999 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sys-apps/portage[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] >=app-portage/gentoolkit-0.2.8[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] dev-python/setuptools[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] dev-python/beautifulsoup[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] virtual/python-argparse[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] python_targets_python2_6? ( >=dev-lang/python-2.6.8-r3:2.6[xml] ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[xml] ) dev-lang/python-exec:=[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] REQUIRED_USE=|| ( python_targets_python2_6 python_targets_python2_7 ) SLOT=0 -_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=3cd298665e031b51a090a248911241e6 diff --git a/metadata/md5-cache/app-portage/flaggie-9999 b/metadata/md5-cache/app-portage/flaggie-9999 index 5d0add9d7b3b..0566e97e78dc 100644 --- a/metadata/md5-cache/app-portage/flaggie-9999 +++ b/metadata/md5-cache/app-portage/flaggie-9999 @@ -8,5 +8,5 @@ LICENSE=BSD RDEPEND=sys-apps/portage[python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_targets_python3_2(-)?,python_targets_python3_3(-)?,python_targets_pypy2_0(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-),-python_single_target_python3_2(-),-python_single_target_python3_3(-),-python_single_target_pypy2_0(-)] python_targets_python2_6? ( >=dev-lang/python-2.6.8-r3:2.6 ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_2? ( >=dev-lang/python-3.2.5-r2:3.2 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) python_targets_pypy2_0? ( >=virtual/pypy-2.0.2:2.0 ) dev-lang/python-exec:=[python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_targets_python3_2(-)?,python_targets_python3_3(-)?,python_targets_pypy2_0(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-),-python_single_target_python3_2(-),-python_single_target_python3_3(-),-python_single_target_pypy2_0(-)] REQUIRED_USE=|| ( python_targets_python2_6 python_targets_python2_7 python_targets_python3_2 python_targets_python3_3 python_targets_pypy2_0 ) SLOT=0 -_eclasses_=bash-completion-r1 db412e427e3317ffd3e15f17df269c5e distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 9fcd81e4cb49fd37511fce461544153f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=bash-completion-r1 db412e427e3317ffd3e15f17df269c5e distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=f25d1bd2cc652e17afb04dec4cd0164f diff --git a/metadata/md5-cache/app-portage/genlop-9999 b/metadata/md5-cache/app-portage/genlop-9999 index d83aa1943f06..d84d68a99dcb 100644 --- a/metadata/md5-cache/app-portage/genlop-9999 +++ b/metadata/md5-cache/app-portage/genlop-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/perl LICENSE=GPL-2 RDEPEND=dev-lang/perl dev-perl/DateManip dev-perl/libwww-perl SLOT=0 -_eclasses_=bash-completion-r1 db412e427e3317ffd3e15f17df269c5e eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=bash-completion-r1 db412e427e3317ffd3e15f17df269c5e eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=f9d33833ff03b37f6f6243bd11420e82 diff --git a/metadata/md5-cache/app-portage/gentoolkit-9999 b/metadata/md5-cache/app-portage/gentoolkit-9999 index 99ae9b92498f..65cbaa847341 100644 --- a/metadata/md5-cache/app-portage/gentoolkit-9999 +++ b/metadata/md5-cache/app-portage/gentoolkit-9999 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sys-apps/portage[python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_targets_python3_2(-)?,python_targets_python3_3(-)?,python_targets_pypy2_0(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-),-python_single_target_python3_2(-),-python_single_target_python3_3(-),-python_single_target_pypy2_0(-)] !<=app-portage/gentoolkit-dev-0.2.7 || ( >=sys-apps/coreutils-8.15 app-misc/realpath sys-freebsd/freebsd-bin ) sys-apps/gawk !prefix? ( sys-apps/gentoo-functions ) sys-apps/grep virtual/python-argparse[python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_targets_python3_2(-)?,python_targets_python3_3(-)?,python_targets_pypy2_0(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-),-python_single_target_python3_2(-),-python_single_target_python3_3(-),-python_single_target_pypy2_0(-)] python_targets_python2_6? ( >=dev-lang/python-2.6.8-r3:2.6[xml(+)] ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[xml(+)] ) python_targets_python3_2? ( >=dev-lang/python-3.2.5-r2:3.2[xml(+)] ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3[xml(+)] ) python_targets_pypy2_0? ( >=virtual/pypy-2.0.2:2.0[xml(+)] ) dev-lang/python-exec:=[python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_targets_python3_2(-)?,python_targets_python3_3(-)?,python_targets_pypy2_0(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-),-python_single_target_python3_2(-),-python_single_target_python3_3(-),-python_single_target_pypy2_0(-)] REQUIRED_USE=|| ( python_targets_python2_6 python_targets_python2_7 python_targets_python3_2 python_targets_python3_3 python_targets_pypy2_0 ) SLOT=0 -_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=fca3999531207646cbea817d632b1ea6 diff --git a/metadata/md5-cache/app-portage/gentoolkit-dev-9999 b/metadata/md5-cache/app-portage/gentoolkit-dev-9999 index 8b51b1c39157..178d255c3b90 100644 --- a/metadata/md5-cache/app-portage/gentoolkit-dev-9999 +++ b/metadata/md5-cache/app-portage/gentoolkit-dev-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/portage/tools/index.xml LICENSE=GPL-2 RDEPEND=sys-apps/portage dev-lang/perl sys-apps/diffutils || ( =dev-lang/python-3.3* =dev-lang/python-3.2* =dev-lang/python-3.1* =dev-lang/python-2.7* =dev-lang/python-2.6* ) || ( =dev-lang/python-3.3*[xml] =dev-lang/python-3.2*[xml] =dev-lang/python-3.1*[xml] =dev-lang/python-2.7*[xml] =dev-lang/python-2.6*[xml] ) SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f python be9965681d83c3980660a2660ac95e95 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f python be9965681d83c3980660a2660ac95e95 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=7794296c36092867d5fcd02209786dcc diff --git a/metadata/md5-cache/app-portage/gentoopm-9999 b/metadata/md5-cache/app-portage/gentoopm-9999 index ee7810cc3532..fc63b307cb70 100644 --- a/metadata/md5-cache/app-portage/gentoopm-9999 +++ b/metadata/md5-cache/app-portage/gentoopm-9999 @@ -9,5 +9,5 @@ PDEPEND=app-admin/eselect-package-manager RDEPEND=|| ( sys-apps/pkgcore >=sys-apps/portage-2.1.10.3[python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_targets_python3_2(-)?,python_targets_python3_3(-)?,python_targets_pypy2_0(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-),-python_single_target_python3_2(-),-python_single_target_python3_3(-),-python_single_target_pypy2_0(-)] >=sys-apps/paludis-0.64.2[python-bindings] ) python_targets_python2_6? ( >=dev-lang/python-2.6.8-r3:2.6 ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_2? ( >=dev-lang/python-3.2.5-r2:3.2 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) python_targets_pypy2_0? ( >=virtual/pypy-2.0.2:2.0 ) dev-lang/python-exec:=[python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_targets_python3_2(-)?,python_targets_python3_3(-)?,python_targets_pypy2_0(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-),-python_single_target_python3_2(-),-python_single_target_python3_3(-),-python_single_target_pypy2_0(-)] REQUIRED_USE=|| ( python_targets_python2_6 python_targets_python2_7 python_targets_python3_2 python_targets_python3_3 python_targets_pypy2_0 ) SLOT=0 -_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 9fcd81e4cb49fd37511fce461544153f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=d0ea68e9a1722e268c573b2b08254a9b diff --git a/metadata/md5-cache/app-portage/gpyutils-9999 b/metadata/md5-cache/app-portage/gpyutils-9999 index d2cd0e224fe2..1b78018d3b8b 100644 --- a/metadata/md5-cache/app-portage/gpyutils-9999 +++ b/metadata/md5-cache/app-portage/gpyutils-9999 @@ -8,5 +8,5 @@ LICENSE=BSD RDEPEND=>=app-portage/gentoopm-0.2.9[python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_targets_python3_2(-)?,python_targets_python3_3(-)?,python_targets_pypy2_0(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-),-python_single_target_python3_2(-),-python_single_target_python3_3(-),-python_single_target_pypy2_0(-)] python_targets_python2_6? ( >=dev-lang/python-2.6.8-r3:2.6 ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_2? ( >=dev-lang/python-3.2.5-r2:3.2 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) python_targets_pypy2_0? ( >=virtual/pypy-2.0.2:2.0 ) dev-lang/python-exec:=[python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_targets_python3_2(-)?,python_targets_python3_3(-)?,python_targets_pypy2_0(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-),-python_single_target_python3_2(-),-python_single_target_python3_3(-),-python_single_target_pypy2_0(-)] REQUIRED_USE=|| ( python_targets_python2_6 python_targets_python2_7 python_targets_python3_2 python_targets_python3_3 python_targets_pypy2_0 ) SLOT=0 -_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 9fcd81e4cb49fd37511fce461544153f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=6e2ac2d3963a26b8946222a3a41fa3c3 diff --git a/metadata/md5-cache/app-portage/install-mask-9999 b/metadata/md5-cache/app-portage/install-mask-9999 index 7ddaf6c2b909..f3ba49ebc2b0 100644 --- a/metadata/md5-cache/app-portage/install-mask-9999 +++ b/metadata/md5-cache/app-portage/install-mask-9999 @@ -8,5 +8,5 @@ LICENSE=BSD RDEPEND=app-portage/flaggie[python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_targets_python3_2(-)?,python_targets_python3_3(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-),-python_single_target_python3_2(-),-python_single_target_python3_3(-)] python_targets_python2_6? ( >=dev-lang/python-2.6.8-r3:2.6 ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_2? ( >=dev-lang/python-3.2.5-r2:3.2 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) dev-lang/python-exec:=[python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_targets_python3_2(-)?,python_targets_python3_3(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-),-python_single_target_python3_2(-),-python_single_target_python3_3(-)] REQUIRED_USE=|| ( python_targets_python2_6 python_targets_python2_7 python_targets_python3_2 python_targets_python3_3 ) SLOT=0 -_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 9fcd81e4cb49fd37511fce461544153f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=2afd9c846af967b07cc403746d29acb1 diff --git a/metadata/md5-cache/app-portage/layman-9999 b/metadata/md5-cache/app-portage/layman-9999 index 5fc449065445..cc69bc30637a 100644 --- a/metadata/md5-cache/app-portage/layman-9999 +++ b/metadata/md5-cache/app-portage/layman-9999 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=bazaar? ( dev-vcs/bzr ) cvs? ( dev-vcs/cvs ) darcs? ( dev-vcs/darcs ) git? ( dev-vcs/git ) mercurial? ( dev-vcs/mercurial ) subversion? ( || ( >=dev-vcs/subversion-1.5.4[http] >=dev-vcs/subversion-1.5.4[webdav-neon] >=dev-vcs/subversion-1.5.4[webdav-serf] ) ) gpg? ( =dev-python/pyGPG-9999 ) virtual/python-argparse[python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_targets_pypy2_0(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-),-python_single_target_pypy2_0(-)] sys-apps/portage[python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_targets_pypy2_0(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-),-python_single_target_pypy2_0(-)] >=dev-python/requests-1.2.1 dev-python/ndg-httpsclient dev-python/pyasn1 >=dev-python/pyopenssl-0.13 python_targets_python2_6? ( >=dev-lang/python-2.6.8-r3:2.6[xml(+)] ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[xml(+)] ) python_targets_pypy2_0? ( >=virtual/pypy-2.0.2:2.0[xml(+)] ) dev-lang/python-exec:=[python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_targets_pypy2_0(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-),-python_single_target_pypy2_0(-)] REQUIRED_USE=|| ( python_targets_python2_6 python_targets_python2_7 python_targets_pypy2_0 ) SLOT=0 -_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed prefix 21058c21ca48453d771df15500873ede python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed prefix 21058c21ca48453d771df15500873ede python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=0196b337eb24783f5dd750b864c967ff diff --git a/metadata/md5-cache/app-portage/layman-dbtools-0_p20100322 b/metadata/md5-cache/app-portage/layman-dbtools-0_p20100322 index f19ad923f5ea..4d099a50114a 100644 --- a/metadata/md5-cache/app-portage/layman-dbtools-0_p20100322 +++ b/metadata/md5-cache/app-portage/layman-dbtools-0_p20100322 @@ -7,5 +7,5 @@ KEYWORDS=~amd64 ~x86 LICENSE=|| ( GPL-2 GPL-3 ) RDEPEND=app-portage/layman =dev-lang/python-2* =dev-lang/python-2*[xml] SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f python be9965681d83c3980660a2660ac95e95 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f python be9965681d83c3980660a2660ac95e95 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=92d9de3e66969e180b33e25bacd4bc8a diff --git a/metadata/md5-cache/app-portage/metagen-9999 b/metadata/md5-cache/app-portage/metagen-9999 index 0e125fd2ca2d..5599d626dc3e 100644 --- a/metadata/md5-cache/app-portage/metagen-9999 +++ b/metadata/md5-cache/app-portage/metagen-9999 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=dev-python/jaxml-3.01[python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_targets_pypy2_0(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-),-python_single_target_pypy2_0(-)] >=sys-apps/portage-2.1.9.42[python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_targets_pypy2_0(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-),-python_single_target_pypy2_0(-)] python_targets_python2_6? ( >=dev-lang/python-2.6.8-r3:2.6 ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_pypy2_0? ( >=virtual/pypy-2.0.2:2.0 ) dev-lang/python-exec:=[python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_targets_pypy2_0(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-),-python_single_target_pypy2_0(-)] REQUIRED_USE=|| ( python_targets_python2_6 python_targets_python2_7 python_targets_pypy2_0 ) SLOT=0 -_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 9fcd81e4cb49fd37511fce461544153f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=34636cba05b11964a307a3f058c26163 diff --git a/metadata/md5-cache/app-portage/mirrorselect-9999 b/metadata/md5-cache/app-portage/mirrorselect-9999 index affd02571688..c7c6818b4c44 100644 --- a/metadata/md5-cache/app-portage/mirrorselect-9999 +++ b/metadata/md5-cache/app-portage/mirrorselect-9999 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=dev-util/dialog net-analyzer/netselect =dev-python/ssl-fetch-9999 python_targets_python2_6? ( >=dev-lang/python-2.6.8-r3:2.6[xml] ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[xml] ) python_targets_python3_2? ( >=dev-lang/python-3.2.5-r2:3.2[xml] ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3[xml] ) dev-lang/python-exec:=[python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_targets_python3_2(-)?,python_targets_python3_3(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-),-python_single_target_python3_2(-),-python_single_target_python3_3(-)] REQUIRED_USE=|| ( python_targets_python2_6 python_targets_python2_7 python_targets_python3_2 python_targets_python3_3 ) SLOT=0 -_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed prefix 21058c21ca48453d771df15500873ede python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed prefix 21058c21ca48453d771df15500873ede python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=af42eb53f7d4336714c43d192a432720 diff --git a/metadata/md5-cache/app-portage/pms-test-suite-9999 b/metadata/md5-cache/app-portage/pms-test-suite-9999 index 0ba27f6ca52d..8a388351075f 100644 --- a/metadata/md5-cache/app-portage/pms-test-suite-9999 +++ b/metadata/md5-cache/app-portage/pms-test-suite-9999 @@ -7,5 +7,5 @@ IUSE=doc test LICENSE=BSD-2 RDEPEND=>=app-portage/gentoopm-0.1.5 dev-python/dbus-python dev-python/pygobject:2 || ( =dev-lang/python-2.7* =dev-lang/python-2.6* ) SLOT=0 -_eclasses_=base ec46b36a6f6fd1d0b505a33e0b74e413 distutils 34e0f373c466bb0e97ba194735f1acf2 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f python be9965681d83c3980660a2660ac95e95 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=base ec46b36a6f6fd1d0b505a33e0b74e413 distutils 34e0f373c466bb0e97ba194735f1acf2 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f python be9965681d83c3980660a2660ac95e95 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=a99ef98ff3791d06d7fa5518db8c9b6a diff --git a/metadata/md5-cache/app-portage/repo-commit-9999 b/metadata/md5-cache/app-portage/repo-commit-9999 index f1aa7b639f66..7b71c662151a 100644 --- a/metadata/md5-cache/app-portage/repo-commit-9999 +++ b/metadata/md5-cache/app-portage/repo-commit-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://bitbucket.org/gentoo/repo-commit/ LICENSE=BSD RDEPEND=|| ( >=sys-apps/portage-2.2.0_alpha86 ( >=sys-apps/portage-2.1.10.30 =app-portage/gentoopm-0.2.1[python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_targets_python3_2(-)?,python_targets_python3_3(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-),-python_single_target_python3_2(-),-python_single_target_python3_3(-)] python_targets_python2_6? ( >=dev-lang/python-2.6.8-r3:2.6 ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_2? ( >=dev-lang/python-3.2.5-r2:3.2 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) dev-lang/python-exec:=[python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_targets_python3_2(-)?,python_targets_python3_3(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-),-python_single_target_python3_2(-),-python_single_target_python3_3(-)] REQUIRED_USE=|| ( python_targets_python2_6 python_targets_python2_7 python_targets_python3_2 python_targets_python3_3 ) SLOT=0 -_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 9fcd81e4cb49fd37511fce461544153f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=f27fb7266024b950ec8fb674427616fc diff --git a/metadata/md5-cache/app-portage/tatt-9999 b/metadata/md5-cache/app-portage/tatt-9999 index bef4017e35e4..c8914609f777 100644 --- a/metadata/md5-cache/app-portage/tatt-9999 +++ b/metadata/md5-cache/app-portage/tatt-9999 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=python_targets_python2_6? ( >=dev-lang/python-2.6.8-r3:2.6 ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] app-portage/eix app-portage/gentoolkit www-client/pybugz dev-python/configobj python_targets_python2_6? ( >=dev-lang/python-2.6.8-r3:2.6 ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] REQUIRED_USE=|| ( python_targets_python2_6 python_targets_python2_7 ) SLOT=0 -_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=a726f4726096a0f0d04c2d4a68e11500 diff --git a/metadata/md5-cache/app-portage/ufed-9999 b/metadata/md5-cache/app-portage/ufed-9999 index c9d9ea911e25..fdcbe0157e20 100644 --- a/metadata/md5-cache/app-portage/ufed-9999 +++ b/metadata/md5-cache/app-portage/ufed-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/ LICENSE=GPL-2 RDEPEND=sys-libs/ncurses dev-lang/perl SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=1f730c7f01449e0e15c371b0fdb2a9b0 diff --git a/metadata/md5-cache/app-shells/zsh-completion-99999999 b/metadata/md5-cache/app-shells/zsh-completion-99999999 index 42d335ff4a4d..f3e9bb8721bb 100644 --- a/metadata/md5-cache/app-shells/zsh-completion-99999999 +++ b/metadata/md5-cache/app-shells/zsh-completion-99999999 @@ -6,5 +6,5 @@ HOMEPAGE=http://git.overlays.gentoo.org/gitweb/?p=proj/zsh-completion.git LICENSE=ZSH RDEPEND=>=app-shells/zsh-4.3.5 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=111ca37755e0e479c5db37537689921f diff --git a/metadata/md5-cache/app-text/fbless-9999 b/metadata/md5-cache/app-text/fbless-9999 index e2e53b554dd9..3227b83a215e 100644 --- a/metadata/md5-cache/app-text/fbless-9999 +++ b/metadata/md5-cache/app-text/fbless-9999 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[ncurses,xml] ) dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] REQUIRED_USE=|| ( python_targets_python2_7 ) SLOT=0 -_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=53fdf39e210e965cc5883079996f9fd4 diff --git a/metadata/md5-cache/app-text/jmupdf-9999 b/metadata/md5-cache/app-text/jmupdf-9999 index c108fe368fa0..e0b87cdbc6e8 100644 --- a/metadata/md5-cache/app-text/jmupdf-9999 +++ b/metadata/md5-cache/app-text/jmupdf-9999 @@ -8,5 +8,5 @@ LICENSE=GPL-1 RDEPEND=system-mupdf? ( >=app-text/mupdf-1.2 ) virtual/jdk:1.7 >=dev-java/java-config-2.1.9-r1 REQUIRED_USE=!system-mupdf SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f java-ant-2 8f79fa38524086d2b7d4e9cd442ca6cc java-pkg-2 65bbb59987d777c1106ae8aa4bf36e7b java-utils-2 8d0d93b7a8605ea346cce4604f6db516 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 java-ant-2 8f79fa38524086d2b7d4e9cd442ca6cc java-pkg-2 65bbb59987d777c1106ae8aa4bf36e7b java-utils-2 8d0d93b7a8605ea346cce4604f6db516 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=b881e693c464199893f76dca2e09d9e6 diff --git a/metadata/md5-cache/app-text/libetonyek-9999 b/metadata/md5-cache/app-text/libetonyek-9999 index 14adcb11b218..c9ce62e2f6fe 100644 --- a/metadata/md5-cache/app-text/libetonyek-9999 +++ b/metadata/md5-cache/app-text/libetonyek-9999 @@ -7,5 +7,5 @@ IUSE=doc static-libs test LICENSE=|| ( GPL-2+ LGPL-2.1 MPL-1.1 ) RDEPEND=app-text/libwpd:0.9 dev-libs/boost:= dev-libs/libxml2 sys-libs/zlib SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f base ec46b36a6f6fd1d0b505a33e0b74e413 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f base ec46b36a6f6fd1d0b505a33e0b74e413 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=fdab3024dd1092bdd2c1d5d8126e4b01 diff --git a/metadata/md5-cache/app-text/libmspub-9999 b/metadata/md5-cache/app-text/libmspub-9999 index e9bd9acf4dac..41579e19a526 100644 --- a/metadata/md5-cache/app-text/libmspub-9999 +++ b/metadata/md5-cache/app-text/libmspub-9999 @@ -7,5 +7,5 @@ IUSE=doc static-libs LICENSE=LGPL-2.1 RDEPEND=app-text/libwpd:0.9 app-text/libwpg:0.2 dev-libs/icu:= sys-libs/zlib SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f base ec46b36a6f6fd1d0b505a33e0b74e413 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f base ec46b36a6f6fd1d0b505a33e0b74e413 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=e280a79dd151041b2b2e7b4e07b09a2b diff --git a/metadata/md5-cache/app-text/llpp-9999 b/metadata/md5-cache/app-text/llpp-9999 index 43b6f0dd702c..619564d8040d 100644 --- a/metadata/md5-cache/app-text/llpp-9999 +++ b/metadata/md5-cache/app-text/llpp-9999 @@ -8,5 +8,5 @@ LICENSE=GPL-3 RDEPEND=x11-misc/xsel !static? ( >=app-text/mupdf-1.3:= media-libs/openjpeg:2 media-libs/freetype:2 media-libs/jbig2dec sys-libs/zlib virtual/jpeg:0 x11-libs/libX11 ) RESTRICT=!ocamlopt? ( strip ) SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=47cf83db419fc01f87c6c3ada847f42b diff --git a/metadata/md5-cache/app-text/mupdf-9999 b/metadata/md5-cache/app-text/mupdf-9999 index 7b5a5ac8d17f..4b7464e1c500 100644 --- a/metadata/md5-cache/app-text/mupdf-9999 +++ b/metadata/md5-cache/app-text/mupdf-9999 @@ -7,5 +7,5 @@ IUSE=X vanilla static static-libs LICENSE=AGPL-3 RDEPEND=dev-libs/openssl[static-libs?] media-libs/freetype:2[static-libs?] media-libs/jbig2dec[static-libs?] media-libs/openjpeg:2[static-libs?] net-misc/curl[static-libs?] virtual/jpeg[static-libs?] X? ( x11-libs/libX11[static-libs?] x11-libs/libXext[static-libs?] ) SLOT=0/1.3 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=833c36ceac5723b9a093341b7b709d94 diff --git a/metadata/md5-cache/app-text/nfoview-9999 b/metadata/md5-cache/app-text/nfoview-9999 index eed92b278fac..37869e04db0f 100644 --- a/metadata/md5-cache/app-text/nfoview-9999 +++ b/metadata/md5-cache/app-text/nfoview-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://home.gna.org/nfoview/ LICENSE=GPL-3 RDEPEND=dev-python/pygobject:3 media-fonts/terminus-font || ( =dev-lang/python-3.3* =dev-lang/python-3.2* ) SLOT=0 -_eclasses_=distutils 34e0f373c466bb0e97ba194735f1acf2 eutils af81d52c25ec93fbdff71e0efb0de7b7 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f gnome2-utils f658eba3cc594a21cf6eef4af47daa90 multilib fac675dcccf94392371a6abee62d909f python be9965681d83c3980660a2660ac95e95 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=distutils 34e0f373c466bb0e97ba194735f1acf2 eutils af81d52c25ec93fbdff71e0efb0de7b7 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 gnome2-utils f658eba3cc594a21cf6eef4af47daa90 multilib fac675dcccf94392371a6abee62d909f python be9965681d83c3980660a2660ac95e95 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=daa39d98e425dd0cb7b36c6bf77c2b83 diff --git a/metadata/md5-cache/app-text/unpaper-9999 b/metadata/md5-cache/app-text/unpaper-9999 index f133d11dab2a..d1b06dbf5528 100644 --- a/metadata/md5-cache/app-text/unpaper-9999 +++ b/metadata/md5-cache/app-text/unpaper-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.flameeyes.eu/projects/unpaper IUSE=test LICENSE=GPL-2 SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=2c80448f493ded1289ccc0ec4fdedfd9 diff --git a/metadata/md5-cache/app-text/xournal-9999 b/metadata/md5-cache/app-text/xournal-9999 index 36224b76c9f6..25bd530fa7f5 100644 --- a/metadata/md5-cache/app-text/xournal-9999 +++ b/metadata/md5-cache/app-text/xournal-9999 @@ -7,5 +7,5 @@ IUSE=+pdf vanilla LICENSE=GPL-2 RDEPEND=app-text/poppler:=[cairo] dev-libs/atk dev-libs/glib gnome-base/libgnomecanvas media-libs/freetype media-libs/fontconfig sys-libs/zlib x11-libs/cairo x11-libs/gdk-pixbuf x11-libs/gtk+:2 x11-libs/pango pdf? ( app-text/poppler[utils] app-text/ghostscript-gpl ) SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 9637c29fc715b17a6328f24251129557 gnome2-utils f658eba3cc594a21cf6eef4af47daa90 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 9637c29fc715b17a6328f24251129557 gnome2-utils f658eba3cc594a21cf6eef4af47daa90 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=47c54c2a28c2a81856724796aacb6b44 diff --git a/metadata/md5-cache/app-text/zathura-9999 b/metadata/md5-cache/app-text/zathura-9999 index 408cfc0428cb..edf6e43205a1 100644 --- a/metadata/md5-cache/app-text/zathura-9999 +++ b/metadata/md5-cache/app-text/zathura-9999 @@ -7,5 +7,5 @@ IUSE=+doc +deprecated magic sqlite test test LICENSE=ZLIB RDEPEND=>=dev-libs/glib-2.28:2 x11-libs/cairo:= deprecated? ( >=dev-libs/girara-0.1.8:2 ) !deprecated? ( >=dev-libs/girara-0.1.8:3 ) magic? ( sys-apps/file ) sqlite? ( dev-db/sqlite:3 ) SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 virtualx 73cfc129b4b9ba23aed1abb10c825d86 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 virtualx 73cfc129b4b9ba23aed1abb10c825d86 _md5_=29efe5b3018ce62dc5c89ee7441a3f3c diff --git a/metadata/md5-cache/app-text/zathura-cb-9999 b/metadata/md5-cache/app-text/zathura-cb-9999 index 53450b8672dd..8cda01c07011 100644 --- a/metadata/md5-cache/app-text/zathura-cb-9999 +++ b/metadata/md5-cache/app-text/zathura-cb-9999 @@ -7,5 +7,5 @@ IUSE=+deprecated LICENSE=ZLIB RDEPEND=>=app-text/zathura-0.2.0[deprecated=] dev-libs/glib:2 app-arch/libarchive:= x11-libs/cairo:= app-arch/p7zip app-arch/tar app-arch/unrar app-arch/unzip SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=a6c154c55cef2916121e61ab3d968dc3 diff --git a/metadata/md5-cache/app-text/zathura-djvu-9999 b/metadata/md5-cache/app-text/zathura-djvu-9999 index 74d535f9693b..bb44fb7d33d0 100644 --- a/metadata/md5-cache/app-text/zathura-djvu-9999 +++ b/metadata/md5-cache/app-text/zathura-djvu-9999 @@ -7,5 +7,5 @@ IUSE=+deprecated LICENSE=ZLIB RDEPEND=>=app-text/djvu-3.5.24-r1 >=app-text/zathura-0.2.0[deprecated=] dev-libs/glib:2 x11-libs/cairo:= SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=0a1f3e32abdfd5ef8d0c94df001104c6 diff --git a/metadata/md5-cache/app-text/zathura-pdf-mupdf-9999 b/metadata/md5-cache/app-text/zathura-pdf-mupdf-9999 index 7f6908826dde..0d1a429d33bb 100644 --- a/metadata/md5-cache/app-text/zathura-pdf-mupdf-9999 +++ b/metadata/md5-cache/app-text/zathura-pdf-mupdf-9999 @@ -7,5 +7,5 @@ IUSE=+deprecated LICENSE=ZLIB RDEPEND=!app-text/zathura-pdf-poppler >=app-text/mupdf-9999:= >=app-text/zathura-0.2.0[deprecated=] media-libs/jbig2dec media-libs/openjpeg:2 virtual/jpeg x11-libs/cairo:= SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=1b3241ea8b4b9c6ba004a7569d965054 diff --git a/metadata/md5-cache/app-text/zathura-pdf-poppler-9999 b/metadata/md5-cache/app-text/zathura-pdf-poppler-9999 index 185d1960f04b..afea121594ed 100644 --- a/metadata/md5-cache/app-text/zathura-pdf-poppler-9999 +++ b/metadata/md5-cache/app-text/zathura-pdf-poppler-9999 @@ -7,5 +7,5 @@ IUSE=+deprecated LICENSE=ZLIB RDEPEND=app-text/poppler:=[cairo] >=app-text/zathura-0.2.0[deprecated=] x11-libs/cairo:= SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=ef3b164f30ac028adda41f8a8b0d4348 diff --git a/metadata/md5-cache/app-text/zathura-ps-9999 b/metadata/md5-cache/app-text/zathura-ps-9999 index 072b0ef4d683..9814f6d27ef5 100644 --- a/metadata/md5-cache/app-text/zathura-ps-9999 +++ b/metadata/md5-cache/app-text/zathura-ps-9999 @@ -7,5 +7,5 @@ IUSE=+deprecated LICENSE=ZLIB RDEPEND=>=app-text/libspectre-0.2.6 >=app-text/zathura-0.2.0[deprecated=] dev-libs/glib:2 x11-libs/cairo:= SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=5a249b900b4ab0c1aab9985d1d5d6e09 diff --git a/metadata/md5-cache/app-vim/airline-9999 b/metadata/md5-cache/app-vim/airline-9999 index 6229938a78bc..2055ece103a3 100644 --- a/metadata/md5-cache/app-vim/airline-9999 +++ b/metadata/md5-cache/app-vim/airline-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://github.com/bling/vim-airline/ http://www.vim.org/scripts/script LICENSE=MIT RDEPEND=|| ( >=app-editors/vim-7.3 >=app-editors/gvim-7.3 ) SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 vim-doc 1c18baeec98cec3287524cbf2fee2bd2 vim-plugin 286547e90fbbc4c841eee80cd73e646c +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 vim-doc 1c18baeec98cec3287524cbf2fee2bd2 vim-plugin 286547e90fbbc4c841eee80cd73e646c _md5_=cad8314047069f9d2ae7c543cb783bf7 diff --git a/metadata/md5-cache/app-vim/exheres-syntax-99999999 b/metadata/md5-cache/app-vim/exheres-syntax-99999999 index e135346c81ab..ea00b4dabcb9 100644 --- a/metadata/md5-cache/app-vim/exheres-syntax-99999999 +++ b/metadata/md5-cache/app-vim/exheres-syntax-99999999 @@ -5,5 +5,5 @@ HOMEPAGE=http://www.exherbo.org/ LICENSE=vim RDEPEND=|| ( >=app-editors/vim-7.3 >=app-editors/gvim-7.3 ) SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 vim-doc 1c18baeec98cec3287524cbf2fee2bd2 vim-plugin 286547e90fbbc4c841eee80cd73e646c +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 vim-doc 1c18baeec98cec3287524cbf2fee2bd2 vim-plugin 286547e90fbbc4c841eee80cd73e646c _md5_=edc0590bd9234395d388b0404ab3f2fc diff --git a/metadata/md5-cache/app-vim/gentoo-syntax-99999999 b/metadata/md5-cache/app-vim/gentoo-syntax-99999999 index 679a0042089a..cf368da721c8 100644 --- a/metadata/md5-cache/app-vim/gentoo-syntax-99999999 +++ b/metadata/md5-cache/app-vim/gentoo-syntax-99999999 @@ -7,5 +7,5 @@ IUSE=ignore-glep31 LICENSE=vim RDEPEND=|| ( >=app-editors/vim-7.3 >=app-editors/gvim-7.3 ) SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 vim-doc 1c18baeec98cec3287524cbf2fee2bd2 vim-plugin 286547e90fbbc4c841eee80cd73e646c +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 vim-doc 1c18baeec98cec3287524cbf2fee2bd2 vim-plugin 286547e90fbbc4c841eee80cd73e646c _md5_=865107ccf2aa1690d394f6822ba88200 diff --git a/metadata/md5-cache/app-vim/syntastic-9999 b/metadata/md5-cache/app-vim/syntastic-9999 index fb410737e24a..067ac5ffd942 100644 --- a/metadata/md5-cache/app-vim/syntastic-9999 +++ b/metadata/md5-cache/app-vim/syntastic-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.vim.org/scripts/script.php?script_id=2736 https://github.com LICENSE=WTFPL-2 RDEPEND=|| ( >=app-editors/vim-7.3 >=app-editors/gvim-7.3 ) SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 vim-doc 1c18baeec98cec3287524cbf2fee2bd2 vim-plugin 286547e90fbbc4c841eee80cd73e646c +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 vim-doc 1c18baeec98cec3287524cbf2fee2bd2 vim-plugin 286547e90fbbc4c841eee80cd73e646c _md5_=60b9922008e9a352d914cefac36c4834 diff --git a/metadata/md5-cache/app-vim/youcompleteme-99999999 b/metadata/md5-cache/app-vim/youcompleteme-99999999 index af307ccdde8b..14fe22b31ed2 100644 --- a/metadata/md5-cache/app-vim/youcompleteme-99999999 +++ b/metadata/md5-cache/app-vim/youcompleteme-99999999 @@ -8,5 +8,5 @@ LICENSE=GPL-3 RDEPEND=python_single_target_python2_6? ( >=dev-lang/python-2.6.8-r3:2.6 ) python_single_target_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_single_target_python2_6(+)?,python_single_target_python2_7(+)?] clang? ( >=sys-devel/clang-3.3 ) || ( app-editors/vim[python,python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_single_target_python2_6(+)?,python_single_target_python2_7(+)?] app-editors/gvim[python,python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_single_target_python2_6(+)?,python_single_target_python2_7(+)?] ) || ( >=app-editors/vim-7.3 >=app-editors/gvim-7.3 ) REQUIRED_USE=python_single_target_python2_6? ( python_targets_python2_6 ) python_single_target_python2_7? ( python_targets_python2_7 ) ^^ ( python_single_target_python2_6 python_single_target_python2_7 ) SLOT=0 -_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f python-single-r1 82a55861314bbcedaf1e08ed4dd651b3 python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 vim-doc 1c18baeec98cec3287524cbf2fee2bd2 vim-plugin 286547e90fbbc4c841eee80cd73e646c +_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f python-single-r1 82a55861314bbcedaf1e08ed4dd651b3 python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 vim-doc 1c18baeec98cec3287524cbf2fee2bd2 vim-plugin 286547e90fbbc4c841eee80cd73e646c _md5_=1809df6c31e02204b9ea3bdb2b9995a2 diff --git a/metadata/md5-cache/dev-cpp/libcmis-9999 b/metadata/md5-cache/dev-cpp/libcmis-9999 index 4dd1c719cbf1..a1e856955210 100644 --- a/metadata/md5-cache/dev-cpp/libcmis-9999 +++ b/metadata/md5-cache/dev-cpp/libcmis-9999 @@ -7,5 +7,5 @@ IUSE=static-libs man test LICENSE=|| ( GPL-2 LGPL-2 MPL-1.1 ) RDEPEND=!dev-cpp/libcmis:0 dev-libs/boost:= dev-libs/libxml2 net-misc/curl SLOT=0.4 -_eclasses_=alternatives 326031758c86cd08f5844f475f03ac01 autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=alternatives 326031758c86cd08f5844f475f03ac01 autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=51f5b3addfb9737b158568e7141aca1d diff --git a/metadata/md5-cache/dev-db/couchdb-1.5.0 b/metadata/md5-cache/dev-db/couchdb-1.5.0 index 11e910a5acd3..9f42a9cef38f 100644 --- a/metadata/md5-cache/dev-db/couchdb-1.5.0 +++ b/metadata/md5-cache/dev-db/couchdb-1.5.0 @@ -4,11 +4,11 @@ DESCRIPTION=Apache CouchDB is a distributed, fault-tolerant and schema-free docu EAPI=5 HOMEPAGE=http://couchdb.apache.org/ IUSE=selinux test -KEYWORDS=amd64 ~ppc x86 +KEYWORDS=amd64 ppc x86 LICENSE=Apache-2.0 RDEPEND=>=dev-libs/icu-4.3.1:= dev-lang/erlang[ssl] >=dev-libs/openssl-0.9.8j:0 >=net-misc/curl-7.18.2 =app-admin/webapp-config-1.50.15 SLOT=4.1.7 SRC_URI=mirror://sourceforge/phpmyadmin/phpMyAdmin-4.1.7-all-languages.tar.xz _eclasses_=depend.php df169a364e191b840b695604097e3c21 eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f phpconfutils e108303831029e5b8a9d24b991b1d62a toolchain-funcs 48b38a216afb92db6314d6c3187abea3 webapp 25b9b1696f5e698711f47d45c3d45e3e -_md5_=79fc754c69c6d9aa00f2542888d4dfed +_md5_=5d6266b06de7e307879a00b49f50229c diff --git a/metadata/md5-cache/dev-db/phppgadmin-9999 b/metadata/md5-cache/dev-db/phppgadmin-9999 index 1bb7e8197cea..a81219d7da67 100644 --- a/metadata/md5-cache/dev-db/phppgadmin-9999 +++ b/metadata/md5-cache/dev-db/phppgadmin-9999 @@ -7,5 +7,5 @@ IUSE=vhosts LICENSE=GPL-2 RDEPEND=|| ( =dev-lang/php-5.3 ) dev-lang/php[postgres,session] >=app-admin/webapp-config-1.50.15 SLOT=9999 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 webapp 25b9b1696f5e698711f47d45c3d45e3e +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 webapp 25b9b1696f5e698711f47d45c3d45e3e _md5_=c0f3573bea41e64eafdee8768586894e diff --git a/metadata/md5-cache/dev-db/postgresql-base-9999 b/metadata/md5-cache/dev-db/postgresql-base-9999 index f1d52dbc063a..8789974ed6d2 100644 --- a/metadata/md5-cache/dev-db/postgresql-base-9999 +++ b/metadata/md5-cache/dev-db/postgresql-base-9999 @@ -9,5 +9,5 @@ RDEPEND=>=app-admin/eselect-postgresql-1.2.0 sys-apps/less virtual/libintl kerbe RESTRICT=test SLOT=9.4 SRC_URI=http://dev.gentoo.org/~titanofold/postgresql-patches-9.3-r1.tbz2 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f base ec46b36a6f6fd1d0b505a33e0b74e413 eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed prefix 21058c21ca48453d771df15500873ede python-single-r1 82a55861314bbcedaf1e08ed4dd651b3 python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f base ec46b36a6f6fd1d0b505a33e0b74e413 eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed prefix 21058c21ca48453d771df15500873ede python-single-r1 82a55861314bbcedaf1e08ed4dd651b3 python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=1f7858a062f00d54d09de316f18b94aa diff --git a/metadata/md5-cache/dev-db/postgresql-server-9999 b/metadata/md5-cache/dev-db/postgresql-server-9999 index e2052ffe09fe..14ea5d396d89 100644 --- a/metadata/md5-cache/dev-db/postgresql-server-9999 +++ b/metadata/md5-cache/dev-db/postgresql-server-9999 @@ -8,5 +8,5 @@ LICENSE=POSTGRESQL GPL-2 RDEPEND=~dev-db/postgresql-base-9999:9.4[kerberos?,pam?,pg_legacytimestamp=,python=,nls=] perl? ( >=dev-lang/perl-5.8 ) python? ( python_single_target_python2_6? ( >=dev-lang/python-2.6.8-r3:2.6 ) python_single_target_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_single_target_python3_2? ( >=dev-lang/python-3.2.5-r2:3.2 ) python_single_target_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) dev-lang/python-exec:=[python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_targets_python3_2(-)?,python_targets_python3_3(-)?,python_single_target_python2_6(+)?,python_single_target_python2_7(+)?,python_single_target_python3_2(+)?,python_single_target_python3_3(+)?] ) selinux? ( sec-policy/selinux-postgresql ) tcl? ( >=dev-lang/tcl-8 ) uuid? ( dev-libs/ossp-uuid ) xml? ( dev-libs/libxml2 dev-libs/libxslt ) SLOT=9.4 SRC_URI=http://dev.gentoo.org/~titanofold/postgresql-initscript-2.4.tbz2 http://dev.gentoo.org/~titanofold/postgresql-patches-9.3-r1.tbz2 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f base ec46b36a6f6fd1d0b505a33e0b74e413 eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed pam 5c1a9ef4892062f9ec25c8ef7c1f1e52 prefix 21058c21ca48453d771df15500873ede python-single-r1 82a55861314bbcedaf1e08ed4dd651b3 python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 user d0a4d0735a6c0183d707ca919bd72f28 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f base ec46b36a6f6fd1d0b505a33e0b74e413 eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed pam 5c1a9ef4892062f9ec25c8ef7c1f1e52 prefix 21058c21ca48453d771df15500873ede python-single-r1 82a55861314bbcedaf1e08ed4dd651b3 python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 user d0a4d0735a6c0183d707ca919bd72f28 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=35e7ddc26c369931b3731e0f915dc10c diff --git a/metadata/md5-cache/dev-dotnet/pe-format-2.9999 b/metadata/md5-cache/dev-dotnet/pe-format-2.9999 index 079bda69a877..6796d7f421e0 100644 --- a/metadata/md5-cache/dev-dotnet/pe-format-2.9999 +++ b/metadata/md5-cache/dev-dotnet/pe-format-2.9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://bitbucket.org/mgorny/pe-format2/ LICENSE=GPL-2 RDEPEND=!=dev-lang/python-2.6.8-r3:2.6[sqlite] ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[sqlite] ) dev-lang/python-exec:=[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] REQUIRED_USE=|| ( python_targets_python2_6 python_targets_python2_7 ) SLOT=0 -_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 vcs-snapshot 58b766562c9fbfb3268b04e33cdf2f66 +_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 vcs-snapshot 58b766562c9fbfb3268b04e33cdf2f66 _md5_=534320d8f5cbbfbcfb2ff58850320833 diff --git a/metadata/md5-cache/dev-embedded/libftdi-9999 b/metadata/md5-cache/dev-embedded/libftdi-9999 index bb5bc2e0af84..c6935762ab88 100644 --- a/metadata/md5-cache/dev-embedded/libftdi-9999 +++ b/metadata/md5-cache/dev-embedded/libftdi-9999 @@ -7,5 +7,5 @@ IUSE=cxx doc examples python static-libs tools LICENSE=LGPL-2 RDEPEND=virtual/libusb:1 cxx? ( dev-libs/boost ) python? ( dev-lang/python ) tools? ( dev-libs/confuse ) SLOT=0 -_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=3e2ee2a8aba42a9b285c554d031002c0 diff --git a/metadata/md5-cache/dev-embedded/openocd-9999 b/metadata/md5-cache/dev-embedded/openocd-9999 index 08e708f4ff64..dec0d6af3e96 100644 --- a/metadata/md5-cache/dev-embedded/openocd-9999 +++ b/metadata/md5-cache/dev-embedded/openocd-9999 @@ -9,5 +9,5 @@ RDEPEND=>=dev-lang/jimtcl-0.73 usb? ( virtual/libusb:0 ) presto? ( dev-embedded/ REQUIRED_USE=blaster? ( || ( ftdi ftd2xx ) ) ftdi? ( !ftd2xx ) RESTRICT=strip SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=7662c2493ee517e3df631068ebd121c9 diff --git a/metadata/md5-cache/dev-embedded/urjtag-9999 b/metadata/md5-cache/dev-embedded/urjtag-9999 index b326aab795bf..1ee4b8b3a70c 100644 --- a/metadata/md5-cache/dev-embedded/urjtag-9999 +++ b/metadata/md5-cache/dev-embedded/urjtag-9999 @@ -7,5 +7,5 @@ IUSE=ftd2xx ftdi readline static-libs usb LICENSE=GPL-2 RDEPEND=ftdi? ( dev-embedded/libftdi ) ftd2xx? ( dev-embedded/libftd2xx ) readline? ( sys-libs/readline ) usb? ( virtual/libusb:1 ) !dev-embedded/jtag SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=13a8205ee7d0ff1251bac2bfe016c41f diff --git a/metadata/md5-cache/dev-games/aseprite-9999 b/metadata/md5-cache/dev-games/aseprite-9999 index 8206b85a9cb0..a0df18d33acb 100644 --- a/metadata/md5-cache/dev-games/aseprite-9999 +++ b/metadata/md5-cache/dev-games/aseprite-9999 @@ -7,5 +7,5 @@ IUSE=debug memleak static test LICENSE=GPL-2 FTL RDEPEND=dev-libs/tinyxml media-libs/allegro:0[X,png] media-libs/giflib media-libs/libpng:0 net-misc/curl sys-libs/zlib virtual/jpeg x11-libs/libX11 SLOT=0 -_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=fccb9017c2ea51c1f965e32218457db7 diff --git a/metadata/md5-cache/dev-haskell/binary-0.7.1.0 b/metadata/md5-cache/dev-haskell/binary-0.7.1.0 index 3351018f3f29..8fb6f1a379ad 100644 --- a/metadata/md5-cache/dev-haskell/binary-0.7.1.0 +++ b/metadata/md5-cache/dev-haskell/binary-0.7.1.0 @@ -4,10 +4,10 @@ DESCRIPTION=Binary serialisation for Haskell values using lazy ByteStrings EAPI=5 HOMEPAGE=https://github.com/kolmodin/binary IUSE=doc hscolour profile test -KEYWORDS=~alpha amd64 ia64 ~ppc ppc64 sparc x86 ~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x86-macos ~sparc-solaris ~x86-solaris +KEYWORDS=~alpha amd64 ia64 ppc ppc64 sparc x86 ~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x86-macos ~sparc-solaris ~x86-solaris LICENSE=BSD RDEPEND=>=dev-lang/ghc-6.10.4:= SLOT=0/0.7.1.0 SRC_URI=mirror://hackage/packages/archive/binary/0.7.1.0/binary-0.7.1.0.tar.gz _eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 ghc-package 9dd58db252d8252779bb74ed015196e3 haskell-cabal 161e454d02c5a84ba5a39dd3d61366be multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f -_md5_=d6e3b06efc08b4bc6584381ae548ddcd +_md5_=2e7860463205380aead3288eee451d91 diff --git a/metadata/md5-cache/dev-haskell/cabal-1.18.1.2 b/metadata/md5-cache/dev-haskell/cabal-1.18.1.2 index bdf9c973f6de..fc2e3e0ca1bf 100644 --- a/metadata/md5-cache/dev-haskell/cabal-1.18.1.2 +++ b/metadata/md5-cache/dev-haskell/cabal-1.18.1.2 @@ -4,10 +4,10 @@ DESCRIPTION=A framework for packaging Haskell software EAPI=5 HOMEPAGE=http://www.haskell.org/cabal/ IUSE=profile test -KEYWORDS=~alpha amd64 ~ia64 ~ppc ppc64 sparc x86 ~x86-fbsd ~x86-freebsd ~amd64-linux ~x86-linux ~ppc-macos ~x86-macos ~x86-solaris +KEYWORDS=~alpha amd64 ~ia64 ppc ppc64 sparc x86 ~x86-fbsd ~x86-freebsd ~amd64-linux ~x86-linux ~ppc-macos ~x86-macos ~x86-solaris LICENSE=BSD RDEPEND=>=dev-lang/ghc-6.12.1:= SLOT=0/1.18.1.2 SRC_URI=mirror://hackage/packages/archive/Cabal/1.18.1.2/Cabal-1.18.1.2.tar.gz _eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 ghc-package 9dd58db252d8252779bb74ed015196e3 haskell-cabal 161e454d02c5a84ba5a39dd3d61366be multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f -_md5_=d06ac51e2209efc537ba7d7125e035e0 +_md5_=5ec132b7ce787eb0ddee1130a83e6d0d diff --git a/metadata/md5-cache/dev-haskell/cabal-1.18.0 b/metadata/md5-cache/dev-haskell/cabal-1.18.1.3 similarity index 58% rename from metadata/md5-cache/dev-haskell/cabal-1.18.0 rename to metadata/md5-cache/dev-haskell/cabal-1.18.1.3 index 68e7ce7d7c4e..4b6639d403dd 100644 --- a/metadata/md5-cache/dev-haskell/cabal-1.18.0 +++ b/metadata/md5-cache/dev-haskell/cabal-1.18.1.3 @@ -1,13 +1,13 @@ DEFINED_PHASES=compile configure install postinst prepare prerm setup test -DEPEND=>=dev-lang/ghc-6:= test? ( dev-haskell/extensible-exceptions dev-haskell/hunit >=dev-haskell/quickcheck-2.1.0.1 dev-haskell/regex-posix dev-haskell/test-framework dev-haskell/test-framework-hunit >=dev-haskell/test-framework-quickcheck2-0.2.12 ) +DEPEND=>=dev-lang/ghc-6.12.1:= test? ( dev-haskell/extensible-exceptions dev-haskell/hunit >=dev-haskell/quickcheck-2.1.0.1 dev-haskell/regex-posix dev-haskell/test-framework dev-haskell/test-framework-hunit >=dev-haskell/test-framework-quickcheck2-0.2.12 ) >=dev-haskell/cabal-1.1.4 DESCRIPTION=A framework for packaging Haskell software EAPI=5 HOMEPAGE=http://www.haskell.org/cabal/ -IUSE=doc profile test +IUSE=profile test KEYWORDS=~alpha ~amd64 ~ia64 ~ppc ~ppc64 ~sparc ~x86 ~x86-fbsd ~x86-freebsd ~amd64-linux ~x86-linux ~ppc-macos ~x86-macos ~x86-solaris LICENSE=BSD -RDEPEND=>=dev-lang/ghc-6:= -SLOT=0/1.18.0 -SRC_URI=mirror://hackage/packages/archive/Cabal/1.18.0/Cabal-1.18.0.tar.gz +RDEPEND=>=dev-lang/ghc-6.12.1:= +SLOT=0/1.18.1.3 +SRC_URI=mirror://hackage/packages/archive/Cabal/1.18.1.3/Cabal-1.18.1.3.tar.gz _eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 ghc-package 9dd58db252d8252779bb74ed015196e3 haskell-cabal 161e454d02c5a84ba5a39dd3d61366be multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f -_md5_=d48226a084540753de680206a7ae4c63 +_md5_=a24cf22f95cc3a3c15e522fc5b025441 diff --git a/metadata/md5-cache/dev-haskell/crypto-pubkey-types-0.4.2.1 b/metadata/md5-cache/dev-haskell/crypto-pubkey-types-0.4.2.2 similarity index 91% rename from metadata/md5-cache/dev-haskell/crypto-pubkey-types-0.4.2.1 rename to metadata/md5-cache/dev-haskell/crypto-pubkey-types-0.4.2.2 index 37ee845cacb4..83a879b05cc5 100644 --- a/metadata/md5-cache/dev-haskell/crypto-pubkey-types-0.4.2.1 +++ b/metadata/md5-cache/dev-haskell/crypto-pubkey-types-0.4.2.2 @@ -7,7 +7,7 @@ IUSE=doc hscolour profile KEYWORDS=~amd64 ~x86 LICENSE=BSD RDEPEND=>=dev-haskell/asn1-types-0.1:=[profile?] =dev-lang/ghc-6.10.4:= -SLOT=0/0.4.2.1 -SRC_URI=mirror://hackage/packages/archive/crypto-pubkey-types/0.4.2.1/crypto-pubkey-types-0.4.2.1.tar.gz +SLOT=0/0.4.2.2 +SRC_URI=mirror://hackage/packages/archive/crypto-pubkey-types/0.4.2.2/crypto-pubkey-types-0.4.2.2.tar.gz _eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 ghc-package 9dd58db252d8252779bb74ed015196e3 haskell-cabal 161e454d02c5a84ba5a39dd3d61366be multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f -_md5_=adf0c8a735a46efe61b6a647c85b95f1 +_md5_=9879ab089c715cfb42ea994f8e3f2d77 diff --git a/metadata/md5-cache/dev-haskell/dbus-0.10.5-r1 b/metadata/md5-cache/dev-haskell/dbus-0.10.5-r1 index 84adcd691e56..6c2be91c9d63 100644 --- a/metadata/md5-cache/dev-haskell/dbus-0.10.5-r1 +++ b/metadata/md5-cache/dev-haskell/dbus-0.10.5-r1 @@ -4,10 +4,10 @@ DESCRIPTION=A client library for the D-Bus IPC system. EAPI=5 HOMEPAGE=https://john-millikin.com/software/haskell-dbus/ IUSE=doc hscolour profile -KEYWORDS=~alpha amd64 ~ia64 ~ppc ppc64 sparc x86 +KEYWORDS=~alpha amd64 ~ia64 ppc ppc64 sparc x86 LICENSE=GPL-3 RDEPEND=>=dev-haskell/cereal-0.3.4:=[profile?] =dev-haskell/libxml-sax-0.7:=[profile?] =dev-haskell/parsec-2.0:=[profile?] =dev-haskell/random-1.0:=[profile?] =dev-haskell/text-0.11.1.5:=[profile?] >=dev-haskell/transformers-0.2:=[profile?] =dev-haskell/vector-0.7:=[profile?] =dev-haskell/xml-types-0.3:=[profile?] =dev-lang/ghc-6.10.4:= >=dev-haskell/network-2.2.3:=[profile?] SLOT=0/0.10.5 SRC_URI=mirror://hackage/packages/archive/dbus/0.10.5/dbus-0.10.5.tar.gz _eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 ghc-package 9dd58db252d8252779bb74ed015196e3 haskell-cabal 161e454d02c5a84ba5a39dd3d61366be multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f -_md5_=c375d1ecae36d52ef6295f21ff40c137 +_md5_=ddb58a4deb3ebabf74b2293424bdfae3 diff --git a/metadata/md5-cache/dev-haskell/httpd-shed-0.4-r1 b/metadata/md5-cache/dev-haskell/httpd-shed-0.4-r1 index f0636ae6a7bc..c9fbc987fb42 100644 --- a/metadata/md5-cache/dev-haskell/httpd-shed-0.4-r1 +++ b/metadata/md5-cache/dev-haskell/httpd-shed-0.4-r1 @@ -4,10 +4,10 @@ DESCRIPTION=A simple web-server with an interact style API EAPI=5 HOMEPAGE=http://hackage.haskell.org/package/httpd-shed IUSE=doc hscolour profile -KEYWORDS=~alpha amd64 ia64 ~ppc ppc64 sparc x86 ~x86-fbsd ~ppc-macos ~x86-macos +KEYWORDS=~alpha amd64 ia64 ppc ppc64 sparc x86 ~x86-fbsd ~ppc-macos ~x86-macos LICENSE=BSD RDEPEND=dev-haskell/network:=[profile?] >=dev-lang/ghc-6.10.4:= SLOT=0/0.4 SRC_URI=mirror://hackage/packages/archive/httpd-shed/0.4/httpd-shed-0.4.tar.gz _eclasses_=base ec46b36a6f6fd1d0b505a33e0b74e413 eutils af81d52c25ec93fbdff71e0efb0de7b7 ghc-package 9dd58db252d8252779bb74ed015196e3 haskell-cabal 161e454d02c5a84ba5a39dd3d61366be multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f -_md5_=5b61385bf98bb2e92dfdd201d886402b +_md5_=699f539e2fd180e076ac2e81c7947f8f diff --git a/metadata/md5-cache/dev-haskell/lifted-base-0.1.0.3-r1 b/metadata/md5-cache/dev-haskell/lifted-base-0.1.0.3-r1 deleted file mode 100644 index a9a719dc14cb..000000000000 --- a/metadata/md5-cache/dev-haskell/lifted-base-0.1.0.3-r1 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile configure install postinst prepare prerm setup test unpack -DEPEND=>=dev-haskell/base-unicode-symbols-0.1.1[profile?] =dev-lang/ghc-6.8.2 >=dev-haskell/cabal-1.9.2 test? ( dev-haskell/hunit =dev-haskell/cabal-1.1.4 -DESCRIPTION=lifted IO operations from the base library -EAPI=4 -HOMEPAGE=https://github.com/basvandijk/lifted-base -IUSE=test doc hscolour profile -KEYWORDS=~amd64 ~x86 -LICENSE=BSD -RDEPEND=>=dev-haskell/base-unicode-symbols-0.1.1[profile?] =dev-lang/ghc-6.8.2 -SLOT=0 -SRC_URI=mirror://hackage/packages/archive/lifted-base/0.1.0.3/lifted-base-0.1.0.3.tar.gz -_eclasses_=base ec46b36a6f6fd1d0b505a33e0b74e413 eutils af81d52c25ec93fbdff71e0efb0de7b7 ghc-package 9dd58db252d8252779bb74ed015196e3 haskell-cabal 161e454d02c5a84ba5a39dd3d61366be multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f -_md5_=5a7236ef2baf2ac3d8e2626766cc61cf diff --git a/metadata/md5-cache/dev-haskell/lifted-base-0.2.0.2 b/metadata/md5-cache/dev-haskell/lifted-base-0.2.0.2 deleted file mode 100644 index 8c4e60cacdd8..000000000000 --- a/metadata/md5-cache/dev-haskell/lifted-base-0.2.0.2 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile configure install postinst prepare prerm setup test unpack -DEPEND=>=dev-haskell/base-unicode-symbols-0.1.1:=[profile?] =dev-lang/ghc-6.10.4:= test? ( >=dev-haskell/hunit-1.2.2 =dev-haskell/test-framework-0.2.4 =dev-haskell/test-framework-hunit-0.2.4 =dev-haskell/transformers-0.2 =dev-haskell/cabal-1.9.2 doc? ( dev-haskell/haddock ) hscolour? ( dev-haskell/hscolour ) >=dev-haskell/cabal-1.1.4 -DESCRIPTION=lifted IO operations from the base library -EAPI=5 -HOMEPAGE=https://github.com/basvandijk/lifted-base -IUSE=doc hscolour profile test -KEYWORDS=~amd64 ~x86 -LICENSE=BSD -RDEPEND=>=dev-haskell/base-unicode-symbols-0.1.1:=[profile?] =dev-lang/ghc-6.10.4:= -SLOT=0/0.2.0.2 -SRC_URI=mirror://hackage/packages/archive/lifted-base/0.2.0.2/lifted-base-0.2.0.2.tar.gz -_eclasses_=base ec46b36a6f6fd1d0b505a33e0b74e413 eutils af81d52c25ec93fbdff71e0efb0de7b7 ghc-package 9dd58db252d8252779bb74ed015196e3 haskell-cabal 161e454d02c5a84ba5a39dd3d61366be multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f -_md5_=ef392cacbcfb008c2c03dc9e6358bff8 diff --git a/metadata/md5-cache/dev-haskell/lifted-base-0.2.0.3 b/metadata/md5-cache/dev-haskell/lifted-base-0.2.0.3 deleted file mode 100644 index df5c89967bac..000000000000 --- a/metadata/md5-cache/dev-haskell/lifted-base-0.2.0.3 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile configure install postinst prepare prerm setup test unpack -DEPEND=>=dev-haskell/base-unicode-symbols-0.1.1:=[profile?] =dev-lang/ghc-6.10.4:= test? ( >=dev-haskell/hunit-1.2.2 =dev-haskell/test-framework-0.2.4 =dev-haskell/test-framework-hunit-0.2.4 =dev-haskell/transformers-0.2 =dev-haskell/cabal-1.9.2 doc? ( dev-haskell/haddock ) hscolour? ( dev-haskell/hscolour ) >=dev-haskell/cabal-1.1.4 -DESCRIPTION=lifted IO operations from the base library -EAPI=5 -HOMEPAGE=https://github.com/basvandijk/lifted-base -IUSE=doc hscolour profile test -KEYWORDS=~amd64 ~x86 ~amd64-linux -LICENSE=BSD -RDEPEND=>=dev-haskell/base-unicode-symbols-0.1.1:=[profile?] =dev-lang/ghc-6.10.4:= -SLOT=0/0.2.0.3 -SRC_URI=mirror://hackage/packages/archive/lifted-base/0.2.0.3/lifted-base-0.2.0.3.tar.gz -_eclasses_=base ec46b36a6f6fd1d0b505a33e0b74e413 eutils af81d52c25ec93fbdff71e0efb0de7b7 ghc-package 9dd58db252d8252779bb74ed015196e3 haskell-cabal 161e454d02c5a84ba5a39dd3d61366be multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f -_md5_=8e7291498a8abe8edaddbde12d17edec diff --git a/metadata/md5-cache/dev-haskell/lifted-base-0.2.2.0 b/metadata/md5-cache/dev-haskell/lifted-base-0.2.2.1 similarity index 91% rename from metadata/md5-cache/dev-haskell/lifted-base-0.2.2.0 rename to metadata/md5-cache/dev-haskell/lifted-base-0.2.2.1 index bc574260e482..15b5d7efb774 100644 --- a/metadata/md5-cache/dev-haskell/lifted-base-0.2.2.0 +++ b/metadata/md5-cache/dev-haskell/lifted-base-0.2.2.1 @@ -7,7 +7,7 @@ IUSE=doc hscolour profile test KEYWORDS=~amd64 ~x86 ~amd64-linux LICENSE=BSD RDEPEND=>=dev-haskell/base-unicode-symbols-0.1.1:=[profile?] =dev-haskell/monad-control-0.3:=[profile?] =dev-haskell/transformers-base-0.4:=[profile?] =dev-lang/ghc-6.10.4:= -SLOT=0/0.2.2.0 -SRC_URI=mirror://hackage/packages/archive/lifted-base/0.2.2.0/lifted-base-0.2.2.0.tar.gz +SLOT=0/0.2.2.1 +SRC_URI=mirror://hackage/packages/archive/lifted-base/0.2.2.1/lifted-base-0.2.2.1.tar.gz _eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 ghc-package 9dd58db252d8252779bb74ed015196e3 haskell-cabal 161e454d02c5a84ba5a39dd3d61366be multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f -_md5_=c6d9e4e669fc29bd8e697d22af5f1acd +_md5_=88bf7acac8ef240cbf546b589155af7d diff --git a/metadata/md5-cache/dev-haskell/test-framework-quickcheck2-0.3.0.2 b/metadata/md5-cache/dev-haskell/test-framework-quickcheck2-0.3.0.2 index 91786316795e..38217ee04ef9 100644 --- a/metadata/md5-cache/dev-haskell/test-framework-quickcheck2-0.3.0.2 +++ b/metadata/md5-cache/dev-haskell/test-framework-quickcheck2-0.3.0.2 @@ -4,10 +4,10 @@ DESCRIPTION=QuickCheck2 support for the test-framework package. EAPI=5 HOMEPAGE=https://batterseapower.github.io/test-framework/ IUSE=doc hscolour profile -KEYWORDS=~alpha amd64 ia64 ~ppc ppc64 sparc x86 ~x86-fbsd +KEYWORDS=~alpha amd64 ia64 ppc ppc64 sparc x86 ~x86-fbsd LICENSE=BSD RDEPEND=>=dev-haskell/extensible-exceptions-0.1.1:=[profile?] =dev-haskell/quickcheck-2.4:=[profile?] =dev-haskell/random-1:=[profile?] >=dev-haskell/test-framework-0.7.1:=[profile?] >=dev-lang/ghc-6.10.4:= SLOT=0/0.3.0.2 SRC_URI=mirror://hackage/packages/archive/test-framework-quickcheck2/0.3.0.2/test-framework-quickcheck2-0.3.0.2.tar.gz _eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 ghc-package 9dd58db252d8252779bb74ed015196e3 haskell-cabal 161e454d02c5a84ba5a39dd3d61366be multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f -_md5_=84c79e70d49649e3b2ead5661b27d315 +_md5_=c491627fc9c79120ad7852835ad156f0 diff --git a/metadata/md5-cache/dev-haskell/xhtml-3000.2.1-r1 b/metadata/md5-cache/dev-haskell/xhtml-3000.2.1-r1 index 0e6c9d8406db..76c928a13258 100644 --- a/metadata/md5-cache/dev-haskell/xhtml-3000.2.1-r1 +++ b/metadata/md5-cache/dev-haskell/xhtml-3000.2.1-r1 @@ -4,10 +4,10 @@ DESCRIPTION=An XHTML combinator library EAPI=5 HOMEPAGE=https://github.com/haskell/xhtml IUSE=doc hscolour profile -KEYWORDS=~alpha amd64 ia64 ~ppc sparc x86 +KEYWORDS=~alpha amd64 ia64 ppc sparc x86 LICENSE=BSD RDEPEND=>=dev-lang/ghc-6.10.4:= SLOT=0/3000.2.1 SRC_URI=mirror://hackage/packages/archive/xhtml/3000.2.1/xhtml-3000.2.1.tar.gz _eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 ghc-package 9dd58db252d8252779bb74ed015196e3 haskell-cabal 161e454d02c5a84ba5a39dd3d61366be multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f -_md5_=380222247f84f6419cdff8f763b136d7 +_md5_=def336b70f476c3a5ab8e4250f18e67a diff --git a/metadata/md5-cache/dev-lang/icc-14.0.2.144 b/metadata/md5-cache/dev-lang/icc-14.0.2.144 new file mode 100644 index 000000000000..6e1aa8ec85ae --- /dev/null +++ b/metadata/md5-cache/dev-lang/icc-14.0.2.144 @@ -0,0 +1,14 @@ +DEFINED_PHASES=install postinst postrm pretend setup unpack +DEPEND=!dev-lang/ifc[linguas_ja] eclipse? ( dev-util/eclipse-sdk ) app-arch/rpm2targz +DESCRIPTION=Intel C/C++ Compiler +EAPI=5 +HOMEPAGE=http://software.intel.com/en-us/articles/intel-composer-xe/ +IUSE=eclipse linguas_ja examples multilib +KEYWORDS=-* ~amd64 ~x86 ~amd64-linux ~x86-linux +LICENSE=Intel-SDP +RDEPEND=!dev-lang/ifc[linguas_ja] eclipse? ( dev-util/eclipse-sdk ) ~dev-libs/intel-common-14.0.2.144[compiler,multilib=] +RESTRICT=mirror +SLOT=0 +SRC_URI=http://registrationcenter-download.intel.com/irc_nas/3949/parallel_studio_xe_2013_sp1_update2.tgz +_eclasses_=check-reqs 0efdf29c9002a1995388968bf54e9d3d eutils af81d52c25ec93fbdff71e0efb0de7b7 intel-sdp 6728df2965e4480fc74090c8eccf3f71 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_md5_=a3d35af8e705c8371e89c2af5d8b26ce diff --git a/metadata/md5-cache/dev-lang/idb-14.0.2.144 b/metadata/md5-cache/dev-lang/idb-14.0.2.144 new file mode 100644 index 000000000000..221ca5b266a2 --- /dev/null +++ b/metadata/md5-cache/dev-lang/idb-14.0.2.144 @@ -0,0 +1,14 @@ +DEFINED_PHASES=install postinst postrm prepare pretend setup unpack +DEPEND=>=dev-libs/intel-common-13.1[compiler] app-arch/rpm2targz +DESCRIPTION=Intel C/C++/FORTRAN debugger +EAPI=5 +HOMEPAGE=http://software.intel.com/en-us/articles/intel-composer-xe/ +IUSE=eclipse examples multilib +KEYWORDS=-* ~amd64 ~x86 ~amd64-linux ~x86-linux +LICENSE=Intel-SDP +RDEPEND=>=dev-libs/intel-common-13.1[compiler] virtual/jre eclipse? ( dev-util/eclipse-sdk ) +RESTRICT=mirror +SLOT=0 +SRC_URI=http://registrationcenter-download.intel.com/irc_nas/3949/parallel_studio_xe_2013_sp1_update2.tgz +_eclasses_=check-reqs 0efdf29c9002a1995388968bf54e9d3d eutils af81d52c25ec93fbdff71e0efb0de7b7 intel-sdp 6728df2965e4480fc74090c8eccf3f71 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_md5_=a853be824079938826ba495c5706fa51 diff --git a/metadata/md5-cache/dev-lang/ifc-14.0.2.144 b/metadata/md5-cache/dev-lang/ifc-14.0.2.144 new file mode 100644 index 000000000000..0ab1a41d5bfd --- /dev/null +++ b/metadata/md5-cache/dev-lang/ifc-14.0.2.144 @@ -0,0 +1,14 @@ +DEFINED_PHASES=install postinst postrm pretend setup unpack +DEPEND=!dev-lang/ifc[linguas_jp] app-arch/rpm2targz +DESCRIPTION=Intel FORTRAN Compiler +EAPI=5 +HOMEPAGE=http://software.intel.com/en-us/articles/intel-composer-xe/ +IUSE=linguas_ja examples multilib +KEYWORDS=-* ~amd64 ~x86 ~amd64-linux ~x86-linux +LICENSE=Intel-SDP +RDEPEND=!dev-lang/ifc[linguas_jp] ~dev-libs/intel-common-14.0.2.144[compiler,multilib=] +RESTRICT=mirror +SLOT=0 +SRC_URI=http://registrationcenter-download.intel.com/irc_nas/3949/parallel_studio_xe_2013_sp1_update2.tgz +_eclasses_=check-reqs 0efdf29c9002a1995388968bf54e9d3d eutils af81d52c25ec93fbdff71e0efb0de7b7 intel-sdp 6728df2965e4480fc74090c8eccf3f71 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_md5_=bdaee81c6bf1bd6b06f5fa074f2dd106 diff --git a/metadata/md5-cache/dev-lang/jimtcl-9999 b/metadata/md5-cache/dev-lang/jimtcl-9999 index c8bed82a7711..51cdcc8892e0 100644 --- a/metadata/md5-cache/dev-lang/jimtcl-9999 +++ b/metadata/md5-cache/dev-lang/jimtcl-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://jim.tcl.tk IUSE=doc static-libs LICENSE=LGPL-2 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=72f40c3f49c3e8b789f13e55b763bb52 diff --git a/metadata/md5-cache/dev-lang/moarvm-9999 b/metadata/md5-cache/dev-lang/moarvm-9999 index 4969cdd8960f..05e3c66d0899 100644 --- a/metadata/md5-cache/dev-lang/moarvm-9999 +++ b/metadata/md5-cache/dev-lang/moarvm-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://github.com/MoarVM/MoarVM IUSE=doc LICENSE=Artistic-2 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=427fdd04469b0174a4e907a423950357 diff --git a/metadata/md5-cache/dev-lang/niecza-9999 b/metadata/md5-cache/dev-lang/niecza-9999 index 0f58c8419270..566733259eee 100644 --- a/metadata/md5-cache/dev-lang/niecza-9999 +++ b/metadata/md5-cache/dev-lang/niecza-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://github.com/sorear/niecza LICENSE=Artistic-2 RDEPEND=dev-lang/mono SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=7dd6e4b3e492523fca847d916ad5a8eb diff --git a/metadata/md5-cache/dev-lang/opendylan-9999 b/metadata/md5-cache/dev-lang/opendylan-9999 index 6e250cf02d8a..8c3c60f4e40b 100644 --- a/metadata/md5-cache/dev-lang/opendylan-9999 +++ b/metadata/md5-cache/dev-lang/opendylan-9999 @@ -7,5 +7,5 @@ LICENSE=Opendylan RDEPEND=dev-libs/boehm-gc[threads] dev-lang/perl dev-perl/XML-Parser || ( dev-lang/opendylan-bin dev-lang/opendylan ) RESTRICT=test SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=e7b21107c66f2b7d7ae8333676edba35 diff --git a/metadata/md5-cache/dev-lang/php-5.4.26 b/metadata/md5-cache/dev-lang/php-5.4.26 index 03fb866171d8..75e06808a3d1 100644 --- a/metadata/md5-cache/dev-lang/php-5.4.26 +++ b/metadata/md5-cache/dev-lang/php-5.4.26 @@ -4,11 +4,11 @@ DESCRIPTION=The PHP language runtime engine: CLI, CGI, FPM/FastCGI, Apache2 and EAPI=5 HOMEPAGE=http://php.net/ IUSE=embed +cli cgi fpm apache2 threads bcmath berkdb bzip2 calendar cdb cjk crypt +ctype curl curlwrappers debug enchant exif +fileinfo +filter firebird flatfile ftp gd gdbm gmp +hash +iconv imap inifile intl iodbc ipv6 +json kerberos ldap ldap-sasl libedit mhash mssql mysql mysqlnd mysqli nls oci8-instant-client odbc pcntl pdo +phar +posix postgres qdbm readline recode selinux +session sharedmem +simplexml snmp soap sockets spell sqlite ssl sybase-ct sysvipc systemd tidy +tokenizer truetype unicode wddx +xml xmlreader xmlwriter xmlrpc xpm xslt zip zlib apache2 -KEYWORDS=alpha amd64 arm hppa ia64 ~mips ppc ~ppc64 ~s390 ~sh sparc x86 ~amd64-fbsd ~x86-freebsd ~amd64-linux ~ia64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos +KEYWORDS=alpha amd64 arm hppa ia64 ~mips ppc ppc64 ~s390 ~sh sparc x86 ~amd64-fbsd ~x86-freebsd ~amd64-linux ~ia64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos LICENSE=PHP-3 RDEPEND=>=app-admin/eselect-php-0.7.1-r3[apache2?,fpm?] >=dev-libs/libpcre-8.32[unicode] apache2? ( www-servers/apache[threads=] ) berkdb? ( =sys-libs/db-4* ) bzip2? ( app-arch/bzip2 ) cdb? ( || ( dev-db/cdb dev-db/tinycdb ) ) cjk? ( !gd? ( virtual/jpeg:0 media-libs/libpng:0= sys-libs/zlib ) ) crypt? ( >=dev-libs/libmcrypt-2.4 ) curl? ( >=net-misc/curl-7.10.5 ) enchant? ( app-text/enchant ) exif? ( !gd? ( virtual/jpeg:0 media-libs/libpng:0= sys-libs/zlib ) ) firebird? ( dev-db/firebird ) gd? ( virtual/jpeg:0 media-libs/libpng:0= sys-libs/zlib ) gdbm? ( >=sys-libs/gdbm-1.8.0 ) gmp? ( >=dev-libs/gmp-4.1.2 ) iconv? ( virtual/libiconv ) imap? ( virtual/imap-c-client[ssl=] ) intl? ( dev-libs/icu:= ) iodbc? ( dev-db/libiodbc ) kerberos? ( virtual/krb5 ) ldap? ( >=net-nds/openldap-1.2.11 ) ldap-sasl? ( dev-libs/cyrus-sasl >=net-nds/openldap-1.2.11 ) libedit? ( || ( sys-freebsd/freebsd-lib dev-libs/libedit ) ) mssql? ( dev-db/freetds[mssql] ) !mysqlnd? ( mysql? ( virtual/mysql ) mysqli? ( >=virtual/mysql-4.1 ) ) nls? ( sys-devel/gettext ) oci8-instant-client? ( dev-db/oracle-instantclient-basic ) odbc? ( >=dev-db/unixODBC-1.8.13 ) postgres? ( dev-db/postgresql-base ) qdbm? ( dev-db/qdbm ) readline? ( sys-libs/readline ) recode? ( app-text/recode ) sharedmem? ( dev-libs/mm ) simplexml? ( >=dev-libs/libxml2-2.6.8 ) snmp? ( >=net-analyzer/net-snmp-5.2 ) soap? ( >=dev-libs/libxml2-2.6.8 ) spell? ( >=app-text/aspell-0.50 ) sqlite? ( >=dev-db/sqlite-3.7.6.3 ) ssl? ( >=dev-libs/openssl-0.9.7 ) sybase-ct? ( dev-db/freetds ) tidy? ( app-text/htmltidy ) truetype? ( =media-libs/freetype-2* >=media-libs/t1lib-5.0.0 !gd? ( virtual/jpeg:0 media-libs/libpng:0= sys-libs/zlib ) ) unicode? ( dev-libs/oniguruma ) wddx? ( >=dev-libs/libxml2-2.6.8 ) xml? ( >=dev-libs/libxml2-2.6.8 ) xmlrpc? ( >=dev-libs/libxml2-2.6.8 virtual/libiconv ) xmlreader? ( >=dev-libs/libxml2-2.6.8 ) xmlwriter? ( >=dev-libs/libxml2-2.6.8 ) xpm? ( x11-libs/libXpm virtual/jpeg:0 media-libs/libpng:0= sys-libs/zlib ) xslt? ( dev-libs/libxslt >=dev-libs/libxml2-2.6.8 ) zip? ( sys-libs/zlib ) zlib? ( sys-libs/zlib ) virtual/mta fpm? ( selinux? ( sec-policy/selinux-phpfpm ) systemd? ( sys-apps/systemd ) ) apache2? ( =www-servers/apache-2* ) REQUIRED_USE=truetype? ( gd ) cjk? ( gd ) exif? ( gd ) xpm? ( gd ) gd? ( zlib ) simplexml? ( xml ) soap? ( xml ) wddx? ( xml ) xmlrpc? ( || ( xml iconv ) ) xmlreader? ( xml ) xslt? ( xml ) ldap-sasl? ( ldap ) mhash? ( hash ) phar? ( hash ) mysqlnd? ( || ( mysql mysqli pdo ) ) qdbm? ( !gdbm ) readline? ( !libedit ) recode? ( !imap !mysql !mysqli ) sharedmem? ( !threads ) !cli? ( !cgi? ( !fpm? ( !apache2? ( !embed? ( cli ) ) ) ) ) SLOT=5.4 SRC_URI=http://www.php.net/distributions/php-5.4.26.tar.bz2 http://dev.gentoo.org/~olemarkus/php/php-patchset-5.4-r2.tar.bz2 _eclasses_=apache-module 5c4c90da2d68c2dc8391666824f1293c autotools 5256b4f4c1798109f39f308f9f7eaf5f db-use 1c719875d6599536f956fafea9e1f404 depend.apache 1a38534d3f755d1ab1d92ce120bd7dbd eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed systemd 9f063b2cc19c5e8030911372aa246c4e toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f -_md5_=87db941b623ae8ffbd3572b7b6b4d8f1 +_md5_=2b27ca4bba6e99743fa01d06082bc9b9 diff --git a/metadata/md5-cache/dev-lang/php-5.5.10 b/metadata/md5-cache/dev-lang/php-5.5.10 index 88031be82717..930f58c4d28b 100644 --- a/metadata/md5-cache/dev-lang/php-5.5.10 +++ b/metadata/md5-cache/dev-lang/php-5.5.10 @@ -4,11 +4,11 @@ DESCRIPTION=The PHP language runtime engine: CLI, CGI, FPM/FastCGI, Apache2 and EAPI=5 HOMEPAGE=http://php.net/ IUSE=embed +cli cgi fpm apache2 threads bcmath berkdb bzip2 calendar cdb cjk crypt +ctype curl debug enchant exif frontbase +fileinfo +filter firebird flatfile ftp gd gdbm gmp +hash +iconv imap inifile intl iodbc ipv6 +json kerberos ldap ldap-sasl libedit mhash mssql mysql libmysqlclient mysqli nls oci8-instant-client odbc +opcache pcntl pdo +phar +posix postgres qdbm readline recode selinux +session sharedmem +simplexml snmp soap sockets spell sqlite ssl sybase-ct sysvipc systemd tidy +tokenizer truetype unicode wddx +xml xmlreader xmlwriter xmlrpc xpm xslt zip zlib apache2 -KEYWORDS=alpha amd64 arm hppa ia64 ~mips ppc ~ppc64 ~s390 ~sh sparc x86 ~amd64-fbsd ~x86-fbsd ~x86-freebsd ~amd64-linux ~ia64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos +KEYWORDS=alpha amd64 arm hppa ia64 ~mips ppc ppc64 ~s390 ~sh sparc x86 ~amd64-fbsd ~x86-fbsd ~x86-freebsd ~amd64-linux ~ia64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos LICENSE=PHP-3 RDEPEND=>=app-admin/eselect-php-0.7.1-r3[apache2?,fpm?] >=dev-libs/libpcre-8.32[unicode] apache2? ( www-servers/apache[threads=] ) berkdb? ( =sys-libs/db-4* ) bzip2? ( app-arch/bzip2 ) cdb? ( || ( dev-db/cdb dev-db/tinycdb ) ) cjk? ( !gd? ( virtual/jpeg:0 media-libs/libpng:0= sys-libs/zlib ) ) crypt? ( >=dev-libs/libmcrypt-2.4 ) curl? ( >=net-misc/curl-7.10.5 ) enchant? ( app-text/enchant ) exif? ( !gd? ( virtual/jpeg:0 media-libs/libpng:0= sys-libs/zlib ) ) firebird? ( dev-db/firebird ) gd? ( virtual/jpeg:0 media-libs/libpng:0= sys-libs/zlib ) gdbm? ( >=sys-libs/gdbm-1.8.0 ) gmp? ( >=dev-libs/gmp-4.1.2 ) iconv? ( virtual/libiconv ) imap? ( virtual/imap-c-client[ssl=] ) intl? ( dev-libs/icu:= ) iodbc? ( dev-db/libiodbc ) kerberos? ( virtual/krb5 ) ldap? ( >=net-nds/openldap-1.2.11 ) ldap-sasl? ( dev-libs/cyrus-sasl >=net-nds/openldap-1.2.11 ) libedit? ( || ( sys-freebsd/freebsd-lib dev-libs/libedit ) ) mssql? ( dev-db/freetds[mssql] ) libmysqlclient? ( mysql? ( virtual/mysql ) mysqli? ( >=virtual/mysql-4.1 ) ) nls? ( sys-devel/gettext ) oci8-instant-client? ( dev-db/oracle-instantclient-basic ) odbc? ( >=dev-db/unixODBC-1.8.13 ) postgres? ( dev-db/postgresql-base ) qdbm? ( dev-db/qdbm ) readline? ( sys-libs/readline ) recode? ( app-text/recode ) sharedmem? ( dev-libs/mm ) simplexml? ( >=dev-libs/libxml2-2.6.8 ) snmp? ( >=net-analyzer/net-snmp-5.2 ) soap? ( >=dev-libs/libxml2-2.6.8 ) spell? ( >=app-text/aspell-0.50 ) sqlite? ( >=dev-db/sqlite-3.7.6.3 ) ssl? ( >=dev-libs/openssl-0.9.7 ) sybase-ct? ( dev-db/freetds ) tidy? ( app-text/htmltidy ) truetype? ( =media-libs/freetype-2* >=media-libs/t1lib-5.0.0 !gd? ( virtual/jpeg:0 media-libs/libpng:0= sys-libs/zlib ) ) unicode? ( dev-libs/oniguruma ) wddx? ( >=dev-libs/libxml2-2.6.8 ) xml? ( >=dev-libs/libxml2-2.6.8 ) xmlrpc? ( >=dev-libs/libxml2-2.6.8 virtual/libiconv ) xmlreader? ( >=dev-libs/libxml2-2.6.8 ) xmlwriter? ( >=dev-libs/libxml2-2.6.8 ) xpm? ( x11-libs/libXpm virtual/jpeg:0 media-libs/libpng:0= sys-libs/zlib ) xslt? ( dev-libs/libxslt >=dev-libs/libxml2-2.6.8 ) zip? ( sys-libs/zlib ) zlib? ( sys-libs/zlib ) virtual/mta fpm? ( selinux? ( sec-policy/selinux-phpfpm ) systemd? ( sys-apps/systemd ) ) apache2? ( =www-servers/apache-2* ) REQUIRED_USE=truetype? ( gd ) cjk? ( gd ) exif? ( gd ) xpm? ( gd ) gd? ( zlib ) simplexml? ( xml ) soap? ( xml ) wddx? ( xml ) xmlrpc? ( || ( xml iconv ) ) xmlreader? ( xml ) xslt? ( xml ) ldap-sasl? ( ldap ) mhash? ( hash ) phar? ( hash ) libmysqlclient? ( || ( mysql mysqli pdo ) ) qdbm? ( !gdbm ) readline? ( !libedit ) recode? ( !imap !mysql !mysqli ) sharedmem? ( !threads ) !cli? ( !cgi? ( !fpm? ( !apache2? ( !embed? ( cli ) ) ) ) ) SLOT=5.5 SRC_URI=http://www.php.net/distributions/php-5.5.10.tar.bz2 _eclasses_=apache-module 5c4c90da2d68c2dc8391666824f1293c autotools 5256b4f4c1798109f39f308f9f7eaf5f db-use 1c719875d6599536f956fafea9e1f404 depend.apache 1a38534d3f755d1ab1d92ce120bd7dbd eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed systemd 9f063b2cc19c5e8030911372aa246c4e toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f -_md5_=0466ae290e8269e8d548687b313f6c82 +_md5_=74f85effaa61a0925c5545bb25b696b1 diff --git a/metadata/md5-cache/dev-lang/python-exec-0.9999 b/metadata/md5-cache/dev-lang/python-exec-0.9999 index d72eef6b1dd6..acac7e263481 100644 --- a/metadata/md5-cache/dev-lang/python-exec-0.9999 +++ b/metadata/md5-cache/dev-lang/python-exec-0.9999 @@ -7,5 +7,5 @@ IUSE=python_targets_jython2_5 python_targets_jython2_7 python_targets_pypy2_0 py LICENSE=BSD-2 RDEPEND=!=dev-libs/eina-9999 virtual/jpeg sys-libs/zlib gnutls? ( net-libs/gnutls dev-libs/libgcrypt:0 ) !gnutls? ( ssl? ( dev-libs/openssl ) ) nls? ( sys-devel/gettext ) SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f enlightenment 6aee6d669b6c495a4e151bd1bd85e57c eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f enlightenment 6aee6d669b6c495a4e151bd1bd85e57c eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=ea95387bf11d4d1d1037472f75d50f9b diff --git a/metadata/md5-cache/dev-libs/eina-9999 b/metadata/md5-cache/dev-libs/eina-9999 index 8112c4195ef4..c678abed5b63 100644 --- a/metadata/md5-cache/dev-libs/eina-9999 +++ b/metadata/md5-cache/dev-libs/eina-9999 @@ -7,5 +7,5 @@ IUSE=altivec debug default-mempool mmx sse sse2 static-libs test valgrind mempoo LICENSE=LGPL-2.1 RDEPEND=valgrind? ( dev-util/valgrind ) nls? ( sys-devel/gettext ) SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f enlightenment 6aee6d669b6c495a4e151bd1bd85e57c eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f enlightenment 6aee6d669b6c495a4e151bd1bd85e57c eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=146e6e718125528d7e44948e3326f811 diff --git a/metadata/md5-cache/dev-libs/gnulib-9999-r1 b/metadata/md5-cache/dev-libs/gnulib-9999-r1 index 92f3d98021c5..169d7260d800 100644 --- a/metadata/md5-cache/dev-libs/gnulib-9999-r1 +++ b/metadata/md5-cache/dev-libs/gnulib-9999-r1 @@ -5,5 +5,5 @@ HOMEPAGE=http://www.gnu.org/software/gnulib IUSE=doc LICENSE=GPL-2 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=8610ab53dd7176cc5ca28cda77c01357 diff --git a/metadata/md5-cache/dev-libs/go-fuse-9999 b/metadata/md5-cache/dev-libs/go-fuse-9999 index 0339d8313c9b..2a9111a1d2ce 100644 --- a/metadata/md5-cache/dev-libs/go-fuse-9999 +++ b/metadata/md5-cache/dev-libs/go-fuse-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://github.com/hanwen/go-fuse LICENSE=BSD RESTRICT=strip SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=24bca8e7036472963b54da3a8498965e diff --git a/metadata/md5-cache/dev-libs/hammer-9999 b/metadata/md5-cache/dev-libs/hammer-9999 index 7480994018fc..dcab4be17610 100644 --- a/metadata/md5-cache/dev-libs/hammer-9999 +++ b/metadata/md5-cache/dev-libs/hammer-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://github.com/UpstandingHackers/hammer IUSE=test LICENSE=GPL-2 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f scons-utils 988e24b9e2e4642189b4e97c03e5ae71 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f scons-utils 988e24b9e2e4642189b4e97c03e5ae71 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=5e91a4dc38f225a9bf374af784e69027 diff --git a/metadata/md5-cache/dev-libs/intel-common-14.0.2.144 b/metadata/md5-cache/dev-libs/intel-common-14.0.2.144 new file mode 100644 index 000000000000..8163a5f88e36 --- /dev/null +++ b/metadata/md5-cache/dev-libs/intel-common-14.0.2.144 @@ -0,0 +1,13 @@ +DEFINED_PHASES=install postinst postrm pretend setup unpack +DEPEND=app-arch/rpm2targz +DESCRIPTION=Common libraries and utilities needed for Intel compilers and libraries +EAPI=5 +HOMEPAGE=http://software.intel.com/en-us/articles/intel-compilers/ +IUSE=+compiler examples multilib +KEYWORDS=-* ~amd64 ~x86 ~amd64-linux ~x86-linux +LICENSE=Intel-SDP +RESTRICT=mirror +SLOT=0 +SRC_URI=http://registrationcenter-download.intel.com/irc_nas/3949/parallel_studio_xe_2013_sp1_update2.tgz +_eclasses_=check-reqs 0efdf29c9002a1995388968bf54e9d3d eutils af81d52c25ec93fbdff71e0efb0de7b7 intel-sdp 6728df2965e4480fc74090c8eccf3f71 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_md5_=c1d23078075195790a56c5c9982fa82c diff --git a/metadata/md5-cache/dev-libs/jrtplib-3.9.1 b/metadata/md5-cache/dev-libs/jrtplib-3.9.1 deleted file mode 100644 index 7c923886c7ee..000000000000 --- a/metadata/md5-cache/dev-libs/jrtplib-3.9.1 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile configure install prepare test -DEPEND=>=dev-libs/jthread-1.3.0[static-libs?] sys-devel/make >=dev-util/cmake-2.8.9 userland_GNU? ( >=sys-apps/findutils-4.4.0 ) -DESCRIPTION=Object-oriented RTP library written in C++ -EAPI=5 -HOMEPAGE=http://research.edm.uhasselt.be/~jori/page/index.php?n=CS.Jrtplib -IUSE=static-libs -KEYWORDS=~amd64 ~x86 -LICENSE=MIT -RDEPEND=>=dev-libs/jthread-1.3.0[static-libs?] -SLOT=0 -SRC_URI=http://research.edm.uhasselt.be/jori/jrtplib/jrtplib-3.9.1.tar.bz2 -_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=c97fb185d56fe9c6b62f6880997a88e0 diff --git a/metadata/md5-cache/dev-libs/libRocket-9999 b/metadata/md5-cache/dev-libs/libRocket-9999 index 04ce868436b5..1f4e99d126fd 100644 --- a/metadata/md5-cache/dev-libs/libRocket-9999 +++ b/metadata/md5-cache/dev-libs/libRocket-9999 @@ -8,5 +8,5 @@ LICENSE=MIT RDEPEND=media-libs/freetype[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?] python? ( python_targets_python2_6? ( >=dev-lang/python-2.6.8-r3:2.6 ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] dev-libs/boost[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] ) samples? ( virtual/opengl x11-libs/libXext x11-libs/libX11 ) REQUIRED_USE=python? ( || ( python_targets_python2_6 python_targets_python2_7 ) ) SLOT=0 -_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multilib-build 198e1c7095dbce1ca2848aed0f96bf60 multilib-minimal a481090a413ba6970bd9643494ef982f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multilib-build 198e1c7095dbce1ca2848aed0f96bf60 multilib-minimal a481090a413ba6970bd9643494ef982f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=74e7e060a6280421260c7496e95f39df diff --git a/metadata/md5-cache/dev-libs/libburn-1.3.2 b/metadata/md5-cache/dev-libs/libburn-1.3.2 deleted file mode 100644 index 1e4cb620c0a1..000000000000 --- a/metadata/md5-cache/dev-libs/libburn-1.3.2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=configure install -DEPEND=cdio? ( >=dev-libs/libcdio-0.83 ) virtual/pkgconfig -DESCRIPTION=Libburn is an open-source library for reading, mastering and writing optical discs. -EAPI=5 -HOMEPAGE=http://libburnia-project.org -IUSE=cdio debug static-libs track-src-odirect -KEYWORDS=alpha amd64 arm hppa ia64 ppc ppc64 sparc x86 -LICENSE=GPL-2 -RDEPEND=cdio? ( >=dev-libs/libcdio-0.83 ) -SLOT=0 -SRC_URI=http://files.libburnia-project.org/releases/libburn-1.3.2.tar.gz -_md5_=8ee04b5fba557243d973eab695243cc1 diff --git a/metadata/md5-cache/dev-libs/libdivecomputer-9999 b/metadata/md5-cache/dev-libs/libdivecomputer-9999 index e6416b995915..c2ffda9e4b23 100644 --- a/metadata/md5-cache/dev-libs/libdivecomputer-9999 +++ b/metadata/md5-cache/dev-libs/libdivecomputer-9999 @@ -7,5 +7,5 @@ IUSE=usb +static-libs -tools LICENSE=LGPL-2.1 RDEPEND=usb? ( virtual/libusb:1 ) SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f autotools-utils fb74970befc9b65ceec689d2ccff3022 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f autotools-utils fb74970befc9b65ceec689d2ccff3022 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=08567eb82c534a73a21e02ebc8f1b789 diff --git a/metadata/md5-cache/dev-libs/libebml-1.3.0 b/metadata/md5-cache/dev-libs/libebml-1.3.0 index 3d18aa24a070..54fd1ab074ca 100644 --- a/metadata/md5-cache/dev-libs/libebml-1.3.0 +++ b/metadata/md5-cache/dev-libs/libebml-1.3.0 @@ -3,9 +3,9 @@ DESCRIPTION=Extensible binary format library (kinda like XML) EAPI=5 HOMEPAGE=http://www.matroska.org/ https://github.com/Matroska-Org/libebml/ IUSE=debug static-libs -KEYWORDS=alpha amd64 arm hppa ia64 ~ppc ppc64 sparc x86 ~amd64-fbsd ~x86-fbsd ~x86-freebsd ~amd64-linux ~x86-linux ~ppc-macos +KEYWORDS=alpha amd64 arm hppa ia64 ppc ppc64 sparc x86 ~amd64-fbsd ~x86-fbsd ~x86-freebsd ~amd64-linux ~x86-linux ~ppc-macos LICENSE=LGPL-2.1 SLOT=0/4 SRC_URI=https://github.com/Matroska-Org/libebml/archive/release-1.3.0.tar.gz -> libebml-1.3.0.tar.gz _eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=f6bcdff37a98f9bdeff072f7ec5d1f28 +_md5_=c829511d32b811c557ad014cffa137b6 diff --git a/metadata/md5-cache/dev-libs/libisoburn-1.3.2 b/metadata/md5-cache/dev-libs/libisoburn-1.3.2 deleted file mode 100644 index 7f4304cd02db..000000000000 --- a/metadata/md5-cache/dev-libs/libisoburn-1.3.2 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=configure install -DEPEND=>=dev-libs/libburn-1.3.2 >=dev-libs/libisofs-1.3.2 readline? ( sys-libs/readline ) acl? ( virtual/acl ) xattr? ( sys-apps/attr ) zlib? ( sys-libs/zlib ) cdio? ( >=dev-libs/libcdio-0.83 ) launch-frontend? ( dev-lang/tcl:0 dev-lang/tk:0 ) launch-frontend-setuid? ( dev-lang/tcl:0 dev-lang/tk:0 ) frontend-optional? ( dev-tcltk/bwidget ) virtual/pkgconfig -DESCRIPTION=Enables creation and expansion of ISO-9660 filesystems on all CD/DVD media supported by libburn -EAPI=5 -HOMEPAGE=http://libburnia-project.org/ -IUSE=acl cdio debug external-filters external-filters-setuid frontend-optional launch-frontend launch-frontend-setuid readline static-libs xattr zlib -KEYWORDS=alpha amd64 arm hppa ppc ppc64 x86 -LICENSE=GPL-2 GPL-3 -RDEPEND=>=dev-libs/libburn-1.3.2 >=dev-libs/libisofs-1.3.2 readline? ( sys-libs/readline ) acl? ( virtual/acl ) xattr? ( sys-apps/attr ) zlib? ( sys-libs/zlib ) cdio? ( >=dev-libs/libcdio-0.83 ) launch-frontend? ( dev-lang/tcl:0 dev-lang/tk:0 ) launch-frontend-setuid? ( dev-lang/tcl:0 dev-lang/tk:0 ) frontend-optional? ( dev-tcltk/bwidget ) -REQUIRED_USE=frontend-optional? ( || ( launch-frontend launch-frontend-setuid ) ) -SLOT=0 -SRC_URI=http://files.libburnia-project.org/releases/libisoburn-1.3.2.tar.gz -_md5_=957ad18d6bc1f7b5e1b98c664183a726 diff --git a/metadata/md5-cache/dev-libs/libisoburn-1.3.4 b/metadata/md5-cache/dev-libs/libisoburn-1.3.4 index a27a82b30619..418bfb1fda5e 100644 --- a/metadata/md5-cache/dev-libs/libisoburn-1.3.4 +++ b/metadata/md5-cache/dev-libs/libisoburn-1.3.4 @@ -4,10 +4,10 @@ DESCRIPTION=Enables creation and expansion of ISO-9660 filesystems on all CD/DVD EAPI=5 HOMEPAGE=http://libburnia-project.org/ IUSE=acl cdio debug external-filters external-filters-setuid frontend-optional launch-frontend launch-frontend-setuid readline static-libs xattr zlib -KEYWORDS=~alpha amd64 arm hppa ppc ppc64 x86 +KEYWORDS=alpha amd64 arm hppa ppc ppc64 x86 LICENSE=GPL-2 GPL-3 RDEPEND=>=dev-libs/libburn-1.3.4 >=dev-libs/libisofs-1.3.4 readline? ( sys-libs/readline ) acl? ( virtual/acl ) xattr? ( sys-apps/attr ) zlib? ( sys-libs/zlib ) cdio? ( >=dev-libs/libcdio-0.83 ) launch-frontend? ( dev-lang/tcl:0 dev-lang/tk:0 ) launch-frontend-setuid? ( dev-lang/tcl:0 dev-lang/tk:0 ) frontend-optional? ( dev-tcltk/bwidget ) REQUIRED_USE=frontend-optional? ( || ( launch-frontend launch-frontend-setuid ) ) SLOT=0 SRC_URI=http://files.libburnia-project.org/releases/libisoburn-1.3.4.tar.gz -_md5_=715cb38d3372ca41374959ef91c97f7e +_md5_=07e602aa8aa1e34378d3014d0c199a93 diff --git a/metadata/md5-cache/dev-libs/libisofs-1.3.2 b/metadata/md5-cache/dev-libs/libisofs-1.3.2 deleted file mode 100644 index defe854e6f09..000000000000 --- a/metadata/md5-cache/dev-libs/libisofs-1.3.2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=configure install -DEPEND=acl? ( virtual/acl ) xattr? ( sys-apps/attr ) zlib? ( sys-libs/zlib ) virtual/pkgconfig -DESCRIPTION=libisofs is an open-source library for reading, mastering and writing optical discs. -EAPI=5 -HOMEPAGE=http://libburnia-project.org/ -IUSE=acl debug static-libs verbose-debug xattr zlib -KEYWORDS=alpha amd64 arm hppa ia64 ppc ppc64 sparc x86 -LICENSE=GPL-2 -RDEPEND=acl? ( virtual/acl ) xattr? ( sys-apps/attr ) zlib? ( sys-libs/zlib ) -SLOT=0 -SRC_URI=http://files.libburnia-project.org/releases/libisofs-1.3.2.tar.gz -_md5_=984b869cc8a5c95cc00d78fa84854cdd diff --git a/metadata/md5-cache/dev-libs/libixion-9999 b/metadata/md5-cache/dev-libs/libixion-9999 index 37d7c39e36ba..97e71fdf4d59 100644 --- a/metadata/md5-cache/dev-libs/libixion-9999 +++ b/metadata/md5-cache/dev-libs/libixion-9999 @@ -7,5 +7,5 @@ IUSE=static-libs LICENSE=MIT RDEPEND=dev-libs/boost:= SLOT=0/0.5 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=5052c5b60c440372f072b7fee183951c diff --git a/metadata/md5-cache/dev-libs/libmowgli-9999 b/metadata/md5-cache/dev-libs/libmowgli-9999 index 90271f46539e..4f25b5116ed8 100644 --- a/metadata/md5-cache/dev-libs/libmowgli-9999 +++ b/metadata/md5-cache/dev-libs/libmowgli-9999 @@ -7,5 +7,5 @@ IUSE=ssl LICENSE=BSD-2 RDEPEND=ssl? ( dev-libs/openssl ) SLOT=2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=3b57aab2e5ce2b5a82ff76de98293f34 diff --git a/metadata/md5-cache/dev-libs/libnl-3.2.9999 b/metadata/md5-cache/dev-libs/libnl-3.2.9999 index ee6fea095830..0b05973232fd 100644 --- a/metadata/md5-cache/dev-libs/libnl-3.2.9999 +++ b/metadata/md5-cache/dev-libs/libnl-3.2.9999 @@ -8,5 +8,5 @@ LICENSE=LGPL-2.1 utils? ( GPL-2 ) RDEPEND=python? ( python_targets_python2_6? ( >=dev-lang/python-2.6.8-r3:2.6 ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_2? ( >=dev-lang/python-3.2.5-r2:3.2 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) dev-lang/python-exec:=[python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_targets_python3_2(-)?,python_targets_python3_3(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-),-python_single_target_python3_2(-),-python_single_target_python3_3(-)] ) REQUIRED_USE=python? ( || ( python_targets_python2_6 python_targets_python2_7 python_targets_python3_2 python_targets_python3_3 ) ) SLOT=3 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=6d1828566ca79a1eb78db75608c4bb08 diff --git a/metadata/md5-cache/dev-libs/liborcus-9999 b/metadata/md5-cache/dev-libs/liborcus-9999 index e292eced33ef..43a6b7622caf 100644 --- a/metadata/md5-cache/dev-libs/liborcus-9999 +++ b/metadata/md5-cache/dev-libs/liborcus-9999 @@ -7,5 +7,5 @@ IUSE=static-libs LICENSE=MIT RDEPEND=>=dev-libs/boost-1.51.0:= >=dev-libs/libixion-0.5.0:= SLOT=0/0.5 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=5bb8b5692c607185ad063ea2b0a2d5c4 diff --git a/metadata/md5-cache/dev-libs/libusb-1.0.18 b/metadata/md5-cache/dev-libs/libusb-1.0.18 index bf0876559060..52ee29fbe011 100644 --- a/metadata/md5-cache/dev-libs/libusb-1.0.18 +++ b/metadata/md5-cache/dev-libs/libusb-1.0.18 @@ -1,13 +1,13 @@ DEFINED_PHASES=compile configure install test -DEPEND=udev? ( >=virtual/udev-200[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?] ) !dev-libs/libusbx:1 abi_x86_32? ( !<=app-emulation/emul-linux-x86-baselibs-20130224-r7 !app-emulation/emul-linux-x86-baselibs[-abi_x86_32(-)] ) doc? ( app-doc/doxygen ) !udev? ( virtual/os-headers ) userland_GNU? ( >=sys-apps/coreutils-8.5 ) +DEPEND=udev? ( >=virtual/udev-200[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?] ) abi_x86_32? ( !<=app-emulation/emul-linux-x86-baselibs-20130224-r7 !app-emulation/emul-linux-x86-baselibs[-abi_x86_32(-)] ) doc? ( app-doc/doxygen ) !udev? ( virtual/os-headers ) userland_GNU? ( >=sys-apps/coreutils-8.5 ) DESCRIPTION=Userspace access to USB devices EAPI=5 HOMEPAGE=http://libusb.sourceforge.net/ IUSE=debug doc examples static-libs test udev abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 -KEYWORDS=alpha amd64 arm hppa ia64 ~m68k ~mips ~ppc ppc64 ~s390 ~sh sparc x86 -x86-fbsd ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos +KEYWORDS=alpha amd64 arm hppa ia64 ~m68k ~mips ppc ppc64 ~s390 ~sh sparc x86 -x86-fbsd ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos LICENSE=LGPL-2.1 -RDEPEND=udev? ( >=virtual/udev-200[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?] ) !dev-libs/libusbx:1 abi_x86_32? ( !<=app-emulation/emul-linux-x86-baselibs-20130224-r7 !app-emulation/emul-linux-x86-baselibs[-abi_x86_32(-)] ) +RDEPEND=udev? ( >=virtual/udev-200[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?] ) abi_x86_32? ( !<=app-emulation/emul-linux-x86-baselibs-20130224-r7 !app-emulation/emul-linux-x86-baselibs[-abi_x86_32(-)] ) SLOT=1 SRC_URI=mirror://sourceforge/libusb/libusb-1.0.18.tar.bz2 _eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multilib-build 198e1c7095dbce1ca2848aed0f96bf60 multilib-minimal a481090a413ba6970bd9643494ef982f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=bb2afe45c88ac2f9cba8c7ca3961845a +_md5_=f660fa0121599c17e2d9e7726dcca575 diff --git a/metadata/md5-cache/dev-libs/libusb-1.0.9-r2 b/metadata/md5-cache/dev-libs/libusb-1.0.9-r2 index 55430bcdab78..fe030e88f848 100644 --- a/metadata/md5-cache/dev-libs/libusb-1.0.9-r2 +++ b/metadata/md5-cache/dev-libs/libusb-1.0.9-r2 @@ -6,8 +6,8 @@ HOMEPAGE=http://libusb.org/ IUSE=debug doc examples static-libs abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 KEYWORDS=alpha amd64 arm hppa ia64 ~m68k ~mips ppc ppc64 ~s390 ~sh sparc x86 -amd64-fbsd -x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos LICENSE=LGPL-2.1 -RDEPEND=!dev-libs/libusbx abi_x86_32? ( !<=app-emulation/emul-linux-x86-baselibs-20130224-r7 !app-emulation/emul-linux-x86-baselibs[-abi_x86_32(-)] ) +RDEPEND=abi_x86_32? ( !<=app-emulation/emul-linux-x86-baselibs-20130224-r7 !app-emulation/emul-linux-x86-baselibs[-abi_x86_32(-)] ) SLOT=1 SRC_URI=mirror://sourceforge/libusb/libusb-1.0.9.tar.bz2 _eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multilib-build 198e1c7095dbce1ca2848aed0f96bf60 multilib-minimal a481090a413ba6970bd9643494ef982f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=48cd3ea023708aa8b55d8a978caf3873 +_md5_=092e7ed73879857d846f24c29de62b37 diff --git a/metadata/md5-cache/dev-libs/libusbx-1.0.17 b/metadata/md5-cache/dev-libs/libusbx-1.0.17 deleted file mode 100644 index a05705010916..000000000000 --- a/metadata/md5-cache/dev-libs/libusbx-1.0.17 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile configure install test -DEPEND=udev? ( >=virtual/udev-200[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?] ) !dev-libs/libusb:1 abi_x86_32? ( !<=app-emulation/emul-linux-x86-baselibs-20130224-r7 !app-emulation/emul-linux-x86-baselibs[-abi_x86_32(-)] ) doc? ( app-doc/doxygen ) !udev? ( virtual/os-headers ) userland_GNU? ( >=sys-apps/coreutils-8.5 ) -DESCRIPTION=Userspace access to USB devices -EAPI=5 -HOMEPAGE=http://libusbx.sourceforge.net/ -IUSE=debug doc examples static-libs test udev abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 -KEYWORDS=alpha amd64 arm hppa ia64 ~m68k ~mips ppc ppc64 ~s390 ~sh sparc x86 -x86-fbsd ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos -LICENSE=LGPL-2.1 -RDEPEND=udev? ( >=virtual/udev-200[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?] ) !dev-libs/libusb:1 abi_x86_32? ( !<=app-emulation/emul-linux-x86-baselibs-20130224-r7 !app-emulation/emul-linux-x86-baselibs[-abi_x86_32(-)] ) -SLOT=1 -SRC_URI=mirror://sourceforge/libusbx/libusbx-1.0.17.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multilib-build 198e1c7095dbce1ca2848aed0f96bf60 multilib-minimal a481090a413ba6970bd9643494ef982f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=9db2863064a046e66b3226d77e9fac8c diff --git a/metadata/md5-cache/dev-libs/libusbx-1.0.18 b/metadata/md5-cache/dev-libs/libusbx-1.0.18 deleted file mode 100644 index 6a4cc741580d..000000000000 --- a/metadata/md5-cache/dev-libs/libusbx-1.0.18 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile configure install test -DEPEND=udev? ( >=virtual/udev-200[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?] ) !dev-libs/libusb:1 abi_x86_32? ( !<=app-emulation/emul-linux-x86-baselibs-20130224-r7 !app-emulation/emul-linux-x86-baselibs[-abi_x86_32(-)] ) doc? ( app-doc/doxygen ) !udev? ( virtual/os-headers ) userland_GNU? ( >=sys-apps/coreutils-8.5 ) -DESCRIPTION=Userspace access to USB devices -EAPI=5 -HOMEPAGE=http://libusbx.sourceforge.net/ -IUSE=debug doc examples static-libs test udev abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 -KEYWORDS=~alpha ~amd64 ~arm ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 -x86-fbsd ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos -LICENSE=LGPL-2.1 -RDEPEND=udev? ( >=virtual/udev-200[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?] ) !dev-libs/libusb:1 abi_x86_32? ( !<=app-emulation/emul-linux-x86-baselibs-20130224-r7 !app-emulation/emul-linux-x86-baselibs[-abi_x86_32(-)] ) -SLOT=1 -SRC_URI=mirror://sourceforge/libusbx/libusbx-1.0.18.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multilib-build 198e1c7095dbce1ca2848aed0f96bf60 multilib-minimal a481090a413ba6970bd9643494ef982f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=b8974dd9c2663b42f4e3bc239d8f72a3 diff --git a/metadata/md5-cache/dev-libs/nspr-4.10.4 b/metadata/md5-cache/dev-libs/nspr-4.10.4 index a34aedbef108..8f8269367005 100644 --- a/metadata/md5-cache/dev-libs/nspr-4.10.4 +++ b/metadata/md5-cache/dev-libs/nspr-4.10.4 @@ -4,9 +4,9 @@ DESCRIPTION=Netscape Portable Runtime EAPI=5 HOMEPAGE=http://www.mozilla.org/projects/nspr/ IUSE=debug -KEYWORDS=~alpha amd64 arm ~arm64 hppa ~ia64 ~m68k ~mips ppc ~ppc64 ~s390 ~sh ~sparc x86 ~ppc-aix ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~x64-macos ~x86-macos ~sparc-solaris ~x64-solaris ~x86-solaris +KEYWORDS=alpha amd64 arm ~arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~s390 ~sh ~sparc x86 ~ppc-aix ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~x64-macos ~x86-macos ~sparc-solaris ~x64-solaris ~x86-solaris LICENSE=|| ( MPL-2.0 GPL-2 LGPL-2.1 ) SLOT=0 SRC_URI=ftp://ftp.mozilla.org/pub/mozilla.org/nspr/releases/v4.10.4/src/nspr-4.10.4.tar.gz _eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f -_md5_=c462ccf3e28187cbdfc8a8a5faa41530 +_md5_=165c8ee2c947b7d7205a4b7b5971c482 diff --git a/metadata/md5-cache/dev-libs/nss-3.16 b/metadata/md5-cache/dev-libs/nss-3.16 index e32eb2b6a01f..d9ab97bce70d 100644 --- a/metadata/md5-cache/dev-libs/nss-3.16 +++ b/metadata/md5-cache/dev-libs/nss-3.16 @@ -4,11 +4,11 @@ DESCRIPTION=Mozilla's Network Security Services library that implements PKI supp EAPI=5 HOMEPAGE=http://www.mozilla.org/projects/security/pki/nss/ IUSE=+cacert +nss-pem utils -KEYWORDS=~alpha amd64 arm ~arm64 hppa ~ia64 ~m68k ~mips ppc ~ppc64 ~s390 ~sh ~sparc x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~x86-macos ~sparc-solaris ~x64-solaris ~x86-solaris +KEYWORDS=alpha amd64 arm ~arm64 hppa ~ia64 ~m68k ~mips ppc ppc64 ~s390 ~sh ~sparc x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~x86-macos ~sparc-solaris ~x64-solaris ~x86-solaris LICENSE=|| ( MPL-2.0 GPL-2 LGPL-2.1 ) RDEPEND=>=dev-libs/nspr-4.10 >=dev-db/sqlite-3.5 sys-libs/zlib RESTRICT=test SLOT=0 SRC_URI=ftp://ftp.mozilla.org/pub/mozilla.org/security/nss/releases/NSS_3_16_RTM/src/nss-3.16.tar.gz cacert? ( http://dev.gentoo.org/~anarchy/patches/nss-3.14.1-add_spi+cacerts_ca_certs.patch ) nss-pem? ( https://git.fedorahosted.org/cgit/nss-pem.git/snapshot/nss-pem-3ade37c5c4ca5a6094e3f4b2e4591405db1867dd.tar.bz2 ) _eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=ce3baa35d0741034433bb378235e9a4f +_md5_=18d250fa6b8c05a7d21ca962b50dab28 diff --git a/metadata/md5-cache/dev-libs/polylib-9999 b/metadata/md5-cache/dev-libs/polylib-9999 index 2c4cc76e02eb..b05016f0ec28 100644 --- a/metadata/md5-cache/dev-libs/polylib-9999 +++ b/metadata/md5-cache/dev-libs/polylib-9999 @@ -4,5 +4,5 @@ DESCRIPTION=ppl port of cloog HOMEPAGE=http://icps.u-strasbg.fr/polylib/ LICENSE=GPL-2 SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=179a1278bda82737d29eb084142b3c81 diff --git a/metadata/md5-cache/dev-libs/qrosscore-9999 b/metadata/md5-cache/dev-libs/qrosscore-9999 index 28cf88a0aa7b..7701dad04aa2 100644 --- a/metadata/md5-cache/dev-libs/qrosscore-9999 +++ b/metadata/md5-cache/dev-libs/qrosscore-9999 @@ -7,5 +7,5 @@ IUSE=debug LICENSE=GPL-2 RDEPEND=dev-qt/qtcore:4 dev-qt/qtgui:4 dev-qt/designer:4 dev-qt/qtscript:4 SLOT=0 -_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=57dd67ff14e93d494d884954e4ca3ae5 diff --git a/metadata/md5-cache/dev-libs/qrosspython-9999 b/metadata/md5-cache/dev-libs/qrosspython-9999 index 00cc401bfa3f..80d460bfc37b 100644 --- a/metadata/md5-cache/dev-libs/qrosspython-9999 +++ b/metadata/md5-cache/dev-libs/qrosspython-9999 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND==dev-libs/qrosscore-9999 dev-qt/qtcore:4 dev-qt/qtgui:4 python_single_target_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,python_single_target_python2_7(+)?] REQUIRED_USE=python_single_target_python2_7? ( python_targets_python2_7 ) ^^ ( python_single_target_python2_7 ) SLOT=0 -_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f python-single-r1 82a55861314bbcedaf1e08ed4dd651b3 python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f python-single-r1 82a55861314bbcedaf1e08ed4dd651b3 python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=7f82c18c99e622fa70d4e90edd39e8a9 diff --git a/metadata/md5-cache/dev-libs/uriparser-0.8.0 b/metadata/md5-cache/dev-libs/uriparser-0.8.0 index 4c04a9f4e225..9dfc6b80c648 100644 --- a/metadata/md5-cache/dev-libs/uriparser-0.8.0 +++ b/metadata/md5-cache/dev-libs/uriparser-0.8.0 @@ -4,10 +4,10 @@ DESCRIPTION=Uriparser is a strictly RFC 3986 compliant URI parsing library in C EAPI=4 HOMEPAGE=http://uriparser.sourceforge.net/ IUSE=doc qt4 test unicode -KEYWORDS=amd64 ~ppc ~ppc64 x86 ~amd64-linux ~x86-linux ~ppc-macos ~x86-macos ~x86-solaris +KEYWORDS=amd64 ppc ~ppc64 x86 ~amd64-linux ~x86-linux ~ppc-macos ~x86-macos ~x86-solaris LICENSE=BSD REQUIRED_USE=test? ( unicode ) SLOT=0 SRC_URI=mirror://sourceforge/uriparser/uriparser-0.8.0.tar.bz2 _eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=3b1c0a935214baae5490546b57f29af2 +_md5_=effa7b575f01ebc72774f076c3badb34 diff --git a/metadata/md5-cache/dev-lua/luvit-9999 b/metadata/md5-cache/dev-lua/luvit-9999 index ec61937ae8df..66088d8f56aa 100644 --- a/metadata/md5-cache/dev-lua/luvit-9999 +++ b/metadata/md5-cache/dev-lua/luvit-9999 @@ -8,5 +8,5 @@ LICENSE=Apache-2.0 bundled-libs? ( BSD MIT ) RDEPEND=dev-libs/openssl:0 sys-libs/zlib !bundled-libs? ( dev-lang/luajit:2[lua52compat] >=dev-libs/yajl-2.0.4 ) RESTRICT=test SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=2454988771451866ec2911dc51749a2c diff --git a/metadata/md5-cache/dev-perl/Geo-IP-1.420.0 b/metadata/md5-cache/dev-perl/Geo-IP-1.420.0 index 6708e39104f9..cb4f91ea6e9e 100644 --- a/metadata/md5-cache/dev-perl/Geo-IP-1.420.0 +++ b/metadata/md5-cache/dev-perl/Geo-IP-1.420.0 @@ -3,10 +3,10 @@ DEPEND=dev-libs/geoip dev-lang/perl:=[-build(-)] DESCRIPTION=Look up country by IP Address EAPI=5 HOMEPAGE=http://search.cpan.org/dist/Geo-IP/ -KEYWORDS=alpha amd64 hppa ia64 ~ppc sparc x86 ~x86-fbsd +KEYWORDS=alpha amd64 hppa ia64 ppc sparc x86 ~x86-fbsd LICENSE=|| ( Artistic GPL-1 GPL-2 GPL-3 ) RDEPEND=dev-libs/geoip dev-lang/perl:=[-build(-)] SLOT=0 SRC_URI=mirror://cpan/authors/id/B/BO/BORISZ/Geo-IP-1.42.tar.gz _eclasses_=base ec46b36a6f6fd1d0b505a33e0b74e413 eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed perl-module 1d50a6ea2d8d319e3205b005b3ed0dfa toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=25d0c961e0a7dac11e256a1aef8c7060 +_md5_=f2b879de869d7e5808d46d12bc6f6fe9 diff --git a/metadata/md5-cache/dev-perl/JSON-2.590.0 b/metadata/md5-cache/dev-perl/JSON-2.590.0 index 1f25d490b687..655cb5ace2bf 100644 --- a/metadata/md5-cache/dev-perl/JSON-2.590.0 +++ b/metadata/md5-cache/dev-perl/JSON-2.590.0 @@ -3,10 +3,10 @@ DEPEND=|| ( >=dev-lang/perl-5.16 =dev-lang/perl-5.16 =dev-python/pep8-1.4.6[python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_targets_python3_2(-)?,python_targets_python3_3(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-),-python_single_target_python3_2(-),-python_single_target_python3_3(-)] dev-python/setuptools[python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_targets_python3_2(-)?,python_targets_python3_3(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-),-python_single_target_python3_2(-),-python_single_target_python3_3(-)] python_targets_python2_6? ( >=dev-lang/python-2.6.8-r3:2.6 ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_2? ( >=dev-lang/python-3.2.5-r2:3.2 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) dev-lang/python-exec:=[python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_targets_python3_2(-)?,python_targets_python3_3(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-),-python_single_target_python3_2(-),-python_single_target_python3_3(-)] REQUIRED_USE=|| ( python_targets_python2_6 python_targets_python2_7 python_targets_python3_2 python_targets_python3_3 ) SLOT=0 -_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=54f20ebb5b7583d01dfa6a85793e2274 diff --git a/metadata/md5-cache/dev-python/babelfish-9999 b/metadata/md5-cache/dev-python/babelfish-9999 index a42ca0327780..365805e6e022 100644 --- a/metadata/md5-cache/dev-python/babelfish-9999 +++ b/metadata/md5-cache/dev-python/babelfish-9999 @@ -8,5 +8,5 @@ LICENSE=BSD RDEPEND=python_targets_python2_6? ( >=dev-lang/python-2.6.8-r3:2.6 ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_2? ( >=dev-lang/python-3.2.5-r2:3.2 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) dev-lang/python-exec:=[python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_targets_python3_2(-)?,python_targets_python3_3(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-),-python_single_target_python3_2(-),-python_single_target_python3_3(-)] REQUIRED_USE=|| ( python_targets_python2_6 python_targets_python2_7 python_targets_python3_2 python_targets_python3_3 ) SLOT=0 -_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 9fcd81e4cb49fd37511fce461544153f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=f0152410e2f1354f9e5167876591a787 diff --git a/metadata/md5-cache/dev-python/configshell-9999 b/metadata/md5-cache/dev-python/configshell-9999 index c8380537cdac..4cebecbdc2c9 100644 --- a/metadata/md5-cache/dev-python/configshell-9999 +++ b/metadata/md5-cache/dev-python/configshell-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://linux-iscsi.org/ LICENSE=AGPL-3 RDEPEND=dev-python/epydoc dev-python/simpleparse =dev-lang/python-2* SLOT=0 -_eclasses_=distutils 34e0f373c466bb0e97ba194735f1acf2 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f python be9965681d83c3980660a2660ac95e95 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=distutils 34e0f373c466bb0e97ba194735f1acf2 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f python be9965681d83c3980660a2660ac95e95 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=89a28565c65cfdb6d4daa438b94bd26f diff --git a/metadata/md5-cache/dev-python/cvxopt-1.1.6-r1 b/metadata/md5-cache/dev-python/cvxopt-1.1.6-r1 new file mode 100644 index 000000000000..6aa9d1326f8b --- /dev/null +++ b/metadata/md5-cache/dev-python/cvxopt-1.1.6-r1 @@ -0,0 +1,14 @@ +DEFINED_PHASES=compile configure install prepare test +DEPEND=virtual/blas virtual/cblas virtual/lapack sci-libs/cholmod:0= sci-libs/umfpack:0= dsdp? ( sci-libs/dsdp:0= ) fftw? ( sci-libs/fftw:3.0= ) glpk? ( sci-mathematics/glpk:0= ) gsl? ( sci-libs/gsl:0= ) virtual/pkgconfig doc? ( dev-python/sphinx ) userland_GNU? ( >=sys-apps/coreutils-8.5 ) python_targets_python2_6? ( >=dev-lang/python-2.6.8-r3:2.6 ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_2? ( >=dev-lang/python-3.2.5-r2:3.2 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) dev-lang/python-exec:=[python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_targets_python3_2(-)?,python_targets_python3_3(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-),-python_single_target_python3_2(-),-python_single_target_python3_3(-)] +DESCRIPTION=Python package for convex optimization +EAPI=5 +HOMEPAGE=http://cvxopt.org/ +IUSE=doc +dsdp examples fftw +glpk gsl python_targets_python2_6 python_targets_python2_7 python_targets_python3_2 python_targets_python3_3 +KEYWORDS=~amd64 ~x86 ~amd64-linux ~x86-linux +LICENSE=GPL-3 +RDEPEND=virtual/blas virtual/cblas virtual/lapack sci-libs/cholmod:0= sci-libs/umfpack:0= dsdp? ( sci-libs/dsdp:0= ) fftw? ( sci-libs/fftw:3.0= ) glpk? ( sci-mathematics/glpk:0= ) gsl? ( sci-libs/gsl:0= ) python_targets_python2_6? ( >=dev-lang/python-2.6.8-r3:2.6 ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_2? ( >=dev-lang/python-3.2.5-r2:3.2 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) dev-lang/python-exec:=[python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_targets_python3_2(-)?,python_targets_python3_3(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-),-python_single_target_python3_2(-),-python_single_target_python3_3(-)] +REQUIRED_USE=|| ( python_targets_python2_6 python_targets_python2_7 python_targets_python3_2 python_targets_python3_3 ) +SLOT=0 +SRC_URI=https://github.com/cvxopt/cvxopt/archive/1.1.6.tar.gz -> cvxopt-1.1.6.tar.gz +_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_md5_=7b73453cca8de02e5bedc23a139bea2e diff --git a/metadata/md5-cache/dev-python/django-9999 b/metadata/md5-cache/dev-python/django-9999 index 4d31dd4e3a2f..747ee59c7eeb 100644 --- a/metadata/md5-cache/dev-python/django-9999 +++ b/metadata/md5-cache/dev-python/django-9999 @@ -8,5 +8,5 @@ LICENSE=BSD RDEPEND=virtual/python-imaging[python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_targets_python3_2(-)?,python_targets_python3_3(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-),-python_single_target_python3_2(-),-python_single_target_python3_3(-)] postgres? ( dev-python/psycopg:2[python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_targets_python3_2(-)?,python_targets_python3_3(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-),-python_single_target_python3_2(-),-python_single_target_python3_3(-)] ) mysql? ( >=dev-python/mysql-python-1.2.3[python_targets_python2_6(-)?,-python_single_target_python2_6(-),python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) python_targets_python2_6? ( >=dev-lang/python-2.6.8-r3:2.6[sqlite?] ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[sqlite?] ) python_targets_python3_2? ( >=dev-lang/python-3.2.5-r2:3.2[sqlite?] ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3[sqlite?] ) dev-lang/python-exec:=[python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_targets_python3_2(-)?,python_targets_python3_3(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-),-python_single_target_python3_2(-),-python_single_target_python3_3(-)] >=app-admin/webapp-config-1.50.15 REQUIRED_USE=|| ( python_targets_python2_6 python_targets_python2_7 python_targets_python3_2 python_targets_python3_3 ) SLOT=0 -_eclasses_=bash-completion-r1 db412e427e3317ffd3e15f17df269c5e distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f webapp 25b9b1696f5e698711f47d45c3d45e3e +_eclasses_=bash-completion-r1 db412e427e3317ffd3e15f17df269c5e distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f webapp 25b9b1696f5e698711f47d45c3d45e3e _md5_=8dcc827ac32c8baee0b81477f18d5b6a diff --git a/metadata/md5-cache/dev-python/ecdsa-0.9 b/metadata/md5-cache/dev-python/ecdsa-0.9 index 6b1ee6e7d10d..b3203f829b76 100644 --- a/metadata/md5-cache/dev-python/ecdsa-0.9 +++ b/metadata/md5-cache/dev-python/ecdsa-0.9 @@ -4,11 +4,11 @@ DESCRIPTION=ECDSA cryptographic signature library in pure Python EAPI=5 HOMEPAGE=http://github.com/warner/python-ecdsa IUSE=python_targets_python2_6 python_targets_python2_7 python_targets_python3_2 python_targets_python3_3 -KEYWORDS=~amd64 ~x86 +KEYWORDS=~amd64 ~x86 ~amd64-linux ~x86-linux LICENSE=MIT RDEPEND=python_targets_python2_6? ( >=dev-lang/python-2.6.8-r3:2.6 ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_2? ( >=dev-lang/python-3.2.5-r2:3.2 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) dev-lang/python-exec:=[python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_targets_python3_2(-)?,python_targets_python3_3(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-),-python_single_target_python3_2(-),-python_single_target_python3_3(-)] REQUIRED_USE=|| ( python_targets_python2_6 python_targets_python2_7 python_targets_python3_2 python_targets_python3_3 ) SLOT=0 SRC_URI=https://github.com/warner/python-ecdsa/tarball/python-ecdsa-0.9 -> ecdsa-0.9.tar.gz _eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 vcs-snapshot 58b766562c9fbfb3268b04e33cdf2f66 -_md5_=6f33b186a8993d7c5938f53997d7f518 +_md5_=fa5bfb53462ed3ef6b22503e72fb0a34 diff --git a/metadata/md5-cache/dev-python/enzyme-9999 b/metadata/md5-cache/dev-python/enzyme-9999 index dcc96ad5dfc5..8977dbc9bf2b 100644 --- a/metadata/md5-cache/dev-python/enzyme-9999 +++ b/metadata/md5-cache/dev-python/enzyme-9999 @@ -9,5 +9,5 @@ RDEPEND=python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targ REQUIRED_USE=|| ( python_targets_python2_7 python_targets_python3_3 ) SLOT=0 SRC_URI=test? ( http://downloads.sourceforge.net/project/matroska/test_files/matroska_test_w1_1.zip ) -_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=18cf69a9d35013a1d6249cb3b119bdde diff --git a/metadata/md5-cache/dev-python/flask-9999 b/metadata/md5-cache/dev-python/flask-9999 index 15b8701861cf..8312e5b194fd 100644 --- a/metadata/md5-cache/dev-python/flask-9999 +++ b/metadata/md5-cache/dev-python/flask-9999 @@ -8,5 +8,5 @@ LICENSE=BSD RDEPEND=dev-python/blinker[python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_targets_python3_3(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-),-python_single_target_python3_3(-)] >=dev-python/itsdangerous-0.21[python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_targets_python3_3(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-),-python_single_target_python3_3(-)] >=dev-python/jinja-2.4[python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_targets_python3_3(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-),-python_single_target_python3_3(-)] dev-python/setuptools[python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_targets_python3_3(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-),-python_single_target_python3_3(-)] >=dev-python/werkzeug-0.7[python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_targets_python3_3(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-),-python_single_target_python3_3(-)] python_targets_python2_6? ( >=dev-lang/python-2.6.8-r3:2.6 ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) dev-lang/python-exec:=[python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_targets_python3_3(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-),-python_single_target_python3_3(-)] REQUIRED_USE=|| ( python_targets_python2_6 python_targets_python2_7 python_targets_python3_3 ) SLOT=0 -_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=667562f226e865af963c1460db795ca1 diff --git a/metadata/md5-cache/dev-python/graph-tool-9999 b/metadata/md5-cache/dev-python/graph-tool-9999 index 9627f4db07c2..16bcffafd1a0 100644 --- a/metadata/md5-cache/dev-python/graph-tool-9999 +++ b/metadata/md5-cache/dev-python/graph-tool-9999 @@ -7,5 +7,5 @@ IUSE=+cairo openmp python_targets_python2_7 python_targets_python3_2 python_targ LICENSE=GPL-3 RDEPEND=python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_2? ( >=dev-lang/python-3.2.5-r2:3.2 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,python_targets_python3_2(-)?,python_targets_python3_3(-)?,-python_single_target_python2_7(-),-python_single_target_python3_2(-),-python_single_target_python3_3(-)] >=dev-libs/boost-1.46.0[python,python_targets_python2_7(-)?,python_targets_python3_2(-)?,python_targets_python3_3(-)?,-python_single_target_python2_7(-),-python_single_target_python3_2(-),-python_single_target_python3_3(-)] dev-libs/expat dev-python/numpy[python_targets_python2_7(-)?,python_targets_python3_2(-)?,python_targets_python3_3(-)?,-python_single_target_python2_7(-),-python_single_target_python3_2(-),-python_single_target_python3_3(-)] sci-libs/scipy[python_targets_python2_7(-)?,python_targets_python3_2(-)?,python_targets_python3_3(-)?,-python_single_target_python2_7(-),-python_single_target_python3_2(-),-python_single_target_python3_3(-)] >=sci-mathematics/cgal-3.5 cairo? ( dev-cpp/cairomm dev-python/pycairo[python_targets_python2_7(-)?,python_targets_python3_2(-)?,python_targets_python3_3(-)?,-python_single_target_python2_7(-),-python_single_target_python3_2(-),-python_single_target_python3_3(-)] ) dev-python/matplotlib[python_targets_python2_7(-)?,python_targets_python3_2(-)?,python_targets_python3_3(-)?,-python_single_target_python2_7(-),-python_single_target_python3_2(-),-python_single_target_python3_3(-)] SLOT=0 -_eclasses_=check-reqs 0efdf29c9002a1995388968bf54e9d3d eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=check-reqs 0efdf29c9002a1995388968bf54e9d3d eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=cb65c7a1bd7f38b76951fa4b98681e01 diff --git a/metadata/md5-cache/dev-python/guessit-9999 b/metadata/md5-cache/dev-python/guessit-9999 index 835467d4dea7..be482ed8ed98 100644 --- a/metadata/md5-cache/dev-python/guessit-9999 +++ b/metadata/md5-cache/dev-python/guessit-9999 @@ -8,5 +8,5 @@ LICENSE=LGPL-3 RDEPEND=>=dev-python/babelfish-0.4.1[python_targets_python2_7(-)?,python_targets_python3_3(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-)] dev-python/stevedore[python_targets_python2_7(-)?,python_targets_python3_3(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-)] REQUIRED_USE=|| ( python_targets_python2_7 python_targets_python3_3 ) SLOT=0 -_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=4c86dac8e1832ee0105c09120c42d9bd diff --git a/metadata/md5-cache/dev-python/ipdbplugin-9999 b/metadata/md5-cache/dev-python/ipdbplugin-9999 index 1b77253d08a2..3c7df8eb15ab 100644 --- a/metadata/md5-cache/dev-python/ipdbplugin-9999 +++ b/metadata/md5-cache/dev-python/ipdbplugin-9999 @@ -8,5 +8,5 @@ LICENSE=LGPL-2 RDEPEND=dev-python/ipython[python_targets_python2_7(-)?,python_targets_python3_2(-)?,python_targets_python3_3(-)?,-python_single_target_python2_7(-),-python_single_target_python3_2(-),-python_single_target_python3_3(-)] dev-python/ipdb dev-python/nose python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_2? ( >=dev-lang/python-3.2.5-r2:3.2 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,python_targets_python3_2(-)?,python_targets_python3_3(-)?,-python_single_target_python2_7(-),-python_single_target_python3_2(-),-python_single_target_python3_3(-)] REQUIRED_USE=|| ( python_targets_python2_7 python_targets_python3_2 python_targets_python3_3 ) SLOT=0 -_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 9fcd81e4cb49fd37511fce461544153f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=35df0883fe21d52eb323eab149db542e diff --git a/metadata/md5-cache/dev-python/jsonrpclib-9999 b/metadata/md5-cache/dev-python/jsonrpclib-9999 index fde3e413e8fe..267542160393 100644 --- a/metadata/md5-cache/dev-python/jsonrpclib-9999 +++ b/metadata/md5-cache/dev-python/jsonrpclib-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://github.com/joshmarshall/jsonrpclib LICENSE=Apache-2.0 RDEPEND=dev-python/simplejson dev-lang/python SLOT=0 -_eclasses_=distutils 34e0f373c466bb0e97ba194735f1acf2 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f python be9965681d83c3980660a2660ac95e95 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=distutils 34e0f373c466bb0e97ba194735f1acf2 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f python be9965681d83c3980660a2660ac95e95 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=adca6f850807fa3fb286f7f41aaa8f27 diff --git a/metadata/md5-cache/dev-python/matplotlib-9999 b/metadata/md5-cache/dev-python/matplotlib-9999 index fb08eaa0599b..9e4b1fe0b9a3 100644 --- a/metadata/md5-cache/dev-python/matplotlib-9999 +++ b/metadata/md5-cache/dev-python/matplotlib-9999 @@ -9,5 +9,5 @@ RDEPEND=dev-python/numpy[python_targets_python2_6(-)?,python_targets_python2_7(- REQUIRED_USE=doc? ( || ( python_targets_python2_6 python_targets_python2_7 ) ) excel? ( || ( python_targets_python2_6 python_targets_python2_7 ) ) fltk? ( || ( python_targets_python2_6 python_targets_python2_7 ) ) gtk? ( || ( python_targets_python2_6 python_targets_python2_7 ) ) wxwidgets? ( || ( python_targets_python2_6 python_targets_python2_7 ) ) test? ( cairo fltk latex pyside qt4 tk wxwidgets || ( gtk gtk3 ) ) || ( python_targets_python2_6 python_targets_python2_7 python_targets_python3_2 python_targets_python3_3 ) RESTRICT=mirror SLOT=0 -_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-r3 9fcd81e4cb49fd37511fce461544153f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 virtualx 73cfc129b4b9ba23aed1abb10c825d86 +_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 virtualx 73cfc129b4b9ba23aed1abb10c825d86 _md5_=f2140a293d3914e97d480ff2c6d82eae diff --git a/metadata/md5-cache/dev-python/nose-9999 b/metadata/md5-cache/dev-python/nose-9999 index e399d9b1701f..f036e7d99d54 100644 --- a/metadata/md5-cache/dev-python/nose-9999 +++ b/metadata/md5-cache/dev-python/nose-9999 @@ -8,5 +8,5 @@ LICENSE=LGPL-2.1 RDEPEND=dev-python/coverage[python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_targets_python3_2(-)?,python_targets_python3_3(-)?,python_targets_pypy2_0(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-),-python_single_target_python3_2(-),-python_single_target_python3_3(-),-python_single_target_pypy2_0(-)] dev-python/setuptools[python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_targets_python3_2(-)?,python_targets_python3_3(-)?,python_targets_pypy2_0(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-),-python_single_target_python3_2(-),-python_single_target_python3_3(-),-python_single_target_pypy2_0(-)] python_targets_python2_6? ( >=dev-lang/python-2.6.8-r3:2.6 ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_2? ( >=dev-lang/python-3.2.5-r2:3.2 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) python_targets_pypy2_0? ( >=virtual/pypy-2.0.2:2.0 ) dev-lang/python-exec:=[python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_targets_python3_2(-)?,python_targets_python3_3(-)?,python_targets_pypy2_0(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-),-python_single_target_python3_2(-),-python_single_target_python3_3(-),-python_single_target_pypy2_0(-)] REQUIRED_USE=|| ( python_targets_python2_6 python_targets_python2_7 python_targets_python3_2 python_targets_python3_3 python_targets_pypy2_0 ) SLOT=0 -_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=c58fb86e6ee2ac490050649fa6d6be57 diff --git a/metadata/md5-cache/dev-python/os-diskconfig-python-novaclient-ext-9999 b/metadata/md5-cache/dev-python/os-diskconfig-python-novaclient-ext-9999 index 116708edf286..61f434adfebf 100644 --- a/metadata/md5-cache/dev-python/os-diskconfig-python-novaclient-ext-9999 +++ b/metadata/md5-cache/dev-python/os-diskconfig-python-novaclient-ext-9999 @@ -8,5 +8,5 @@ LICENSE=Apache-2.0 RDEPEND=>=dev-python/python-novaclient-2.10.0[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] python_targets_python2_6? ( >=dev-lang/python-2.6.8-r3:2.6 ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] REQUIRED_USE=|| ( python_targets_python2_6 python_targets_python2_7 ) SLOT=0 -_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=a6ec6751cb4dcbaee83c65102b7b5413 diff --git a/metadata/md5-cache/dev-python/os-networksv2-python-novaclient-ext-9999 b/metadata/md5-cache/dev-python/os-networksv2-python-novaclient-ext-9999 index 7d9e3490a8bf..c8702685c459 100644 --- a/metadata/md5-cache/dev-python/os-networksv2-python-novaclient-ext-9999 +++ b/metadata/md5-cache/dev-python/os-networksv2-python-novaclient-ext-9999 @@ -8,5 +8,5 @@ LICENSE=Apache-2.0 RDEPEND=>=dev-python/python-novaclient-2.10.0[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] python_targets_python2_6? ( >=dev-lang/python-2.6.8-r3:2.6 ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] REQUIRED_USE=|| ( python_targets_python2_6 python_targets_python2_7 ) SLOT=0 -_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=b88a5bb6cd884962419d438e54ce7692 diff --git a/metadata/md5-cache/dev-python/progressbar-2.3-r1 b/metadata/md5-cache/dev-python/progressbar-2.3-r1 index 17399666c8bf..56e88028b43c 100644 --- a/metadata/md5-cache/dev-python/progressbar-2.3-r1 +++ b/metadata/md5-cache/dev-python/progressbar-2.3-r1 @@ -4,11 +4,11 @@ DESCRIPTION=Text progressbar library for python EAPI=5 HOMEPAGE=http://code.google.com/p/python-progressbar/ http://pypi.python.org/pypi/progressbar IUSE=python_targets_python2_6 python_targets_python2_7 python_targets_python3_2 python_targets_python3_3 python_targets_pypy2_0 -KEYWORDS=amd64 ~arm ~ppc x86 ~amd64-linux ~x86-linux +KEYWORDS=amd64 ~arm ppc x86 ~amd64-linux ~x86-linux LICENSE=|| ( LGPL-2.1 BSD ) RDEPEND=python_targets_python2_6? ( >=dev-lang/python-2.6.8-r3:2.6 ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_2? ( >=dev-lang/python-3.2.5-r2:3.2 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) python_targets_pypy2_0? ( >=virtual/pypy-2.0.2:2.0 ) dev-lang/python-exec:=[python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_targets_python3_2(-)?,python_targets_python3_3(-)?,python_targets_pypy2_0(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-),-python_single_target_python3_2(-),-python_single_target_python3_3(-),-python_single_target_pypy2_0(-)] REQUIRED_USE=|| ( python_targets_python2_6 python_targets_python2_7 python_targets_python3_2 python_targets_python3_3 python_targets_pypy2_0 ) SLOT=0 SRC_URI=http://python-progressbar.googlecode.com/files/progressbar-2.3.tar.gz _eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=86c11ff688b7b3c5b5a88f7d09180841 +_md5_=66138b37e4c9de16f529949d10ac2f57 diff --git a/metadata/md5-cache/dev-python/pyGPG-9999 b/metadata/md5-cache/dev-python/pyGPG-9999 index 57a678114252..d23c77e4db90 100644 --- a/metadata/md5-cache/dev-python/pyGPG-9999 +++ b/metadata/md5-cache/dev-python/pyGPG-9999 @@ -8,5 +8,5 @@ LICENSE=BSD RDEPEND=>=app-crypt/gnupg-2.0.0 python_targets_python2_6? ( >=dev-lang/python-2.6.8-r3:2.6 ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] REQUIRED_USE=|| ( python_targets_python2_6 python_targets_python2_7 ) SLOT=0 -_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=6e1f6ed1d6ba270eae5c471793704461 diff --git a/metadata/md5-cache/dev-python/pycuda-9999 b/metadata/md5-cache/dev-python/pycuda-9999 index 24c25299f764..c3b2a774ee00 100644 --- a/metadata/md5-cache/dev-python/pycuda-9999 +++ b/metadata/md5-cache/dev-python/pycuda-9999 @@ -9,5 +9,5 @@ RDEPEND=dev-libs/boost[python,python_targets_python2_6(-)?,python_targets_python REQUIRED_USE=|| ( python_targets_python2_6 python_targets_python2_7 python_targets_python3_2 python_targets_python3_3 ) RESTRICT=userpriv SLOT=0 -_eclasses_=cuda 9be39ddb95b9b07ec931f30628d40757 distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=cuda 9be39ddb95b9b07ec931f30628d40757 distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=b72fa1ce205e74d52206c0ffab641e30 diff --git a/metadata/md5-cache/dev-python/pyh2o-9999 b/metadata/md5-cache/dev-python/pyh2o-9999 index 60689a4c17f0..5a720257b8ab 100644 --- a/metadata/md5-cache/dev-python/pyh2o-9999 +++ b/metadata/md5-cache/dev-python/pyh2o-9999 @@ -8,5 +8,5 @@ LICENSE=BSD RDEPEND=>=sci-libs/libh2o-0.2.1 python_targets_python2_6? ( >=dev-lang/python-2.6.8-r3:2.6 ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_2? ( >=dev-lang/python-3.2.5-r2:3.2 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) python_targets_pypy2_0? ( >=virtual/pypy-2.0.2:2.0 ) dev-lang/python-exec:=[python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_targets_python3_2(-)?,python_targets_python3_3(-)?,python_targets_pypy2_0(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-),-python_single_target_python3_2(-),-python_single_target_python3_3(-),-python_single_target_pypy2_0(-)] REQUIRED_USE=|| ( python_targets_python2_6 python_targets_python2_7 python_targets_python3_2 python_targets_python3_3 python_targets_pypy2_0 ) SLOT=0 -_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 9fcd81e4cb49fd37511fce461544153f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=d32e2a058bc492905bfc2871dc58f419 diff --git a/metadata/md5-cache/dev-python/pymountboot-9999 b/metadata/md5-cache/dev-python/pymountboot-9999 index b5dbb582785c..89907f205f3f 100644 --- a/metadata/md5-cache/dev-python/pymountboot-9999 +++ b/metadata/md5-cache/dev-python/pymountboot-9999 @@ -8,5 +8,5 @@ LICENSE=BSD RDEPEND=>=sys-apps/util-linux-2.20 python_targets_python2_6? ( >=dev-lang/python-2.6.8-r3:2.6 ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_2? ( >=dev-lang/python-3.2.5-r2:3.2 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) python_targets_pypy2_0? ( >=virtual/pypy-2.0.2:2.0 ) dev-lang/python-exec:=[python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_targets_python3_2(-)?,python_targets_python3_3(-)?,python_targets_pypy2_0(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-),-python_single_target_python3_2(-),-python_single_target_python3_3(-),-python_single_target_pypy2_0(-)] REQUIRED_USE=|| ( python_targets_python2_6 python_targets_python2_7 python_targets_python3_2 python_targets_python3_3 python_targets_pypy2_0 ) SLOT=0 -_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 9fcd81e4cb49fd37511fce461544153f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=f2f7b53c4cfc56bf901e4c95cecfb0ab diff --git a/metadata/md5-cache/dev-python/pyopencl-9999 b/metadata/md5-cache/dev-python/pyopencl-9999 index e2f73ca1476f..bc62c85afe72 100644 --- a/metadata/md5-cache/dev-python/pyopencl-9999 +++ b/metadata/md5-cache/dev-python/pyopencl-9999 @@ -7,5 +7,5 @@ IUSE=examples opengl LICENSE=GPL-2 RDEPEND=>=dev-libs/boost-1.48[python] dev-python/decorator dev-python/numpy dev-python/mako =dev-python/pytools-9999 >=virtual/opencl-0-r1 =dev-lang/python-2* SLOT=0 -_eclasses_=distutils 34e0f373c466bb0e97ba194735f1acf2 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f python be9965681d83c3980660a2660ac95e95 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=distutils 34e0f373c466bb0e97ba194735f1acf2 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f python be9965681d83c3980660a2660ac95e95 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=e0adc037988e8413c65966a67b9db7e2 diff --git a/metadata/md5-cache/dev-python/pyopenssl-0.14 b/metadata/md5-cache/dev-python/pyopenssl-0.14 index 05da29f1c43a..a3ceaf158266 100644 --- a/metadata/md5-cache/dev-python/pyopenssl-0.14 +++ b/metadata/md5-cache/dev-python/pyopenssl-0.14 @@ -11,4 +11,4 @@ REQUIRED_USE=|| ( python_targets_python2_6 python_targets_python2_7 python_targe SLOT=0 SRC_URI=mirror://pypi/p/pyOpenSSL/pyOpenSSL-0.14.tar.gz _eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=05ed06c1d41696e2f548abb4308599cc +_md5_=37adf29b49a10e9238c921e2a9bce0c4 diff --git a/metadata/md5-cache/dev-python/pyrax-9999 b/metadata/md5-cache/dev-python/pyrax-9999 index 4bdeecf62520..a519ddeecca0 100644 --- a/metadata/md5-cache/dev-python/pyrax-9999 +++ b/metadata/md5-cache/dev-python/pyrax-9999 @@ -8,5 +8,5 @@ LICENSE=Apache-2.0 RDEPEND=dev-python/httplib2[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/keyring[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/prettytable >=dev-python/python-novaclient-2.10.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/python-swiftclient[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/rackspace-novaclient[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/simplejson[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] REQUIRED_USE=|| ( python_targets_python2_7 ) SLOT=0 -_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=8c3fdb0705a9f32a756f3310e843aaef diff --git a/metadata/md5-cache/dev-python/pyserial-2.6-r1 b/metadata/md5-cache/dev-python/pyserial-2.6-r1 index 48720baa2118..0235a389d134 100644 --- a/metadata/md5-cache/dev-python/pyserial-2.6-r1 +++ b/metadata/md5-cache/dev-python/pyserial-2.6-r1 @@ -11,4 +11,4 @@ REQUIRED_USE=|| ( python_targets_python2_6 python_targets_python2_7 python_targe SLOT=0 SRC_URI=mirror://pypi/p/pyserial/pyserial-2.6.tar.gz _eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=f9e5ab29f6391d3d2d39e86bbd4213d3 +_md5_=1e357cf2a0368872e312862d8e4f47ee diff --git a/metadata/md5-cache/dev-python/pysrt-9999 b/metadata/md5-cache/dev-python/pysrt-9999 index 47c2afaa3097..9b833b017cfd 100644 --- a/metadata/md5-cache/dev-python/pysrt-9999 +++ b/metadata/md5-cache/dev-python/pysrt-9999 @@ -8,5 +8,5 @@ LICENSE=GPL-3 RDEPEND=dev-python/chardet[python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_targets_python3_2(-)?,python_targets_python3_3(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-),-python_single_target_python3_2(-),-python_single_target_python3_3(-)] virtual/python-argparse[python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_targets_python3_2(-)?,python_targets_python3_3(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-),-python_single_target_python3_2(-),-python_single_target_python3_3(-)] python_targets_python2_6? ( >=dev-lang/python-2.6.8-r3:2.6 ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_2? ( >=dev-lang/python-3.2.5-r2:3.2 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) dev-lang/python-exec:=[python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_targets_python3_2(-)?,python_targets_python3_3(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-),-python_single_target_python3_2(-),-python_single_target_python3_3(-)] REQUIRED_USE=|| ( python_targets_python2_6 python_targets_python2_7 python_targets_python3_2 python_targets_python3_3 ) SLOT=0 -_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 9fcd81e4cb49fd37511fce461544153f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=44069bbae97c71cd2c6453a7b972054e diff --git a/metadata/md5-cache/dev-python/python-heatclient-9999 b/metadata/md5-cache/dev-python/python-heatclient-9999 index 6aa0b02cf943..d2917393ba3d 100644 --- a/metadata/md5-cache/dev-python/python-heatclient-9999 +++ b/metadata/md5-cache/dev-python/python-heatclient-9999 @@ -9,5 +9,5 @@ RDEPEND=>=dev-python/d2to1-0.2.10[python_targets_python2_7(-)?,-python_single_ta REQUIRED_USE=|| ( python_targets_python2_7 ) RESTRICT=test SLOT=0 -_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=f35c612ef41113e61e7b634cc353bc79 diff --git a/metadata/md5-cache/dev-python/python-keystoneclient-9999 b/metadata/md5-cache/dev-python/python-keystoneclient-9999 index 5c01779baaea..713193824175 100644 --- a/metadata/md5-cache/dev-python/python-keystoneclient-9999 +++ b/metadata/md5-cache/dev-python/python-keystoneclient-9999 @@ -9,5 +9,5 @@ RDEPEND=>=dev-python/d2to1-0.2.10[python_targets_python2_7(-)?,-python_single_ta REQUIRED_USE=|| ( python_targets_python2_7 ) RESTRICT=test SLOT=0 -_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=d5a7d6159fcfeb7200f7a8049c2a5179 diff --git a/metadata/md5-cache/dev-python/python-ldap-9999 b/metadata/md5-cache/dev-python/python-ldap-9999 index fd8db98da514..593c591b1dba 100644 --- a/metadata/md5-cache/dev-python/python-ldap-9999 +++ b/metadata/md5-cache/dev-python/python-ldap-9999 @@ -9,5 +9,5 @@ RDEPEND=>=net-nds/openldap-2.4 dev-python/pyasn1[python_targets_python2_6(-)?,py REQUIRED_USE=|| ( python_targets_python2_6 python_targets_python2_7 python_targets_python3_2 ) RESTRICT=test SLOT=0 -_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=d5cc3adaf1bb777adac46a9bd76f336d diff --git a/metadata/md5-cache/dev-python/python-linux-procfs-9999 b/metadata/md5-cache/dev-python/python-linux-procfs-9999 index fa013c66f98d..09a50861cf43 100644 --- a/metadata/md5-cache/dev-python/python-linux-procfs-9999 +++ b/metadata/md5-cache/dev-python/python-linux-procfs-9999 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=python_targets_python2_6? ( >=dev-lang/python-2.6.8-r3:2.6 ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] REQUIRED_USE=|| ( python_targets_python2_6 python_targets_python2_7 ) SLOT=0 -_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=a28450f0c84e908b68600013a6a995b3 diff --git a/metadata/md5-cache/dev-python/python-novaclient-9999 b/metadata/md5-cache/dev-python/python-novaclient-9999 index c56ace515611..4fa268e4b75d 100644 --- a/metadata/md5-cache/dev-python/python-novaclient-9999 +++ b/metadata/md5-cache/dev-python/python-novaclient-9999 @@ -8,5 +8,5 @@ LICENSE=Apache-2.0 RDEPEND=virtual/python-argparse[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] dev-python/httplib2 dev-python/prettytable dev-python/simplejson[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] python_targets_python2_6? ( >=dev-lang/python-2.6.8-r3:2.6 ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] REQUIRED_USE=|| ( python_targets_python2_6 python_targets_python2_7 ) SLOT=0 -_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=4d3096a4345c3239acaaa6abcf5bf90b diff --git a/metadata/md5-cache/dev-python/pytools-9999 b/metadata/md5-cache/dev-python/pytools-9999 index 34585dd5e39e..5265105be202 100644 --- a/metadata/md5-cache/dev-python/pytools-9999 +++ b/metadata/md5-cache/dev-python/pytools-9999 @@ -8,5 +8,5 @@ LICENSE=MIT RDEPEND=python_targets_python2_6? ( >=dev-lang/python-2.6.8-r3:2.6 ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_2? ( >=dev-lang/python-3.2.5-r2:3.2 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) dev-lang/python-exec:=[python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_targets_python3_2(-)?,python_targets_python3_3(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-),-python_single_target_python3_2(-),-python_single_target_python3_3(-)] REQUIRED_USE=|| ( python_targets_python2_6 python_targets_python2_7 python_targets_python3_2 python_targets_python3_3 ) SLOT=0 -_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 9fcd81e4cb49fd37511fce461544153f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=648e2886cc2e1b321ddd4c4e7c171f2a diff --git a/metadata/md5-cache/dev-python/pyxattr-9999 b/metadata/md5-cache/dev-python/pyxattr-9999 index db50b66758d9..507617e005ce 100644 --- a/metadata/md5-cache/dev-python/pyxattr-9999 +++ b/metadata/md5-cache/dev-python/pyxattr-9999 @@ -8,5 +8,5 @@ LICENSE=LGPL-2.1 RDEPEND=sys-apps/attr python_targets_python2_6? ( >=dev-lang/python-2.6.8-r3:2.6 ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_2? ( >=dev-lang/python-3.2.5-r2:3.2 ) python_targets_pypy2_0? ( >=virtual/pypy-2.0.2:2.0 ) dev-lang/python-exec:=[python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_targets_python3_2(-)?,python_targets_pypy2_0(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-),-python_single_target_python3_2(-),-python_single_target_pypy2_0(-)] REQUIRED_USE=|| ( python_targets_python2_6 python_targets_python2_7 python_targets_python3_2 python_targets_pypy2_0 ) SLOT=0 -_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=48e8a5b6012d9bb2fb5221e0e2a7a6c5 diff --git a/metadata/md5-cache/dev-python/rackspace-auth-openstack-9999 b/metadata/md5-cache/dev-python/rackspace-auth-openstack-9999 index 94604f898bda..a54ff7e8253d 100644 --- a/metadata/md5-cache/dev-python/rackspace-auth-openstack-9999 +++ b/metadata/md5-cache/dev-python/rackspace-auth-openstack-9999 @@ -8,5 +8,5 @@ LICENSE=Apache-2.0 RDEPEND=python_targets_python2_6? ( >=dev-lang/python-2.6.8-r3:2.6 ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] REQUIRED_USE=|| ( python_targets_python2_6 python_targets_python2_7 ) SLOT=0 -_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=64029c9f70f53f0fd3f8ffc1f3ed7ca3 diff --git a/metadata/md5-cache/dev-python/rackspace-novaclient-9999 b/metadata/md5-cache/dev-python/rackspace-novaclient-9999 index 4907a6a30d11..7fdc65363224 100644 --- a/metadata/md5-cache/dev-python/rackspace-novaclient-9999 +++ b/metadata/md5-cache/dev-python/rackspace-novaclient-9999 @@ -8,5 +8,5 @@ LICENSE=Apache-2.0 RDEPEND=dev-python/python-novaclient[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] dev-python/rackspace-auth-openstack[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] dev-python/os-diskconfig-python-novaclient-ext[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] dev-python/rax-backup-schedule-python-novaclient-ext[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] dev-python/os-networksv2-python-novaclient-ext[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] dev-python/rax-default-network-flags-python-novaclient-ext[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] python_targets_python2_6? ( >=dev-lang/python-2.6.8-r3:2.6 ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] REQUIRED_USE=|| ( python_targets_python2_6 python_targets_python2_7 ) SLOT=0 -_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=a7f6cd06e7d4217d6958686e6ea68e97 diff --git a/metadata/md5-cache/dev-python/rax-backup-schedule-python-novaclient-ext-9999 b/metadata/md5-cache/dev-python/rax-backup-schedule-python-novaclient-ext-9999 index 756e4bd5df13..e70d636b36c5 100644 --- a/metadata/md5-cache/dev-python/rax-backup-schedule-python-novaclient-ext-9999 +++ b/metadata/md5-cache/dev-python/rax-backup-schedule-python-novaclient-ext-9999 @@ -8,5 +8,5 @@ LICENSE=Apache-2.0 RDEPEND=>=dev-python/python-novaclient-2.10.0[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] python_targets_python2_6? ( >=dev-lang/python-2.6.8-r3:2.6 ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] REQUIRED_USE=|| ( python_targets_python2_6 python_targets_python2_7 ) SLOT=0 -_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=9b9425bf0f0aba226462078d2eb4af25 diff --git a/metadata/md5-cache/dev-python/rax-default-network-flags-python-novaclient-ext-9999 b/metadata/md5-cache/dev-python/rax-default-network-flags-python-novaclient-ext-9999 index 16ff6bf7149c..b19a36f3f8dd 100644 --- a/metadata/md5-cache/dev-python/rax-default-network-flags-python-novaclient-ext-9999 +++ b/metadata/md5-cache/dev-python/rax-default-network-flags-python-novaclient-ext-9999 @@ -8,5 +8,5 @@ LICENSE=Apache-2.0 RDEPEND=>=dev-python/python-novaclient-2.10.0[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] python_targets_python2_6? ( >=dev-lang/python-2.6.8-r3:2.6 ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] REQUIRED_USE=|| ( python_targets_python2_6 python_targets_python2_7 ) SLOT=0 -_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=24ded36e7d2ae41ba1f0ad1829edd506 diff --git a/metadata/md5-cache/dev-python/remoteobjects-99999999 b/metadata/md5-cache/dev-python/remoteobjects-99999999 index a857d5cef344..41a6338ead4c 100644 --- a/metadata/md5-cache/dev-python/remoteobjects-99999999 +++ b/metadata/md5-cache/dev-python/remoteobjects-99999999 @@ -7,5 +7,5 @@ IUSE=test LICENSE=BSD RDEPEND=dev-python/simplejson dev-python/httplib2 =dev-lang/python-2* SLOT=0 -_eclasses_=distutils 34e0f373c466bb0e97ba194735f1acf2 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f python be9965681d83c3980660a2660ac95e95 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=distutils 34e0f373c466bb0e97ba194735f1acf2 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f python be9965681d83c3980660a2660ac95e95 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=d59886d5cd8a2810483a52531fa77ccc diff --git a/metadata/md5-cache/dev-python/robotframework-selenium2library-9999 b/metadata/md5-cache/dev-python/robotframework-selenium2library-9999 index f0c5b5312529..02a69003301a 100644 --- a/metadata/md5-cache/dev-python/robotframework-selenium2library-9999 +++ b/metadata/md5-cache/dev-python/robotframework-selenium2library-9999 @@ -8,5 +8,5 @@ LICENSE=Apache-2.0 RDEPEND=>=dev-python/selenium-2.12.0[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] >=dev-python/decorator-3.3.2[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] >=dev-python/robotframework-2.6.0[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] python_targets_python2_6? ( >=dev-lang/python-2.6.8-r3:2.6 ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] REQUIRED_USE=|| ( python_targets_python2_6 python_targets_python2_7 ) SLOT=0 -_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 9fcd81e4cb49fd37511fce461544153f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=0b4cbc0f5e773824e45055ab209916c4 diff --git a/metadata/md5-cache/dev-python/rpy-2.3.8 b/metadata/md5-cache/dev-python/rpy-2.3.8 index 70f670a19cad..fbacd0ea3b56 100644 --- a/metadata/md5-cache/dev-python/rpy-2.3.8 +++ b/metadata/md5-cache/dev-python/rpy-2.3.8 @@ -1,14 +1,14 @@ DEFINED_PHASES=compile configure install prepare test -DEPEND=>=dev-lang/R-3 dev-python/numpy[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] !<=dev-python/rpy-1.0.2-r2 test? ( =sys-apps/coreutils-8.5 ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] +DEPEND=>=dev-lang/R-3 dev-python/numpy[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] !<=dev-python/rpy-1.0.2-r2 test? ( =sys-apps/coreutils-8.5 ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[sqlite] ) dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] DESCRIPTION=Python interface to the R Programming Language EAPI=5 HOMEPAGE=http://rpy.sourceforge.net/ IUSE=test python_targets_python2_7 KEYWORDS=~amd64 ~x86 ~amd64-linux ~x86-linux LICENSE=AGPL-3 GPL-2 LGPL-2.1 MPL-1.1 -RDEPEND=>=dev-lang/R-3 dev-python/numpy[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] !<=dev-python/rpy-1.0.2-r2 python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] +RDEPEND=>=dev-lang/R-3 dev-python/numpy[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] !<=dev-python/rpy-1.0.2-r2 python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[sqlite] ) dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] REQUIRED_USE=|| ( python_targets_python2_7 ) SLOT=0 SRC_URI=mirror://pypi/r/rpy2/rpy2-2.3.8.tar.gz _eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=d24bcb93e8aed15c7624efbf4feb0ec9 +_md5_=bd70115cd3b7737e14855c2c589ec46a diff --git a/metadata/md5-cache/dev-python/rpy-2.3.9 b/metadata/md5-cache/dev-python/rpy-2.3.9 index 27b675875fbc..cc3e2d965da4 100644 --- a/metadata/md5-cache/dev-python/rpy-2.3.9 +++ b/metadata/md5-cache/dev-python/rpy-2.3.9 @@ -1,14 +1,14 @@ DEFINED_PHASES=compile configure install prepare test -DEPEND=>=dev-lang/R-3 dev-python/numpy[python_targets_python2_7(-)?,python_targets_python3_3(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-)] !<=dev-python/rpy-1.0.2-r2 test? ( >=dev-python/pandas-0.13[python_targets_python2_7(-)?,python_targets_python3_3(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-)] ) userland_GNU? ( >=sys-apps/coreutils-8.5 ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-)] +DEPEND=>=dev-lang/R-3 dev-python/numpy[python_targets_python2_7(-)?,python_targets_python3_3(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-)] !<=dev-python/rpy-1.0.2-r2 test? ( >=dev-python/pandas-0.13[python_targets_python2_7(-)?,python_targets_python3_3(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-)] ) userland_GNU? ( >=sys-apps/coreutils-8.5 ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[sqlite] ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3[sqlite] ) dev-lang/python-exec:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-)] DESCRIPTION=Python interface to the R Programming Language EAPI=5 HOMEPAGE=http://rpy.sourceforge.net/ IUSE=test python_targets_python2_7 python_targets_python3_3 KEYWORDS=~amd64 ~x86 ~amd64-linux ~x86-linux LICENSE=AGPL-3 GPL-2 LGPL-2.1 MPL-1.1 -RDEPEND=>=dev-lang/R-3 dev-python/numpy[python_targets_python2_7(-)?,python_targets_python3_3(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-)] !<=dev-python/rpy-1.0.2-r2 python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-)] +RDEPEND=>=dev-lang/R-3 dev-python/numpy[python_targets_python2_7(-)?,python_targets_python3_3(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-)] !<=dev-python/rpy-1.0.2-r2 python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[sqlite] ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3[sqlite] ) dev-lang/python-exec:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-)] REQUIRED_USE=|| ( python_targets_python2_7 python_targets_python3_3 ) SLOT=0 SRC_URI=mirror://pypi/r/rpy2/rpy2-2.3.9.tar.gz _eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=6e2c51aa492973a8db79df6dd5bd1f3e +_md5_=86319eaabba37332be93dafdf9a67012 diff --git a/metadata/md5-cache/dev-python/rtslib-9999 b/metadata/md5-cache/dev-python/rtslib-9999 index 5722b9c6e301..bc61b01150ef 100644 --- a/metadata/md5-cache/dev-python/rtslib-9999 +++ b/metadata/md5-cache/dev-python/rtslib-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://linux-iscsi.org/ LICENSE=AGPL-3 RDEPEND=dev-python/configobj dev-python/ipaddr dev-python/netifaces =dev-lang/python-2* SLOT=0 -_eclasses_=distutils 34e0f373c466bb0e97ba194735f1acf2 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f python be9965681d83c3980660a2660ac95e95 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=distutils 34e0f373c466bb0e97ba194735f1acf2 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f python be9965681d83c3980660a2660ac95e95 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=9491aae69522e24f2bce21c368bdb57e diff --git a/metadata/md5-cache/dev-python/snakeoil-9999 b/metadata/md5-cache/dev-python/snakeoil-9999 index 80b056c2c6c2..cdfb4bf6635c 100644 --- a/metadata/md5-cache/dev-python/snakeoil-9999 +++ b/metadata/md5-cache/dev-python/snakeoil-9999 @@ -8,5 +8,5 @@ LICENSE=BSD RDEPEND=!=dev-lang/python-2.6.8-r3:2.6 ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_2? ( >=dev-lang/python-3.2.5-r2:3.2 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) dev-lang/python-exec:2[python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_targets_python3_2(-)?,python_targets_python3_3(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-),-python_single_target_python3_2(-),-python_single_target_python3_3(-)] REQUIRED_USE=|| ( python_targets_python2_6 python_targets_python2_7 python_targets_python3_2 python_targets_python3_3 ) SLOT=0 -_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 9fcd81e4cb49fd37511fce461544153f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=8a673982d59017c6b99177d41c16185f +_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_md5_=4764a364ed1965cf96155b8f42cc33a6 diff --git a/metadata/md5-cache/dev-python/ssl-fetch-9999 b/metadata/md5-cache/dev-python/ssl-fetch-9999 index aab122ee05f6..eb8fd7d32f5b 100644 --- a/metadata/md5-cache/dev-python/ssl-fetch-9999 +++ b/metadata/md5-cache/dev-python/ssl-fetch-9999 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=dev-python/requests-1.2.1 python_targets_python3_2? ( <=dev-python/requests-2.1.0 ) python_targets_python2_6? ( dev-python/ndg-httpsclient[python_targets_python2_6] dev-python/pyasn1[python_targets_python2_6] >=dev-python/pyopenssl-0.13[python_targets_python2_6] ) python_targets_python2_7? ( dev-python/ndg-httpsclient[python_targets_python2_7] dev-python/pyasn1[python_targets_python2_7] >=dev-python/pyopenssl-0.13[python_targets_python2_7] ) python_targets_python2_6? ( >=dev-lang/python-2.6.8-r3:2.6 ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_2? ( >=dev-lang/python-3.2.5-r2:3.2 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) dev-lang/python-exec:=[python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_targets_python3_2(-)?,python_targets_python3_3(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-),-python_single_target_python3_2(-),-python_single_target_python3_3(-)] REQUIRED_USE=|| ( python_targets_python2_6 python_targets_python2_7 python_targets_python3_2 python_targets_python3_3 ) SLOT=0 -_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=0f58e17da63aca83ce2a74bebd71a16a diff --git a/metadata/md5-cache/dev-python/ws4py-9999 b/metadata/md5-cache/dev-python/ws4py-9999 index 8ff5378dd39a..1812e7438a7d 100644 --- a/metadata/md5-cache/dev-python/ws4py-9999 +++ b/metadata/md5-cache/dev-python/ws4py-9999 @@ -7,5 +7,5 @@ IUSE=+client +server test +threads LICENSE=BSD RDEPEND=client? ( dev-lang/python[threads?] ) || ( =dev-lang/python-2.7* =dev-lang/python-2.6* ) SLOT=0 -_eclasses_=distutils 34e0f373c466bb0e97ba194735f1acf2 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f python be9965681d83c3980660a2660ac95e95 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=distutils 34e0f373c466bb0e97ba194735f1acf2 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f python be9965681d83c3980660a2660ac95e95 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=3902b6fa5addb84a2c1305106471f720 diff --git a/metadata/md5-cache/dev-ruby/fakefs-0.5.2 b/metadata/md5-cache/dev-ruby/fakefs-0.5.2 new file mode 100644 index 000000000000..c7c6fc317797 --- /dev/null +++ b/metadata/md5-cache/dev-ruby/fakefs-0.5.2 @@ -0,0 +1,14 @@ +DEFINED_PHASES=compile configure install prepare setup test unpack +DEPEND=ruby_targets_ruby18? ( test? ( dev-ruby/rspec:2[ruby_targets_ruby18] >=dev-ruby/test-unit-2.5.1-r1[ruby_targets_ruby18] ) ) ruby_targets_ruby19? ( test? ( dev-ruby/rspec:2[ruby_targets_ruby19] >=dev-ruby/test-unit-2.5.1-r1[ruby_targets_ruby19] ) ) ruby_targets_ruby20? ( test? ( dev-ruby/rspec:2[ruby_targets_ruby20] >=dev-ruby/test-unit-2.5.1-r1[ruby_targets_ruby20] ) ) ruby_targets_jruby? ( test? ( dev-ruby/rspec:2[ruby_targets_jruby] >=dev-ruby/test-unit-2.5.1-r1[ruby_targets_jruby] ) ) ruby_targets_ruby18? ( dev-lang/ruby:1.8 ) ruby_targets_ruby19? ( dev-lang/ruby:1.9 ) ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_jruby? ( dev-java/jruby ) ruby_targets_ruby18? ( virtual/rubygems[ruby_targets_ruby18] ) ruby_targets_ruby19? ( virtual/rubygems[ruby_targets_ruby19] ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_jruby? ( virtual/rubygems[ruby_targets_jruby] ) test? ( ruby_targets_ruby18? ( virtual/rubygems[ruby_targets_ruby18] ) ruby_targets_ruby19? ( virtual/rubygems[ruby_targets_ruby19] ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_jruby? ( virtual/rubygems[ruby_targets_jruby] ) ) +DESCRIPTION=A fake filesystem. Use it in your tests. +EAPI=5 +HOMEPAGE=http://github.com/defunkt/fakefs +IUSE=elibc_FreeBSD ruby_targets_ruby18 ruby_targets_ruby19 ruby_targets_ruby20 ruby_targets_jruby test +KEYWORDS=~alpha ~amd64 ~arm ~hppa ~ia64 ~ppc ~ppc64 ~sparc ~x86 ~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~x64-solaris ~x86-solaris +LICENSE=MIT +RDEPEND=ruby_targets_ruby18? ( dev-lang/ruby:1.8 ) ruby_targets_ruby19? ( dev-lang/ruby:1.9 ) ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_jruby? ( dev-java/jruby ) ruby_targets_ruby18? ( virtual/rubygems[ruby_targets_ruby18] ) ruby_targets_ruby19? ( virtual/rubygems[ruby_targets_ruby19] ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_jruby? ( virtual/rubygems[ruby_targets_jruby] ) +REQUIRED_USE=|| ( ruby_targets_ruby18 ruby_targets_ruby19 ruby_targets_ruby20 ruby_targets_jruby ) +SLOT=0 +SRC_URI=mirror://rubygems/fakefs-0.5.2.gem +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 java-utils-2 8d0d93b7a8605ea346cce4604f6db516 multilib fac675dcccf94392371a6abee62d909f ruby-fakegem 4021487250c740e3dc16b181228db818 ruby-ng 14f0490e24cbad7c17cece628b3d111e toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_md5_=1137b30054cb99ade2661457e4b8ce43 diff --git a/metadata/md5-cache/dev-ruby/mecab-ruby-0.996 b/metadata/md5-cache/dev-ruby/mecab-ruby-0.996 index 87ce10056777..d2fa66984dbf 100644 --- a/metadata/md5-cache/dev-ruby/mecab-ruby-0.996 +++ b/metadata/md5-cache/dev-ruby/mecab-ruby-0.996 @@ -4,11 +4,11 @@ DESCRIPTION=Ruby binding for MeCab EAPI=5 HOMEPAGE=http://mecab.sourceforge.net/ IUSE=elibc_FreeBSD ruby_targets_ruby19 ruby_targets_ruby20 -KEYWORDS=amd64 ~ppc ~ppc64 x86 +KEYWORDS=amd64 ppc ~ppc64 x86 LICENSE=|| ( BSD LGPL-2.1 GPL-2 ) RDEPEND=~app-text/mecab-0.996 ruby_targets_ruby19? ( dev-lang/ruby:1.9 ) ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) REQUIRED_USE=|| ( ruby_targets_ruby19 ruby_targets_ruby20 ) SLOT=0 SRC_URI=http://mecab.googlecode.com/files/mecab-ruby-0.996.tar.gz _eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 java-utils-2 8d0d93b7a8605ea346cce4604f6db516 multilib fac675dcccf94392371a6abee62d909f ruby-ng 14f0490e24cbad7c17cece628b3d111e toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f -_md5_=5f4ed871a56c00c0f01c9c02b468476f +_md5_=0f543187c378502a466b8285207297b1 diff --git a/metadata/md5-cache/dev-ruby/metasploit_data_models-0.17.0 b/metadata/md5-cache/dev-ruby/metasploit_data_models-0.17.0 new file mode 100644 index 000000000000..d0c8dfd81a58 --- /dev/null +++ b/metadata/md5-cache/dev-ruby/metasploit_data_models-0.17.0 @@ -0,0 +1,14 @@ +DEFINED_PHASES=compile configure install prepare setup test unpack +DEPEND=test? ( ruby_targets_ruby18? ( >=dev-ruby/activerecord-3.2.10[ruby_targets_ruby18,postgres] ) ruby_targets_ruby19? ( >=dev-ruby/activerecord-3.2.10[ruby_targets_ruby19,postgres] ) ) ruby_targets_ruby18? ( dev-lang/ruby:1.8 ) ruby_targets_ruby19? ( dev-lang/ruby:1.9 ) ruby_targets_ruby18? ( virtual/rubygems[ruby_targets_ruby18] ) ruby_targets_ruby19? ( virtual/rubygems[ruby_targets_ruby19] ) test? ( ruby_targets_ruby18? ( virtual/rubygems[ruby_targets_ruby18] ) ruby_targets_ruby19? ( virtual/rubygems[ruby_targets_ruby19] ) ) +DESCRIPTION=The database layer for Metasploit +EAPI=5 +HOMEPAGE=https://github.com/rapid7/metasploit_data_models +IUSE=test elibc_FreeBSD ruby_targets_ruby18 ruby_targets_ruby19 test +KEYWORDS=~amd64 ~arm ~x86 +LICENSE=BSD +RDEPEND=ruby_targets_ruby18? ( >=dev-ruby/activerecord-3.2.10[ruby_targets_ruby18,postgres] ) ruby_targets_ruby19? ( >=dev-ruby/activerecord-3.2.10[ruby_targets_ruby19,postgres] ) ruby_targets_ruby18? ( dev-lang/ruby:1.8 ) ruby_targets_ruby19? ( dev-lang/ruby:1.9 ) ruby_targets_ruby18? ( virtual/rubygems[ruby_targets_ruby18] ) ruby_targets_ruby19? ( virtual/rubygems[ruby_targets_ruby19] ) +REQUIRED_USE=|| ( ruby_targets_ruby18 ruby_targets_ruby19 ) +SLOT=0 +SRC_URI=https://github.com/rapid7/metasploit_data_models/archive/v0.17.0.tar.gz -> metasploit_data_models-0.17.0.tar.gz +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 java-utils-2 8d0d93b7a8605ea346cce4604f6db516 multilib fac675dcccf94392371a6abee62d909f ruby-fakegem 4021487250c740e3dc16b181228db818 ruby-ng 14f0490e24cbad7c17cece628b3d111e toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_md5_=cfd2e9ab94be4ccf3ccac9a413d52d2b diff --git a/metadata/md5-cache/dev-ruby/ruby-elf-9999 b/metadata/md5-cache/dev-ruby/ruby-elf-9999 index e9237e6d14d3..5d3e0aaadbb3 100644 --- a/metadata/md5-cache/dev-ruby/ruby-elf-9999 +++ b/metadata/md5-cache/dev-ruby/ruby-elf-9999 @@ -8,5 +8,5 @@ LICENSE=GPL-2+ RDEPEND=virtual/man ruby_targets_ruby18? ( dev-lang/ruby:1.8 ) ruby_targets_ruby19? ( dev-lang/ruby:1.9 ) ruby_targets_jruby? ( dev-java/jruby ) ruby_targets_ruby18? ( virtual/rubygems[ruby_targets_ruby18] ) ruby_targets_ruby19? ( virtual/rubygems[ruby_targets_ruby19] ) ruby_targets_jruby? ( virtual/rubygems[ruby_targets_jruby] ) REQUIRED_USE=|| ( ruby_targets_ruby18 ruby_targets_ruby19 ruby_targets_jruby ) SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f java-utils-2 8d0d93b7a8605ea346cce4604f6db516 multilib fac675dcccf94392371a6abee62d909f ruby-fakegem 4021487250c740e3dc16b181228db818 ruby-ng 14f0490e24cbad7c17cece628b3d111e toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 java-utils-2 8d0d93b7a8605ea346cce4604f6db516 multilib fac675dcccf94392371a6abee62d909f ruby-fakegem 4021487250c740e3dc16b181228db818 ruby-ng 14f0490e24cbad7c17cece628b3d111e toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=ab297c1707088b39bd0a6b07667aa364 diff --git a/metadata/md5-cache/dev-ruby/ruby-progressbar-1.4.1 b/metadata/md5-cache/dev-ruby/ruby-progressbar-1.4.1 index c042e8d64a1e..4f4f3b6b089c 100644 --- a/metadata/md5-cache/dev-ruby/ruby-progressbar-1.4.1 +++ b/metadata/md5-cache/dev-ruby/ruby-progressbar-1.4.1 @@ -4,11 +4,11 @@ DESCRIPTION=A Text Progress Bar Library for Ruby EAPI=5 HOMEPAGE=https://github.com/jfelchner/ruby-progressbar IUSE=test elibc_FreeBSD ruby_targets_ruby18 ruby_targets_ruby19 ruby_targets_jruby test test -KEYWORDS=amd64 hppa ~ppc ~ppc64 ~x86 ~x86-fbsd +KEYWORDS=amd64 hppa ppc ~ppc64 ~x86 ~x86-fbsd LICENSE=MIT RDEPEND=ruby_targets_ruby18? ( dev-lang/ruby:1.8 ) ruby_targets_ruby19? ( dev-lang/ruby:1.9 ) ruby_targets_jruby? ( dev-java/jruby ) ruby_targets_ruby18? ( virtual/rubygems[ruby_targets_ruby18] ) ruby_targets_ruby19? ( virtual/rubygems[ruby_targets_ruby19] ) ruby_targets_jruby? ( virtual/rubygems[ruby_targets_jruby] ) REQUIRED_USE=|| ( ruby_targets_ruby18 ruby_targets_ruby19 ruby_targets_jruby ) SLOT=0 SRC_URI=mirror://rubygems/ruby-progressbar-1.4.1.gem _eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 java-utils-2 8d0d93b7a8605ea346cce4604f6db516 multilib fac675dcccf94392371a6abee62d909f ruby-fakegem 4021487250c740e3dc16b181228db818 ruby-ng 14f0490e24cbad7c17cece628b3d111e toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f -_md5_=25b41e1a650526a847d7fe34a93c6292 +_md5_=cd6c9062d2eb690995ac03ece21c1e07 diff --git a/metadata/md5-cache/dev-ruby/sass-3.2.18 b/metadata/md5-cache/dev-ruby/sass-3.2.18 new file mode 100644 index 000000000000..1357cc3745d6 --- /dev/null +++ b/metadata/md5-cache/dev-ruby/sass-3.2.18 @@ -0,0 +1,14 @@ +DEFINED_PHASES=compile configure install prepare setup test unpack +DEPEND=ruby_targets_ruby18? ( doc? ( >=dev-ruby/yard-0.5.3[ruby_targets_ruby18] ) ) ruby_targets_ruby19? ( doc? ( >=dev-ruby/yard-0.5.3[ruby_targets_ruby19] ) ) ruby_targets_ruby20? ( doc? ( >=dev-ruby/yard-0.5.3[ruby_targets_ruby20] ) ) ruby_targets_jruby? ( doc? ( >=dev-ruby/yard-0.5.3[ruby_targets_jruby] ) ) test? ( ruby_targets_ruby18? ( >=dev-ruby/listen-0.7.2:0[ruby_targets_ruby18] !!=dev-ruby/listen-0.7.2:0[ruby_targets_ruby19] !!=dev-ruby/listen-0.7.2:0[ruby_targets_ruby20] !!=dev-ruby/listen-0.7.2:0[ruby_targets_jruby] !!=dev-ruby/listen-0.7.2:0[ruby_targets_ruby18] !!=dev-ruby/listen-0.7.2:0[ruby_targets_ruby19] !!=dev-ruby/listen-0.7.2:0[ruby_targets_ruby20] !!=dev-ruby/listen-0.7.2:0[ruby_targets_jruby] !! storable-git-0.8.9.tgz _eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 java-utils-2 8d0d93b7a8605ea346cce4604f6db516 multilib fac675dcccf94392371a6abee62d909f ruby-fakegem 4021487250c740e3dc16b181228db818 ruby-ng 14f0490e24cbad7c17cece628b3d111e toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f -_md5_=1a145f3352c3301de73f2375971b6205 +_md5_=c4d9441c6f895dbf80f3e368e65be002 diff --git a/metadata/md5-cache/dev-ruby/timecop-0.6.0 b/metadata/md5-cache/dev-ruby/timecop-0.6.0 index 257cd837c137..2550d7cab588 100644 --- a/metadata/md5-cache/dev-ruby/timecop-0.6.0 +++ b/metadata/md5-cache/dev-ruby/timecop-0.6.0 @@ -4,11 +4,11 @@ DESCRIPTION=A gem providing 'time travel' and 'time freezing' capabilities EAPI=5 HOMEPAGE=http://github.com/jtrupiano/timecop IUSE=elibc_FreeBSD ruby_targets_ruby18 ruby_targets_ruby19 ruby_targets_jruby doc test test -KEYWORDS=amd64 ~arm hppa ~ppc ~ppc64 ~x86 ~x86-fbsd +KEYWORDS=amd64 ~arm hppa ppc ~ppc64 ~x86 ~x86-fbsd LICENSE=MIT RDEPEND=ruby_targets_ruby18? ( dev-lang/ruby:1.8 ) ruby_targets_ruby19? ( dev-lang/ruby:1.9 ) ruby_targets_jruby? ( dev-java/jruby ) ruby_targets_ruby18? ( virtual/rubygems[ruby_targets_ruby18] ) ruby_targets_ruby19? ( virtual/rubygems[ruby_targets_ruby19] ) ruby_targets_jruby? ( virtual/rubygems[ruby_targets_jruby] ) REQUIRED_USE=|| ( ruby_targets_ruby18 ruby_targets_ruby19 ruby_targets_jruby ) SLOT=0 SRC_URI=mirror://rubygems/timecop-0.6.0.gem _eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 java-utils-2 8d0d93b7a8605ea346cce4604f6db516 multilib fac675dcccf94392371a6abee62d909f ruby-fakegem 4021487250c740e3dc16b181228db818 ruby-ng 14f0490e24cbad7c17cece628b3d111e toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f -_md5_=ad6051bf99912ddb971b1ec6d0f6e919 +_md5_=dbc63baa391b3b12d335f4b5dcc64422 diff --git a/metadata/md5-cache/dev-scheme/tinyscheme-1.41 b/metadata/md5-cache/dev-scheme/tinyscheme-1.41 index 453ca8c1b38f..7b03e0e143ba 100644 --- a/metadata/md5-cache/dev-scheme/tinyscheme-1.41 +++ b/metadata/md5-cache/dev-scheme/tinyscheme-1.41 @@ -3,9 +3,9 @@ DESCRIPTION=Lightweight scheme interpreter EAPI=5 HOMEPAGE=http://tinyscheme.sourceforge.net IUSE=static-libs -KEYWORDS=amd64 ~ppc x86 +KEYWORDS=amd64 ppc x86 LICENSE=BSD SLOT=0 SRC_URI=mirror://sourceforge/tinyscheme/tinyscheme-1.41.tar.gz _eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=3d477665252b977d5e739f4ff7274927 +_md5_=133fbed8cb42cc7f299a377c057a43ea diff --git a/metadata/md5-cache/dev-util/abi-compliance-checker-9999 b/metadata/md5-cache/dev-util/abi-compliance-checker-9999 index 0d6b9cab956b..d7f04eb6788d 100644 --- a/metadata/md5-cache/dev-util/abi-compliance-checker-9999 +++ b/metadata/md5-cache/dev-util/abi-compliance-checker-9999 @@ -5,5 +5,5 @@ EAPI=5 HOMEPAGE=http://ispras.linuxbase.org/index.php/ABI_compliance_checker LICENSE=GPL-2 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=0e9af84b4b5370e2202ffee6f66cd39c diff --git a/metadata/md5-cache/dev-util/atomic-install-9999 b/metadata/md5-cache/dev-util/atomic-install-9999 index 5ca91531e6c3..b02653ccc096 100644 --- a/metadata/md5-cache/dev-util/atomic-install-9999 +++ b/metadata/md5-cache/dev-util/atomic-install-9999 @@ -7,5 +7,5 @@ IUSE=doc static-libs xattr LICENSE=BSD RDEPEND=xattr? ( sys-apps/attr ) SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f autotools-utils fb74970befc9b65ceec689d2ccff3022 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f autotools-utils fb74970befc9b65ceec689d2ccff3022 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=eb1eebc5888ee6fce7524bb2bf949889 diff --git a/metadata/md5-cache/dev-util/bdelta-9999 b/metadata/md5-cache/dev-util/bdelta-9999 index caf814820789..e569dd8d0075 100644 --- a/metadata/md5-cache/dev-util/bdelta-9999 +++ b/metadata/md5-cache/dev-util/bdelta-9999 @@ -5,5 +5,5 @@ EAPI=4 HOMEPAGE=http://bdelta.org LICENSE=MPL-2.0 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=de52ec82693829bf4ad761fab15ecace diff --git a/metadata/md5-cache/dev-util/buildbot-9999 b/metadata/md5-cache/dev-util/buildbot-9999 index fa80b3efdef5..7e97c00b9294 100644 --- a/metadata/md5-cache/dev-util/buildbot-9999 +++ b/metadata/md5-cache/dev-util/buildbot-9999 @@ -7,5 +7,5 @@ IUSE=doc examples irc mail manhole test LICENSE=GPL-2 RDEPEND=>=dev-python/jinja-2.1 || ( dev-lang/python:2.7 dev-lang/python:2.6 dev-python/simplejson ) || ( dev-lang/python:2.7[sqlite] dev-lang/python:2.6[sqlite] dev-python/pysqlite:2 ) >=dev-python/twisted-core-8.0.0 dev-python/twisted-web =sys-boot/syslinux-3.72 ) ia64? ( sys-fs/dosfstools ) x86? ( >=sys-boot/syslinux-3.72 ) ccache? ( dev-util/ccache ) kernel_linux? ( app-misc/zisofs-tools >=sys-fs/squashfs-tools-2.1 ) python_single_target_python2_6? ( >=dev-lang/python-2.6.8-r3:2.6 ) python_single_target_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_single_target_python2_6(+)?,python_single_target_python2_7(+)?] REQUIRED_USE=python_single_target_python2_6? ( python_targets_python2_6 ) python_single_target_python2_7? ( python_targets_python2_7 ) ^^ ( python_single_target_python2_6 python_single_target_python2_7 ) SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f python-single-r1 82a55861314bbcedaf1e08ed4dd651b3 python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f python-single-r1 82a55861314bbcedaf1e08ed4dd651b3 python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=2734b22b443a4466822ae1a463154cbe diff --git a/metadata/md5-cache/dev-util/catalyst-2.9999 b/metadata/md5-cache/dev-util/catalyst-2.9999 index 3616a6a8546c..d5644429b2dd 100644 --- a/metadata/md5-cache/dev-util/catalyst-2.9999 +++ b/metadata/md5-cache/dev-util/catalyst-2.9999 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=app-arch/lbzip2 app-crypt/shash virtual/cdrtools amd64? ( >=sys-boot/syslinux-3.72 ) ia64? ( sys-fs/dosfstools ) x86? ( >=sys-boot/syslinux-3.72 ) ccache? ( dev-util/ccache ) kernel_linux? ( app-misc/zisofs-tools >=sys-fs/squashfs-tools-2.1 ) python_targets_python2_6? ( >=dev-lang/python-2.6.8-r3:2.6 ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] REQUIRED_USE=|| ( python_targets_python2_6 python_targets_python2_7 ) SLOT=0 -_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=c4bfcf85609d95147331e842dee3176e diff --git a/metadata/md5-cache/dev-util/catalyst-9999 b/metadata/md5-cache/dev-util/catalyst-9999 index 8e2892131470..7316a711504c 100644 --- a/metadata/md5-cache/dev-util/catalyst-9999 +++ b/metadata/md5-cache/dev-util/catalyst-9999 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=app-arch/lbzip2 app-crypt/shash virtual/cdrtools amd64? ( >=sys-boot/syslinux-3.72 ) ia64? ( sys-fs/dosfstools ) x86? ( >=sys-boot/syslinux-3.72 ) ccache? ( dev-util/ccache ) kernel_linux? ( app-misc/zisofs-tools >=sys-fs/squashfs-tools-2.1 ) python_targets_python2_6? ( >=dev-lang/python-2.6.8-r3:2.6 ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] REQUIRED_USE=|| ( python_targets_python2_6 python_targets_python2_7 ) SLOT=0 -_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=f77d745a16c88fa8db43960af76730ab diff --git a/metadata/md5-cache/dev-util/cdiff-9999 b/metadata/md5-cache/dev-util/cdiff-9999 index 0b9d8722d924..c5202a87c4a7 100644 --- a/metadata/md5-cache/dev-util/cdiff-9999 +++ b/metadata/md5-cache/dev-util/cdiff-9999 @@ -8,5 +8,5 @@ LICENSE=BSD RDEPEND=!app-misc/colordiff dev-python/setuptools[python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_targets_python3_2(-)?,python_targets_python3_3(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-),-python_single_target_python3_2(-),-python_single_target_python3_3(-)] sys-apps/less python_targets_python2_6? ( >=dev-lang/python-2.6.8-r3:2.6 ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_2? ( >=dev-lang/python-3.2.5-r2:3.2 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) dev-lang/python-exec:=[python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_targets_python3_2(-)?,python_targets_python3_3(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-),-python_single_target_python3_2(-),-python_single_target_python3_3(-)] REQUIRED_USE=|| ( python_targets_python2_6 python_targets_python2_7 python_targets_python3_2 python_targets_python3_3 ) SLOT=0 -_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 9fcd81e4cb49fd37511fce461544153f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=2c3be9ed31fa35defa67749d4a4ac975 diff --git a/metadata/md5-cache/dev-util/cligh-9999 b/metadata/md5-cache/dev-util/cligh-9999 index 13b2542e8976..05a17129e367 100644 --- a/metadata/md5-cache/dev-util/cligh-9999 +++ b/metadata/md5-cache/dev-util/cligh-9999 @@ -8,5 +8,5 @@ LICENSE=BSD RDEPEND=dev-python/PyGithub[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] dev-python/pyxdg[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] virtual/python-argparse[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] python_targets_python2_6? ( >=dev-lang/python-2.6.8-r3:2.6 ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] REQUIRED_USE=|| ( python_targets_python2_6 python_targets_python2_7 ) SLOT=0 -_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=c00e758a835b67552e8098a354f06932 diff --git a/metadata/md5-cache/dev-util/cppunit-9999 b/metadata/md5-cache/dev-util/cppunit-9999 index cf271d2428e3..e54ea1fd6394 100644 --- a/metadata/md5-cache/dev-util/cppunit-9999 +++ b/metadata/md5-cache/dev-util/cppunit-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.freedesktop.org/wiki/Software/cppunit IUSE=doc examples static-libs LICENSE=LGPL-2.1 SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=da6eed9214d17f51e46db7afe31b7252 diff --git a/metadata/md5-cache/dev-util/dwarves-9999 b/metadata/md5-cache/dev-util/dwarves-9999 index 6d1e904d4ff8..a56adcb50c09 100644 --- a/metadata/md5-cache/dev-util/dwarves-9999 +++ b/metadata/md5-cache/dev-util/dwarves-9999 @@ -7,5 +7,5 @@ IUSE=debug LICENSE=GPL-2 RDEPEND=>=dev-libs/elfutils-0.131 sys-libs/zlib SLOT=0 -_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=a854b750bf756d36db0ca20d0110cf58 diff --git a/metadata/md5-cache/dev-util/emilpro-9999 b/metadata/md5-cache/dev-util/emilpro-9999 index 5e65745cf625..8d9c5854f6a6 100644 --- a/metadata/md5-cache/dev-util/emilpro-9999 +++ b/metadata/md5-cache/dev-util/emilpro-9999 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=|| ( dev-libs/elfutils dev-libs/libelf ) dev-cpp/gtkmm:3.0 dev-cpp/gtksourceviewmm:3.0 dev-cpp/libxmlpp:2.6 system-binutils? ( sys-devel/binutils[multitarget] ) net-misc/curl SLOT=0 SRC_URI=mirror://gnu/binutils/binutils-2.23.2.tar.bz2 -_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=3727a2204452b8d093ab7799cb3a3fcf diff --git a/metadata/md5-cache/dev-util/ghh-9999 b/metadata/md5-cache/dev-util/ghh-9999 index 839adf557aee..1d584623f51b 100644 --- a/metadata/md5-cache/dev-util/ghh-9999 +++ b/metadata/md5-cache/dev-util/ghh-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://jean-francois.richard.name/ghh/ LICENSE=GPL-2 RDEPEND=x11-libs/gtk+:2 dev-libs/glib:2 gnome-base/libgnome app-text/gnome-doc-utils >=app-text/asciidoc-8 dev-python/pygtk:2 dev-vcs/git || ( =dev-lang/python-2.7* =dev-lang/python-2.6* ) SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python be9965681d83c3980660a2660ac95e95 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python be9965681d83c3980660a2660ac95e95 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=8216bea2d490028824f4807074e49c84 diff --git a/metadata/md5-cache/dev-util/ketchup-9999 b/metadata/md5-cache/dev-util/ketchup-9999 index 0cd4eef5ebc4..96cfe11e63d9 100644 --- a/metadata/md5-cache/dev-util/ketchup-9999 +++ b/metadata/md5-cache/dev-util/ketchup-9999 @@ -5,5 +5,5 @@ EAPI=4 HOMEPAGE=http://github.com/psomas/ketchup LICENSE=GPL-2 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=3992b59f5682d744d16d83acb246aa24 diff --git a/metadata/md5-cache/dev-util/osc-9999 b/metadata/md5-cache/dev-util/osc-9999 index 940f3f3692c5..65667f2c653f 100644 --- a/metadata/md5-cache/dev-util/osc-9999 +++ b/metadata/md5-cache/dev-util/osc-9999 @@ -9,5 +9,5 @@ PDEPEND=dev-python/urlgrabber[python_targets_python2_6(-)?,python_targets_python RDEPEND=python_single_target_python2_6? ( >=dev-lang/python-2.6.8-r3:2.6[xml] ) python_single_target_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[xml] ) dev-lang/python-exec:=[python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_single_target_python2_6(+)?,python_single_target_python2_7(+)?] REQUIRED_USE=python_single_target_python2_6? ( python_targets_python2_6 ) python_single_target_python2_7? ( python_targets_python2_7 ) ^^ ( python_single_target_python2_6 python_single_target_python2_7 ) python_single_target_python2_6? ( python_targets_python2_6 ) python_single_target_python2_7? ( python_targets_python2_7 ) ^^ ( python_single_target_python2_6 python_single_target_python2_7 ) SLOT=0 -_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f python-single-r1 82a55861314bbcedaf1e08ed4dd651b3 python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f python-single-r1 82a55861314bbcedaf1e08ed4dd651b3 python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=9fe985eb2c43e931fcd3f4a692c8e30d diff --git a/metadata/md5-cache/dev-util/pkgconf-9999 b/metadata/md5-cache/dev-util/pkgconf-9999 index aae43d9dcbf0..ce91d3b23148 100644 --- a/metadata/md5-cache/dev-util/pkgconf-9999 +++ b/metadata/md5-cache/dev-util/pkgconf-9999 @@ -7,5 +7,5 @@ IUSE=+pkg-config strict LICENSE=BSD-1 RDEPEND=pkg-config? ( !dev-util/pkgconfig !dev-util/pkg-config-lite !dev-util/pkgconfig-openbsd[pkg-config] ) SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=9e208c0a14379a3ea58966f09b3dba0a diff --git a/metadata/md5-cache/dev-util/pkgconfig-9999 b/metadata/md5-cache/dev-util/pkgconfig-9999 index 682b69307964..37cc37bafb21 100644 --- a/metadata/md5-cache/dev-util/pkgconfig-9999 +++ b/metadata/md5-cache/dev-util/pkgconfig-9999 @@ -7,5 +7,5 @@ IUSE=elibc_FreeBSD elibc_glibc hardened internal-glib LICENSE=GPL-2 RDEPEND=!internal-glib? ( >=dev-libs/glib-2.30 ) !dev-util/pkgconf[pkg-config] !dev-util/pkg-config-lite !dev-util/pkgconfig-openbsd[pkg-config] SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=8ca48f755c0935bcbef0f197a83b780f diff --git a/metadata/md5-cache/dev-util/pkgcore-checks-9999 b/metadata/md5-cache/dev-util/pkgcore-checks-9999 index fa6ab7bcb2db..959ae7298d65 100644 --- a/metadata/md5-cache/dev-util/pkgcore-checks-9999 +++ b/metadata/md5-cache/dev-util/pkgcore-checks-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.pkgcore.org/ LICENSE=GPL-2 RDEPEND=>=sys-apps/pkgcore-0.5.9 >=dev-python/snakeoil-0.3.6 dev-lang/python SLOT=0 -_eclasses_=distutils 34e0f373c466bb0e97ba194735f1acf2 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f python be9965681d83c3980660a2660ac95e95 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=distutils 34e0f373c466bb0e97ba194735f1acf2 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f python be9965681d83c3980660a2660ac95e95 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=7c93a40fd2857218334942cff535b6d7 diff --git a/metadata/md5-cache/dev-util/quilt-9999 b/metadata/md5-cache/dev-util/quilt-9999 index f2dbf3e70251..a3fe671f348c 100644 --- a/metadata/md5-cache/dev-util/quilt-9999 +++ b/metadata/md5-cache/dev-util/quilt-9999 @@ -7,5 +7,5 @@ IUSE=graphviz LICENSE=GPL-2 RDEPEND=dev-util/diffstat mail-mta/sendmail sys-apps/ed >=sys-apps/coreutils-8.5 graphviz? ( media-gfx/graphviz ) SLOT=0 -_eclasses_=bash-completion-r1 db412e427e3317ffd3e15f17df269c5e eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=bash-completion-r1 db412e427e3317ffd3e15f17df269c5e eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=d98d94c41805e5c677d802abf378679f diff --git a/metadata/md5-cache/dev-util/sasm-9999 b/metadata/md5-cache/dev-util/sasm-9999 index 612ed81e7cb8..76e7f22e75d9 100644 --- a/metadata/md5-cache/dev-util/sasm-9999 +++ b/metadata/md5-cache/dev-util/sasm-9999 @@ -5,5 +5,5 @@ EAPI=5 HOMEPAGE=http://dman95.github.io/SASM/ LICENSE=GPL-3 SLOT=0 -_eclasses_=base ec46b36a6f6fd1d0b505a33e0b74e413 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f qmake-utils 6f4ff01a55830f6d86647dc56dfaf3a7 qt4-r2 25e4f17ed047d9242cb40b70acfb2943 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=base ec46b36a6f6fd1d0b505a33e0b74e413 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f qmake-utils 6f4ff01a55830f6d86647dc56dfaf3a7 qt4-r2 25e4f17ed047d9242cb40b70acfb2943 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=0d53e6b0d2ef96acf025ca0cdd275a0b diff --git a/metadata/md5-cache/dev-util/spec-cleaner-9999 b/metadata/md5-cache/dev-util/spec-cleaner-9999 index e87c66db4947..f071499f9208 100644 --- a/metadata/md5-cache/dev-util/spec-cleaner-9999 +++ b/metadata/md5-cache/dev-util/spec-cleaner-9999 @@ -7,5 +7,5 @@ IUSE=python_targets_python2_6 python_targets_python2_7 python_targets_python3_2 LICENSE=BSD RDEPEND=python_single_target_python2_6? ( >=dev-lang/python-2.6.8-r3:2.6 ) python_single_target_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_single_target_python3_2? ( >=dev-lang/python-3.2.5-r2:3.2 ) python_single_target_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) dev-lang/python-exec:=[python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_targets_python3_2(-)?,python_targets_python3_3(-)?,python_single_target_python2_6(+)?,python_single_target_python2_7(+)?,python_single_target_python3_2(+)?,python_single_target_python3_3(+)?] SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f python-single-r1 82a55861314bbcedaf1e08ed4dd651b3 python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f python-single-r1 82a55861314bbcedaf1e08ed4dd651b3 python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=4a9ea53671391150fde40558c03a746d diff --git a/metadata/md5-cache/dev-util/squashdelta-9999 b/metadata/md5-cache/dev-util/squashdelta-9999 index 5ada224b8ef7..695579272dff 100644 --- a/metadata/md5-cache/dev-util/squashdelta-9999 +++ b/metadata/md5-cache/dev-util/squashdelta-9999 @@ -3,9 +3,10 @@ DEPEND=lz4? ( app-arch/lz4:0= ) lzo? ( dev-libs/lzo:2= ) >=dev-vcs/git-1.8.2.1 ! DESCRIPTION=Efficient (partially uncompressed) SquashFS binary delta tool EAPI=5 HOMEPAGE=https://bitbucket.org/mgorny/squashdelta/ -IUSE=lz4 lzo +IUSE=lz4 +lzo LICENSE=BSD public-domain RDEPEND=lz4? ( app-arch/lz4:0= ) lzo? ( dev-libs/lzo:2= ) dev-util/xdelta:3 +REQUIRED_USE=|| ( lz4 lzo ) SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f autotools-utils fb74970befc9b65ceec689d2ccff3022 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=22a4d8f43295c513f8364362be43921a +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f autotools-utils fb74970befc9b65ceec689d2ccff3022 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_md5_=1faf0957e9250c23d2a450ade791287a diff --git a/metadata/md5-cache/dev-util/squashmerge-9999 b/metadata/md5-cache/dev-util/squashmerge-9999 index 6673d0eb12fb..0a02daed4b97 100644 --- a/metadata/md5-cache/dev-util/squashmerge-9999 +++ b/metadata/md5-cache/dev-util/squashmerge-9999 @@ -3,9 +3,10 @@ DEPEND=lz4? ( app-arch/lz4:0= ) lzo? ( dev-libs/lzo:2= ) >=dev-vcs/git-1.8.2.1 ! DESCRIPTION=dev-util/squashdelta delta merge tool EAPI=5 HOMEPAGE=https://bitbucket.org/mgorny/squashmerge/ -IUSE=lz4 lzo +IUSE=lz4 +lzo LICENSE=BSD RDEPEND=lz4? ( app-arch/lz4:0= ) lzo? ( dev-libs/lzo:2= ) dev-util/xdelta:3 +REQUIRED_USE=|| ( lz4 lzo ) SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f autotools-utils fb74970befc9b65ceec689d2ccff3022 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=f3b6ce7235c3930fc062c5caa4cc424e +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f autotools-utils fb74970befc9b65ceec689d2ccff3022 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_md5_=29bddac22382961a2f4ced7391a5eaef diff --git a/metadata/md5-cache/dev-util/strace-4.8 b/metadata/md5-cache/dev-util/strace-4.8 index 6b20ee358323..d26dd7a52d86 100644 --- a/metadata/md5-cache/dev-util/strace-4.8 +++ b/metadata/md5-cache/dev-util/strace-4.8 @@ -4,9 +4,9 @@ DESCRIPTION=A useful diagnostic, instructional, and debugging tool EAPI=4 HOMEPAGE=http://sourceforge.net/projects/strace/ IUSE=aio +perl static -KEYWORDS=alpha amd64 arm arm64 hppa ia64 ~mips ~ppc ppc64 ~s390 ~sh sparc x86 ~amd64-linux ~arm-linux ~ia64-linux ~x86-linux +KEYWORDS=alpha amd64 arm arm64 hppa ia64 ~mips ppc ppc64 ~s390 ~sh sparc x86 ~amd64-linux ~arm-linux ~ia64-linux ~x86-linux LICENSE=BSD SLOT=0 SRC_URI=mirror://sourceforge/strace/strace-4.8.tar.xz _eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=de4cf001fc72a794a9ac790933346716 +_md5_=c9749b7d64b2b2d9748c6786c3f7b643 diff --git a/metadata/md5-cache/dev-util/strace-9999 b/metadata/md5-cache/dev-util/strace-9999 index ca1e230536b0..212cedd30bd6 100644 --- a/metadata/md5-cache/dev-util/strace-9999 +++ b/metadata/md5-cache/dev-util/strace-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://sourceforge.net/projects/strace/ IUSE=aio +perl static LICENSE=BSD SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=8a69d7f3a93e068a0dec8af0e081d1a3 diff --git a/metadata/md5-cache/dev-util/suse-build-9999 b/metadata/md5-cache/dev-util/suse-build-9999 index 5b3cbe19e8f7..7ebb2b1e88a3 100644 --- a/metadata/md5-cache/dev-util/suse-build-9999 +++ b/metadata/md5-cache/dev-util/suse-build-9999 @@ -7,5 +7,5 @@ IUSE=symlink LICENSE=GPL-2 RDEPEND=virtual/perl-Digest-MD5 virtual/perl-Getopt-Long dev-perl/XML-Parser dev-perl/TimeDate app-shells/bash app-arch/cpio app-arch/rpm SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=7896e01be5cc1016d8bfe22d319a01d2 diff --git a/metadata/md5-cache/dev-util/trinity-9999 b/metadata/md5-cache/dev-util/trinity-9999 index 2a434da1ed61..3a20a092f0de 100644 --- a/metadata/md5-cache/dev-util/trinity-9999 +++ b/metadata/md5-cache/dev-util/trinity-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://codemonkey.org.uk/projects/trinity/ IUSE=examples LICENSE=GPL-2 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=e8b94c286eb2fd2e64e6bf9a558d1d17 diff --git a/metadata/md5-cache/dev-vcs/git-9999 b/metadata/md5-cache/dev-vcs/git-9999 index ecc951ee437f..d453eff592af 100644 --- a/metadata/md5-cache/dev-vcs/git-9999 +++ b/metadata/md5-cache/dev-vcs/git-9999 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=dev-libs/openssl sys-libs/zlib pcre? ( dev-libs/libpcre ) perl? ( dev-lang/perl:=[-build(-)] ) tk? ( dev-lang/tk ) curl? ( net-misc/curl webdav? ( dev-libs/expat ) ) emacs? ( virtual/emacs ) gnome-keyring? ( gnome-base/gnome-keyring ) gpg? ( app-crypt/gnupg ) mediawiki? ( dev-perl/HTML-Tree dev-perl/MediaWiki-API ) perl? ( dev-perl/Error dev-perl/Net-SMTP-SSL dev-perl/Authen-SASL cgi? ( virtual/perl-CGI highlight? ( app-text/highlight ) ) cvs? ( >=dev-vcs/cvsps-2.1 dev-perl/DBI dev-perl/DBD-SQLite ) subversion? ( dev-vcs/subversion[-dso,perl] dev-perl/libwww-perl dev-perl/TermReadKey ) ) python? ( gtk? ( >=dev-python/pygtk-2.8[python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_single_target_python2_6(+)?,python_single_target_python2_7(+)?] >=dev-python/pygtksourceview-2.10.1-r1:2[python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_single_target_python2_6(+)?,python_single_target_python2_7(+)?] ) python_single_target_python2_6? ( >=dev-lang/python-2.6.8-r3:2.6 ) python_single_target_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_single_target_python2_6(+)?,python_single_target_python2_7(+)?] ) REQUIRED_USE=cgi? ( perl ) cvs? ( perl ) mediawiki? ( perl ) subversion? ( perl ) webdav? ( curl ) gtk? ( python ) python? ( python_single_target_python2_6? ( python_targets_python2_6 ) python_single_target_python2_7? ( python_targets_python2_7 ) ^^ ( python_single_target_python2_6 python_single_target_python2_7 ) ) SLOT=0 -_eclasses_=base ec46b36a6f6fd1d0b505a33e0b74e413 bash-completion-r1 db412e427e3317ffd3e15f17df269c5e elisp-common cec01e54df1bfd2fcca76a13ce2b2d27 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed perl-module 1d50a6ea2d8d319e3205b005b3ed0dfa python-single-r1 82a55861314bbcedaf1e08ed4dd651b3 python-utils-r1 18d8279a3382bf4453e7ff35208ce907 systemd 9f063b2cc19c5e8030911372aa246c4e toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=base ec46b36a6f6fd1d0b505a33e0b74e413 bash-completion-r1 db412e427e3317ffd3e15f17df269c5e elisp-common cec01e54df1bfd2fcca76a13ce2b2d27 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed perl-module 1d50a6ea2d8d319e3205b005b3ed0dfa python-single-r1 82a55861314bbcedaf1e08ed4dd651b3 python-utils-r1 18d8279a3382bf4453e7ff35208ce907 systemd 9f063b2cc19c5e8030911372aa246c4e toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=b405d14ad8df557e59f7fa8c04d3b61e diff --git a/metadata/md5-cache/dev-vcs/git-9999-r1 b/metadata/md5-cache/dev-vcs/git-9999-r1 index e6020666ee8c..d42321be9b08 100644 --- a/metadata/md5-cache/dev-vcs/git-9999-r1 +++ b/metadata/md5-cache/dev-vcs/git-9999-r1 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=dev-libs/openssl sys-libs/zlib pcre? ( dev-libs/libpcre ) perl? ( dev-lang/perl:=[-build(-)] ) tk? ( dev-lang/tk ) curl? ( net-misc/curl webdav? ( dev-libs/expat ) ) emacs? ( virtual/emacs ) gnome-keyring? ( gnome-base/gnome-keyring ) gpg? ( app-crypt/gnupg ) mediawiki? ( dev-perl/HTML-Tree dev-perl/MediaWiki-API ) perl? ( dev-perl/Error dev-perl/Net-SMTP-SSL dev-perl/Authen-SASL cgi? ( virtual/perl-CGI highlight? ( app-text/highlight ) ) cvs? ( >=dev-vcs/cvsps-2.1 dev-perl/DBI dev-perl/DBD-SQLite ) subversion? ( dev-vcs/subversion[-dso,perl] dev-perl/libwww-perl dev-perl/TermReadKey ) ) python? ( gtk? ( >=dev-python/pygtk-2.8[python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_single_target_python2_6(+)?,python_single_target_python2_7(+)?] >=dev-python/pygtksourceview-2.10.1-r1:2[python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_single_target_python2_6(+)?,python_single_target_python2_7(+)?] ) python_single_target_python2_6? ( >=dev-lang/python-2.6.8-r3:2.6 ) python_single_target_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_single_target_python2_6(+)?,python_single_target_python2_7(+)?] ) REQUIRED_USE=cgi? ( perl ) cvs? ( perl ) mediawiki? ( perl ) subversion? ( perl ) webdav? ( curl ) gtk? ( python ) python? ( python_single_target_python2_6? ( python_targets_python2_6 ) python_single_target_python2_7? ( python_targets_python2_7 ) ^^ ( python_single_target_python2_6 python_single_target_python2_7 ) ) SLOT=0 -_eclasses_=base ec46b36a6f6fd1d0b505a33e0b74e413 bash-completion-r1 db412e427e3317ffd3e15f17df269c5e elisp-common cec01e54df1bfd2fcca76a13ce2b2d27 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed perl-module 1d50a6ea2d8d319e3205b005b3ed0dfa python-single-r1 82a55861314bbcedaf1e08ed4dd651b3 python-utils-r1 18d8279a3382bf4453e7ff35208ce907 systemd 9f063b2cc19c5e8030911372aa246c4e toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=base ec46b36a6f6fd1d0b505a33e0b74e413 bash-completion-r1 db412e427e3317ffd3e15f17df269c5e elisp-common cec01e54df1bfd2fcca76a13ce2b2d27 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed perl-module 1d50a6ea2d8d319e3205b005b3ed0dfa python-single-r1 82a55861314bbcedaf1e08ed4dd651b3 python-utils-r1 18d8279a3382bf4453e7ff35208ce907 systemd 9f063b2cc19c5e8030911372aa246c4e toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=718a50c23811a5128a8b93d084c6d097 diff --git a/metadata/md5-cache/dev-vcs/git-9999-r2 b/metadata/md5-cache/dev-vcs/git-9999-r2 index d97d51ce2ceb..353b0f338773 100644 --- a/metadata/md5-cache/dev-vcs/git-9999-r2 +++ b/metadata/md5-cache/dev-vcs/git-9999-r2 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=dev-libs/openssl sys-libs/zlib pcre? ( dev-libs/libpcre ) perl? ( dev-lang/perl:=[-build(-)] ) tk? ( dev-lang/tk ) curl? ( net-misc/curl webdav? ( dev-libs/expat ) ) emacs? ( virtual/emacs ) gnome-keyring? ( gnome-base/gnome-keyring ) gpg? ( app-crypt/gnupg ) mediawiki? ( dev-perl/HTML-Tree dev-perl/MediaWiki-API ) perl? ( dev-perl/Error dev-perl/Net-SMTP-SSL dev-perl/Authen-SASL cgi? ( virtual/perl-CGI highlight? ( app-text/highlight ) ) cvs? ( >=dev-vcs/cvsps-2.1 dev-perl/DBI dev-perl/DBD-SQLite ) subversion? ( dev-vcs/subversion[-dso,perl] dev-perl/libwww-perl dev-perl/TermReadKey ) ) python? ( gtk? ( >=dev-python/pygtk-2.8[python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_single_target_python2_6(+)?,python_single_target_python2_7(+)?] >=dev-python/pygtksourceview-2.10.1-r1:2[python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_single_target_python2_6(+)?,python_single_target_python2_7(+)?] ) python_single_target_python2_6? ( >=dev-lang/python-2.6.8-r3:2.6 ) python_single_target_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_single_target_python2_6(+)?,python_single_target_python2_7(+)?] ) REQUIRED_USE=cgi? ( perl ) cvs? ( perl ) mediawiki? ( perl ) subversion? ( perl ) webdav? ( curl ) gtk? ( python ) python? ( python_single_target_python2_6? ( python_targets_python2_6 ) python_single_target_python2_7? ( python_targets_python2_7 ) ^^ ( python_single_target_python2_6 python_single_target_python2_7 ) ) SLOT=0 -_eclasses_=base ec46b36a6f6fd1d0b505a33e0b74e413 bash-completion-r1 db412e427e3317ffd3e15f17df269c5e elisp-common cec01e54df1bfd2fcca76a13ce2b2d27 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed perl-module 1d50a6ea2d8d319e3205b005b3ed0dfa python-single-r1 82a55861314bbcedaf1e08ed4dd651b3 python-utils-r1 18d8279a3382bf4453e7ff35208ce907 systemd 9f063b2cc19c5e8030911372aa246c4e toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=base ec46b36a6f6fd1d0b505a33e0b74e413 bash-completion-r1 db412e427e3317ffd3e15f17df269c5e elisp-common cec01e54df1bfd2fcca76a13ce2b2d27 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed perl-module 1d50a6ea2d8d319e3205b005b3ed0dfa python-single-r1 82a55861314bbcedaf1e08ed4dd651b3 python-utils-r1 18d8279a3382bf4453e7ff35208ce907 systemd 9f063b2cc19c5e8030911372aa246c4e toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=a0c82991e26a4e8d41ff32d067425341 diff --git a/metadata/md5-cache/dev-vcs/git-9999-r3 b/metadata/md5-cache/dev-vcs/git-9999-r3 index cd50d3ce6514..dabc228b39d2 100644 --- a/metadata/md5-cache/dev-vcs/git-9999-r3 +++ b/metadata/md5-cache/dev-vcs/git-9999-r3 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=dev-libs/openssl sys-libs/zlib pcre? ( dev-libs/libpcre ) perl? ( dev-lang/perl:=[-build(-)] ) tk? ( dev-lang/tk ) curl? ( net-misc/curl webdav? ( dev-libs/expat ) ) emacs? ( virtual/emacs ) gnome-keyring? ( gnome-base/gnome-keyring ) gpg? ( app-crypt/gnupg ) mediawiki? ( dev-perl/HTML-Tree dev-perl/MediaWiki-API ) perl? ( dev-perl/Error dev-perl/Net-SMTP-SSL dev-perl/Authen-SASL cgi? ( virtual/perl-CGI highlight? ( app-text/highlight ) ) cvs? ( >=dev-vcs/cvsps-2.1 dev-perl/DBI dev-perl/DBD-SQLite ) subversion? ( dev-vcs/subversion[-dso,perl] dev-perl/libwww-perl dev-perl/TermReadKey ) ) python? ( gtk? ( >=dev-python/pygtk-2.8[python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_single_target_python2_6(+)?,python_single_target_python2_7(+)?] >=dev-python/pygtksourceview-2.10.1-r1:2[python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_single_target_python2_6(+)?,python_single_target_python2_7(+)?] ) python_single_target_python2_6? ( >=dev-lang/python-2.6.8-r3:2.6 ) python_single_target_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_single_target_python2_6(+)?,python_single_target_python2_7(+)?] ) REQUIRED_USE=cgi? ( perl ) cvs? ( perl ) mediawiki? ( perl ) subversion? ( perl ) webdav? ( curl ) gtk? ( python ) python? ( python_single_target_python2_6? ( python_targets_python2_6 ) python_single_target_python2_7? ( python_targets_python2_7 ) ^^ ( python_single_target_python2_6 python_single_target_python2_7 ) ) SLOT=0 -_eclasses_=base ec46b36a6f6fd1d0b505a33e0b74e413 bash-completion-r1 db412e427e3317ffd3e15f17df269c5e elisp-common cec01e54df1bfd2fcca76a13ce2b2d27 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed perl-module 1d50a6ea2d8d319e3205b005b3ed0dfa python-single-r1 82a55861314bbcedaf1e08ed4dd651b3 python-utils-r1 18d8279a3382bf4453e7ff35208ce907 systemd 9f063b2cc19c5e8030911372aa246c4e toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=base ec46b36a6f6fd1d0b505a33e0b74e413 bash-completion-r1 db412e427e3317ffd3e15f17df269c5e elisp-common cec01e54df1bfd2fcca76a13ce2b2d27 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed perl-module 1d50a6ea2d8d319e3205b005b3ed0dfa python-single-r1 82a55861314bbcedaf1e08ed4dd651b3 python-utils-r1 18d8279a3382bf4453e7ff35208ce907 systemd 9f063b2cc19c5e8030911372aa246c4e toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=9c1a8d9f4f17f88e2427e16aba2db8e1 diff --git a/metadata/md5-cache/dev-vcs/git-bz-9999 b/metadata/md5-cache/dev-vcs/git-bz-9999 index 35ecd553c07b..42938113032a 100644 --- a/metadata/md5-cache/dev-vcs/git-bz-9999 +++ b/metadata/md5-cache/dev-vcs/git-bz-9999 @@ -7,5 +7,5 @@ IUSE=python_targets_python2_6 python_targets_python2_7 python_targets_pypy2_0 py LICENSE=GPL-2 RDEPEND=dev-vcs/git SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f python-single-r1 82a55861314bbcedaf1e08ed4dd651b3 python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f python-single-r1 82a55861314bbcedaf1e08ed4dd651b3 python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=e3bde71ce4b0fb37ee6b1c8c5397c36c diff --git a/metadata/md5-cache/dev-vcs/gitstats-9999 b/metadata/md5-cache/dev-vcs/gitstats-9999 index 56c9546e74f2..ecbf99da2f06 100644 --- a/metadata/md5-cache/dev-vcs/gitstats-9999 +++ b/metadata/md5-cache/dev-vcs/gitstats-9999 @@ -7,5 +7,5 @@ IUSE=python_targets_python2_6 python_targets_python2_7 LICENSE=GPL-3 RDEPEND=sci-visualization/gnuplot[gd] dev-vcs/git SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=890ecf0dbe6259ddcedfc2135cfa8a35 diff --git a/metadata/md5-cache/dev-vcs/gti-9999 b/metadata/md5-cache/dev-vcs/gti-9999 index 09568ecf842e..5ca7b4be964c 100644 --- a/metadata/md5-cache/dev-vcs/gti-9999 +++ b/metadata/md5-cache/dev-vcs/gti-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://r-wos.org/hacks/gti LICENSE=MIT RDEPEND=dev-vcs/git SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=76d8bec43d1275f84997059c926a7e6e diff --git a/metadata/md5-cache/dev-vcs/mr-1.20140227 b/metadata/md5-cache/dev-vcs/mr-1.20140227 new file mode 100644 index 000000000000..c81de8f5e525 --- /dev/null +++ b/metadata/md5-cache/dev-vcs/mr-1.20140227 @@ -0,0 +1,11 @@ +DEFINED_PHASES=install +DEPEND=dev-lang/perl +DESCRIPTION=Multiple Repository management tool +EAPI=5 +HOMEPAGE=https://github.com/joeyh/myrepos +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 +RDEPEND=dev-lang/perl dev-perl/libwww-perl dev-perl/HTML-Parser +SLOT=0 +SRC_URI=https://github.com/joeyh/myrepos/archive/1.20140227.tar.gz -> mr-1.20140227.tar.gz +_md5_=69cf4b54a972ea55a485d0cc91d1d3df diff --git a/metadata/md5-cache/dev-vcs/rapidsvn-0.12.1 b/metadata/md5-cache/dev-vcs/rapidsvn-0.12.1 index a9cc374bf46b..7efa6820499b 100644 --- a/metadata/md5-cache/dev-vcs/rapidsvn-0.12.1 +++ b/metadata/md5-cache/dev-vcs/rapidsvn-0.12.1 @@ -10,4 +10,4 @@ RDEPEND=dev-libs/apr dev-libs/apr-util dev-vcs/subversion x11-libs/wxGTK:2.8[X] SLOT=0 SRC_URI=http://www.rapidsvn.org/download/release/0.12.1/rapidsvn-0.12.1.tar.gz doc? ( http://dev.gentoo.org/~jlec/distfiles/svncpp.dox.xz ) _eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f autotools-utils fb74970befc9b65ceec689d2ccff3022 eutils af81d52c25ec93fbdff71e0efb0de7b7 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa flag-o-matic 9a539029fe1d390c1828ff633baf26b5 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python be9965681d83c3980660a2660ac95e95 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f wxwidgets 755f4b28ecdf7c1213011108e566babc -_md5_=088f2e2a3369ee79a5cfa7cd92cc62aa +_md5_=230b9880cc85fb9915cd908d3b557f95 diff --git a/metadata/md5-cache/dev-vcs/rapidsvn-0.12.1-r1 b/metadata/md5-cache/dev-vcs/rapidsvn-0.12.1-r1 index e0a943271761..68840d5c0bd4 100644 --- a/metadata/md5-cache/dev-vcs/rapidsvn-0.12.1-r1 +++ b/metadata/md5-cache/dev-vcs/rapidsvn-0.12.1-r1 @@ -4,11 +4,11 @@ DESCRIPTION=Cross-platform GUI front-end for the Subversion revision system EAPI=5 HOMEPAGE=http://rapidsvn.tigris.org/ IUSE=doc static-libs python_targets_python2_6 python_targets_python2_7 python_single_target_python2_6 python_single_target_python2_7 -KEYWORDS=amd64 ~arm ~ppc ~ppc64 x86 ~amd64-linux ~x86-linux +KEYWORDS=amd64 arm ~ppc ~ppc64 x86 ~amd64-linux ~x86-linux LICENSE=GPL-2 LGPL-2.1 FDL-1.2 RDEPEND=python_single_target_python2_6? ( >=dev-lang/python-2.6.8-r3:2.6 ) python_single_target_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_single_target_python2_6(+)?,python_single_target_python2_7(+)?] dev-libs/apr dev-libs/apr-util dev-vcs/subversion x11-libs/wxGTK:2.8[X] REQUIRED_USE=python_single_target_python2_6? ( python_targets_python2_6 ) python_single_target_python2_7? ( python_targets_python2_7 ) ^^ ( python_single_target_python2_6 python_single_target_python2_7 ) SLOT=0 SRC_URI=http://www.rapidsvn.org/download/release/0.12.1/rapidsvn-0.12.1.tar.gz doc? ( http://dev.gentoo.org/~jlec/distfiles/svncpp.dox.xz ) _eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f autotools-utils fb74970befc9b65ceec689d2ccff3022 eutils af81d52c25ec93fbdff71e0efb0de7b7 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa flag-o-matic 9a539029fe1d390c1828ff633baf26b5 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-single-r1 82a55861314bbcedaf1e08ed4dd651b3 python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f wxwidgets 755f4b28ecdf7c1213011108e566babc -_md5_=61ef1d989157f173e7552e658f0e690b +_md5_=4deb391dd5c2582ec2055b514f120587 diff --git a/metadata/md5-cache/dev-vcs/svn2git-9999 b/metadata/md5-cache/dev-vcs/svn2git-9999 index db00f5f43c87..60292f498258 100644 --- a/metadata/md5-cache/dev-vcs/svn2git-9999 +++ b/metadata/md5-cache/dev-vcs/svn2git-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://gitorious.org/svn2git/svn2git LICENSE=GPL-3 RDEPEND=dev-vcs/subversion dev-qt/qtcore:4 dev-vcs/git SLOT=0 -_eclasses_=base ec46b36a6f6fd1d0b505a33e0b74e413 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f qmake-utils 6f4ff01a55830f6d86647dc56dfaf3a7 qt4-r2 25e4f17ed047d9242cb40b70acfb2943 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=base ec46b36a6f6fd1d0b505a33e0b74e413 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f qmake-utils 6f4ff01a55830f6d86647dc56dfaf3a7 qt4-r2 25e4f17ed047d9242cb40b70acfb2943 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=1fb43f3b69c293a337288428a4379cb2 diff --git a/metadata/md5-cache/games-arcade/tuxanci-99999999 b/metadata/md5-cache/games-arcade/tuxanci-99999999 index 7b18a5276b28..f362ce2cb9aa 100644 --- a/metadata/md5-cache/games-arcade/tuxanci-99999999 +++ b/metadata/md5-cache/games-arcade/tuxanci-99999999 @@ -7,5 +7,5 @@ IUSE=debug dedicated +ipv6 nls opengl physfs +sound LICENSE=GPL-2 RDEPEND=!dedicated? ( >=media-libs/fontconfig-2.7.0 media-libs/libsdl[X,opengl?] media-libs/sdl-ttf[X] >=media-libs/sdl-image-1.2.10[png] sound? ( >=media-libs/sdl-mixer-1.2.11[vorbis] ) ) physfs? ( dev-games/physfs[zip] ) !physfs? ( >=dev-libs/libzip-0.9 ) games-misc/games-envd SLOT=0 -_eclasses_=base ec46b36a6f6fd1d0b505a33e0b74e413 cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 games 016d5de1968de77e56a90938ed6e5aba git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 user d0a4d0735a6c0183d707ca919bd72f28 +_eclasses_=base ec46b36a6f6fd1d0b505a33e0b74e413 cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 games 016d5de1968de77e56a90938ed6e5aba git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 user d0a4d0735a6c0183d707ca919bd72f28 _md5_=cf942f2796c6f2aed6d7a192abff622a diff --git a/metadata/md5-cache/games-emulation/dolphin-9999 b/metadata/md5-cache/games-emulation/dolphin-9999 index 51ffcd2cc881..cf07f58879d1 100644 --- a/metadata/md5-cache/games-emulation/dolphin-9999 +++ b/metadata/md5-cache/games-emulation/dolphin-9999 @@ -7,5 +7,5 @@ IUSE=alsa ao bluetooth doc ffmpeg +lzo openal opengl openmp portaudio pulseaudio LICENSE=GPL-2 RDEPEND=>=media-libs/glew-1.10 >=media-libs/libsdl-1.2[joystick] =net-libs/miniupnpc-1.8 sys-libs/readline x11-libs/libXext x11-libs/libXrandr alsa? ( media-libs/alsa-lib ) ao? ( media-libs/libao ) bluetooth? ( net-wireless/bluez ) ffmpeg? ( virtual/ffmpeg ) lzo? ( dev-libs/lzo ) openal? ( media-libs/openal ) opengl? ( virtual/opengl ) portaudio? ( media-libs/portaudio ) pulseaudio? ( media-sound/pulseaudio ) games-misc/games-envd SLOT=0 -_eclasses_=base ec46b36a6f6fd1d0b505a33e0b74e413 cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 games 016d5de1968de77e56a90938ed6e5aba git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f pax-utils 2424f959506320f5196de8f79fa05297 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 user d0a4d0735a6c0183d707ca919bd72f28 versionator a8a3963967d6140be9a14b08bb8f047f wxwidgets 755f4b28ecdf7c1213011108e566babc +_eclasses_=base ec46b36a6f6fd1d0b505a33e0b74e413 cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 games 016d5de1968de77e56a90938ed6e5aba git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f pax-utils 2424f959506320f5196de8f79fa05297 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 user d0a4d0735a6c0183d707ca919bd72f28 versionator a8a3963967d6140be9a14b08bb8f047f wxwidgets 755f4b28ecdf7c1213011108e566babc _md5_=e8b76a60767cdb70618b3235e9a58430 diff --git a/metadata/md5-cache/games-fps/quake3-9999 b/metadata/md5-cache/games-fps/quake3-9999 index a3d6a05f6bca..da6e6d590bde 100644 --- a/metadata/md5-cache/games-fps/quake3-9999 +++ b/metadata/md5-cache/games-fps/quake3-9999 @@ -7,5 +7,5 @@ IUSE=dedicated opengl teamarena +openal curl vorbis voice mumble LICENSE=GPL-2 RDEPEND=opengl? ( virtual/opengl media-libs/libsdl[audio,video,joystick,X,opengl] virtual/jpeg openal? ( media-libs/openal ) vorbis? ( media-libs/libogg media-libs/libvorbis ) voice? ( media-libs/speex ) curl? ( net-misc/curl ) ) !dedicated? ( virtual/opengl media-libs/libsdl[audio,video,joystick,X,opengl] virtual/jpeg openal? ( media-libs/openal ) vorbis? ( media-libs/libogg media-libs/libvorbis ) voice? ( media-libs/speex ) curl? ( net-misc/curl ) ) opengl? ( voice? ( mumble? ( media-sound/mumble ) ) ) !dedicated? ( voice? ( mumble? ( media-sound/mumble ) ) ) games-fps/quake3-data teamarena? ( games-fps/quake3-teamarena ) games-misc/games-envd SLOT=0 -_eclasses_=base ec46b36a6f6fd1d0b505a33e0b74e413 eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 games 016d5de1968de77e56a90938ed6e5aba git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 user d0a4d0735a6c0183d707ca919bd72f28 +_eclasses_=base ec46b36a6f6fd1d0b505a33e0b74e413 eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 games 016d5de1968de77e56a90938ed6e5aba git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 user d0a4d0735a6c0183d707ca919bd72f28 _md5_=8478766dc8ee9a4bef46193b03cf410f diff --git a/metadata/md5-cache/games-util/pyfa-9999 b/metadata/md5-cache/games-util/pyfa-9999 index 6c196be57c90..fc8857624f94 100644 --- a/metadata/md5-cache/games-util/pyfa-9999 +++ b/metadata/md5-cache/games-util/pyfa-9999 @@ -7,5 +7,5 @@ IUSE=+graph python_targets_python2_6 python_targets_python2_7 LICENSE=GPL-3+ LGPL-2.1+ CC-BY-2.5 free-noncomm RDEPEND=dev-python/sqlalchemy[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] dev-python/wxpython:2.8[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] graph? ( dev-python/matplotlib[wxwidgets,python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] dev-python/numpy[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] ) python_targets_python2_6? ( >=dev-lang/python-2.6.8-r3:2.6[sqlite,threads] ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[sqlite,threads] ) dev-lang/python-exec:=[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f gnome2-utils f658eba3cc594a21cf6eef4af47daa90 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 gnome2-utils f658eba3cc594a21cf6eef4af47daa90 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=6d4e515341e84f28dcaf2fec99f64cbd diff --git a/metadata/md5-cache/gnustep-apps/fisicalab-0.3.3 b/metadata/md5-cache/gnustep-apps/fisicalab-0.3.4 similarity index 83% rename from metadata/md5-cache/gnustep-apps/fisicalab-0.3.3 rename to metadata/md5-cache/gnustep-apps/fisicalab-0.3.4 index 65e575860b15..84f0a5c9b53a 100644 --- a/metadata/md5-cache/gnustep-apps/fisicalab-0.3.3 +++ b/metadata/md5-cache/gnustep-apps/fisicalab-0.3.4 @@ -2,12 +2,12 @@ DEFINED_PHASES=compile configure install postinst prepare setup DEPEND=>=sci-libs/gsl-1.10 >=virtual/gnustep-back-0.16.0 >=gnustep-base/gnustep-make-2.0 virtual/gnustep-back DESCRIPTION=educational application to solve physics problems EAPI=5 -HOMEPAGE=http://www.nongnu.org/fisicalab +HOMEPAGE=www.gnu.org/software/fisicalab IUSE=debug doc KEYWORDS=~amd64 ~x86 LICENSE=GPL-3 RDEPEND=>=sci-libs/gsl-1.10 >=virtual/gnustep-back-0.16.0 >=gnustep-base/gnustep-make-2.0 virtual/gnustep-back debug? ( !=kde-base/libkonq-4.10:4[aqua=] >=kde-base/libkworkspace-4.10:4[aqua=] > DESCRIPTION=Application launcher for KDE Plasma desktop EAPI=5 HOMEPAGE=https://projects.kde.org/projects/playground/base/homerun -IUSE=debug linguas_cs linguas_da linguas_de linguas_el linguas_es linguas_fi linguas_fr linguas_gl linguas_lt linguas_nl linguas_pl linguas_pt linguas_pt_BR linguas_ro linguas_ru linguas_sk linguas_sl linguas_sv linguas_tr linguas_uk linguas_zh_CN test aqua +IUSE=debug linguas_ca linguas_cs linguas_da linguas_de linguas_el linguas_es linguas_fi linguas_fr linguas_gl linguas_hu linguas_it linguas_lt linguas_nl linguas_pl linguas_pt linguas_pt_BR linguas_ro linguas_ru linguas_sk linguas_sl linguas_sv linguas_tr linguas_uk linguas_zh_CN test aqua KEYWORDS=~amd64 ~x86 LICENSE=GPL-2 LGPL-2.1 BSD -RDEPEND=>=kde-base/libkonq-4.10:4[aqua=] >=kde-base/libkworkspace-4.10:4[aqua=] >=kde-base/plasma-workspace-4.10:4[aqua=] >=kde-base/oxygen-icons-4.10:4[aqua=] linguas_cs? ( >=kde-base/kde-l10n-4.10:4[aqua=,linguas_cs(+)] ) linguas_da? ( >=kde-base/kde-l10n-4.10:4[aqua=,linguas_da(+)] ) linguas_de? ( >=kde-base/kde-l10n-4.10:4[aqua=,linguas_de(+)] ) linguas_el? ( >=kde-base/kde-l10n-4.10:4[aqua=,linguas_el(+)] ) linguas_es? ( >=kde-base/kde-l10n-4.10:4[aqua=,linguas_es(+)] ) linguas_fi? ( >=kde-base/kde-l10n-4.10:4[aqua=,linguas_fi(+)] ) linguas_fr? ( >=kde-base/kde-l10n-4.10:4[aqua=,linguas_fr(+)] ) linguas_gl? ( >=kde-base/kde-l10n-4.10:4[aqua=,linguas_gl(+)] ) linguas_lt? ( >=kde-base/kde-l10n-4.10:4[aqua=,linguas_lt(+)] ) linguas_nl? ( >=kde-base/kde-l10n-4.10:4[aqua=,linguas_nl(+)] ) linguas_pl? ( >=kde-base/kde-l10n-4.10:4[aqua=,linguas_pl(+)] ) linguas_pt? ( >=kde-base/kde-l10n-4.10:4[aqua=,linguas_pt(+)] ) linguas_pt_BR? ( >=kde-base/kde-l10n-4.10:4[aqua=,linguas_pt_BR(+)] ) linguas_ro? ( >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ro(+)] ) linguas_ru? ( >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ru(+)] ) linguas_sk? ( >=kde-base/kde-l10n-4.10:4[aqua=,linguas_sk(+)] ) linguas_sl? ( >=kde-base/kde-l10n-4.10:4[aqua=,linguas_sl(+)] ) linguas_sv? ( >=kde-base/kde-l10n-4.10:4[aqua=,linguas_sv(+)] ) linguas_tr? ( >=kde-base/kde-l10n-4.10:4[aqua=,linguas_tr(+)] ) linguas_uk? ( >=kde-base/kde-l10n-4.10:4[aqua=,linguas_uk(+)] ) linguas_zh_CN? ( >=kde-base/kde-l10n-4.10:4[aqua=,linguas_zh_CN(+)] ) >=dev-qt/qtdeclarative-4.8.0:4 dev-lang/perl >=dev-qt/qt3support-4.8.0:4[accessibility] >=dev-qt/qtcore-4.8.0:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.0:4 || ( ( >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] dev-qt/designer:4[-phonon] ) =dev-qt/qtscript-4.8.0:4 >=dev-qt/qtsql-4.8.0:4[qt3support] >=dev-qt/qtsvg-4.8.0:4 >=dev-qt/qttest-4.8.0:4 >=dev-qt/qtwebkit-4.8.0:4 >=kde-base/kdelibs-4.10:4[aqua=] +RDEPEND=>=kde-base/libkonq-4.10:4[aqua=] >=kde-base/libkworkspace-4.10:4[aqua=] >=kde-base/plasma-workspace-4.10:4[aqua=] >=kde-base/oxygen-icons-4.10:4[aqua=] linguas_ca? ( >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ca(+)] ) linguas_cs? ( >=kde-base/kde-l10n-4.10:4[aqua=,linguas_cs(+)] ) linguas_da? ( >=kde-base/kde-l10n-4.10:4[aqua=,linguas_da(+)] ) linguas_de? ( >=kde-base/kde-l10n-4.10:4[aqua=,linguas_de(+)] ) linguas_el? ( >=kde-base/kde-l10n-4.10:4[aqua=,linguas_el(+)] ) linguas_es? ( >=kde-base/kde-l10n-4.10:4[aqua=,linguas_es(+)] ) linguas_fi? ( >=kde-base/kde-l10n-4.10:4[aqua=,linguas_fi(+)] ) linguas_fr? ( >=kde-base/kde-l10n-4.10:4[aqua=,linguas_fr(+)] ) linguas_gl? ( >=kde-base/kde-l10n-4.10:4[aqua=,linguas_gl(+)] ) linguas_hu? ( >=kde-base/kde-l10n-4.10:4[aqua=,linguas_hu(+)] ) linguas_it? ( >=kde-base/kde-l10n-4.10:4[aqua=,linguas_it(+)] ) linguas_lt? ( >=kde-base/kde-l10n-4.10:4[aqua=,linguas_lt(+)] ) linguas_nl? ( >=kde-base/kde-l10n-4.10:4[aqua=,linguas_nl(+)] ) linguas_pl? ( >=kde-base/kde-l10n-4.10:4[aqua=,linguas_pl(+)] ) linguas_pt? ( >=kde-base/kde-l10n-4.10:4[aqua=,linguas_pt(+)] ) linguas_pt_BR? ( >=kde-base/kde-l10n-4.10:4[aqua=,linguas_pt_BR(+)] ) linguas_ro? ( >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ro(+)] ) linguas_ru? ( >=kde-base/kde-l10n-4.10:4[aqua=,linguas_ru(+)] ) linguas_sk? ( >=kde-base/kde-l10n-4.10:4[aqua=,linguas_sk(+)] ) linguas_sl? ( >=kde-base/kde-l10n-4.10:4[aqua=,linguas_sl(+)] ) linguas_sv? ( >=kde-base/kde-l10n-4.10:4[aqua=,linguas_sv(+)] ) linguas_tr? ( >=kde-base/kde-l10n-4.10:4[aqua=,linguas_tr(+)] ) linguas_uk? ( >=kde-base/kde-l10n-4.10:4[aqua=,linguas_uk(+)] ) linguas_zh_CN? ( >=kde-base/kde-l10n-4.10:4[aqua=,linguas_zh_CN(+)] ) >=dev-qt/qtdeclarative-4.8.0:4 dev-lang/perl >=dev-qt/qt3support-4.8.0:4[accessibility] >=dev-qt/qtcore-4.8.0:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.0:4 || ( ( >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] dev-qt/designer:4[-phonon] ) =dev-qt/qtscript-4.8.0:4 >=dev-qt/qtsql-4.8.0:4[qt3support] >=dev-qt/qtsvg-4.8.0:4 >=dev-qt/qttest-4.8.0:4 >=dev-qt/qtwebkit-4.8.0:4 >=kde-base/kdelibs-4.10:4[aqua=] RESTRICT=test SLOT=4 -SRC_URI=mirror://kde/stable/homerun/src/homerun-1.2.0.tar.xz +SRC_URI=mirror://kde/stable/homerun/src/homerun-1.2.2.tar.xz _eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa flag-o-matic 9a539029fe1d390c1828ff633baf26b5 gnome2-utils f658eba3cc594a21cf6eef4af47daa90 kde4-base 878b2df7577220756ff2e7e9a0c3476c kde4-functions 7fc09e82c0d1735f44aedfa8e5073065 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f virtualx 73cfc129b4b9ba23aed1abb10c825d86 -_md5_=231ae3adf2d659c5910abaa535d93b27 +_md5_=e650e7ad8ffb4dc1480165dd036d653a diff --git a/metadata/md5-cache/mail-client/mutt-1.5.22-r3 b/metadata/md5-cache/mail-client/mutt-1.5.22-r3 index d600f2903420..10bb3655531a 100644 --- a/metadata/md5-cache/mail-client/mutt-1.5.22-r3 +++ b/metadata/md5-cache/mail-client/mutt-1.5.22-r3 @@ -4,10 +4,10 @@ DESCRIPTION=A small but very powerful text-based mail client EAPI=5 HOMEPAGE=http://www.mutt.org/ IUSE=berkdb crypt debug doc gdbm gnutls gpg idn imap kerberos mbox nls nntp pop qdbm sasl selinux sidebar slang smime smtp ssl tokyocabinet -KEYWORDS=alpha amd64 ~arm hppa ia64 ~mips ppc ~ppc64 ~sparc x86 ~x86-fbsd ~x64-freebsd ~x86-freebsd ~x86-interix ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris +KEYWORDS=alpha amd64 ~arm hppa ia64 ~mips ppc ppc64 ~sparc x86 ~x86-fbsd ~x64-freebsd ~x86-freebsd ~x86-interix ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris LICENSE=GPL-2 RDEPEND=app-misc/mime-types nls? ( virtual/libintl ) tokyocabinet? ( dev-db/tokyocabinet ) !tokyocabinet? ( qdbm? ( dev-db/qdbm ) !qdbm? ( gdbm? ( sys-libs/gdbm ) !gdbm? ( berkdb? ( >=sys-libs/db-4 ) ) ) ) imap? ( gnutls? ( >=net-libs/gnutls-1.0.17 ) !gnutls? ( ssl? ( >=dev-libs/openssl-0.9.6 ) ) sasl? ( >=dev-libs/cyrus-sasl-2 ) ) kerberos? ( virtual/krb5 ) pop? ( gnutls? ( >=net-libs/gnutls-1.0.17 ) !gnutls? ( ssl? ( >=dev-libs/openssl-0.9.6 ) ) sasl? ( >=dev-libs/cyrus-sasl-2 ) ) smtp? ( gnutls? ( >=net-libs/gnutls-1.0.17 ) !gnutls? ( ssl? ( >=dev-libs/openssl-0.9.6 ) ) sasl? ( >=dev-libs/cyrus-sasl-2 ) ) idn? ( net-dns/libidn ) gpg? ( >=app-crypt/gpgme-0.9.0 ) smime? ( >=dev-libs/openssl-0.9.6 ) selinux? ( sec-policy/selinux-mutt ) slang? ( sys-libs/slang ) !slang? ( >=sys-libs/ncurses-5.2 ) SLOT=0 SRC_URI=ftp://ftp.mutt.org/mutt/devel/mutt-1.5.22.tar.gz mirror://gentoo/mutt-1.5.22-gentoo-patches-r2.tar.bz2 http://dev.gentoo.org/~grobian/distfiles/mutt-1.5.22-gentoo-patches-r2.tar.bz2 _eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=97070e8d008ea61e3dd56532e288a539 +_md5_=468d356ee14469919756e36336eb8dce diff --git a/metadata/md5-cache/mail-client/thunderbird-24.4.0 b/metadata/md5-cache/mail-client/thunderbird-24.4.0 index 22045794d6b0..12169b841b9f 100644 --- a/metadata/md5-cache/mail-client/thunderbird-24.4.0 +++ b/metadata/md5-cache/mail-client/thunderbird-24.4.0 @@ -4,10 +4,10 @@ DESCRIPTION=Thunderbird Mail Client EAPI=5 HOMEPAGE=http://www.mozilla.com/en-US/thunderbird/ IUSE=bindist crypt gstreamer +jit ldap +lightning +minimal mozdom pulseaudio selinux system-cairo system-icu system-jpeg system-sqlite custom-cflags custom-optimization +alsa +dbus debug libnotify startup-notification system-sqlite wifi linguas_ar linguas_ast linguas_be linguas_bg linguas_bn_BD linguas_br linguas_ca linguas_cs linguas_da linguas_de linguas_el linguas_en_GB linguas_es_AR linguas_es_ES linguas_et linguas_eu linguas_fi linguas_fr linguas_fy_NL linguas_ga_IE linguas_gd linguas_gl linguas_he linguas_hr linguas_hu linguas_hy_AM linguas_id linguas_is linguas_it linguas_ja linguas_ko linguas_lt linguas_nb_NO linguas_nl linguas_nn_NO linguas_pa_IN linguas_pl linguas_pt_BR linguas_pt_PT linguas_rm linguas_ro linguas_ru linguas_si linguas_sk linguas_sl linguas_sq linguas_sr linguas_sv_SE linguas_ta_LK linguas_tr linguas_uk linguas_vi linguas_zh_CN linguas_zh_TW -KEYWORDS=~alpha amd64 ~arm ppc ~ppc64 x86 ~x86-fbsd ~amd64-linux ~x86-linux +KEYWORDS=~alpha amd64 ~arm ppc ppc64 x86 ~x86-fbsd ~amd64-linux ~x86-linux LICENSE=MPL-2.0 GPL-2 LGPL-2.1 RDEPEND=>=dev-libs/nss-3.16 >=dev-libs/nspr-4.10.4 >=dev-libs/glib-2.26:2 >=media-libs/mesa-7.10 >=media-libs/libpng-1.6.6[apng] virtual/libffi gstreamer? ( media-plugins/gst-plugins-meta:0.10[ffmpeg] ) pulseaudio? ( media-sound/pulseaudio ) system-cairo? ( >=x11-libs/cairo-1.12[X] ) system-icu? ( >=dev-libs/icu-51.1 ) system-jpeg? ( >=media-libs/libjpeg-turbo-1.2.1 ) system-sqlite? ( >=dev-db/sqlite-3.8.0.2:3[secure-delete,debug=] ) >=media-libs/libvpx-1.0.0 kernel_linux? ( media-libs/alsa-lib ) selinux? ( sec-policy/selinux-thunderbird ) !x11-plugins/enigmail crypt? ( || ( ( >=app-crypt/gnupg-2.0 || ( app-crypt/pinentry[gtk] app-crypt/pinentry[qt4] ) ) =app-crypt/gnupg-1.4* ) ) x11-libs/libXrender x11-libs/libXt >=sys-libs/zlib-1.1.4 app-arch/zip app-arch/unzip >=app-text/hunspell-1.2 dev-libs/expat >=dev-libs/libevent-1.4.7 >=x11-libs/cairo-1.8[X] >=x11-libs/gtk+-2.8.6:2 >=x11-libs/pango-1.10.1[X] virtual/jpeg:0 alsa? ( media-libs/alsa-lib ) virtual/freedesktop-icon-theme dbus? ( >=dev-libs/dbus-glib-0.72 ) libnotify? ( >=x11-libs/libnotify-0.4 ) startup-notification? ( >=x11-libs/startup-notification-0.8 ) wifi? ( net-wireless/wireless-tools ) SLOT=0 SRC_URI=linguas_ar? ( ftp://ftp.mozilla.org/pub/thunderbird/releases//24.4.0/linux-i686/xpi/ar.xpi -> thunderbird-24.4.0-ar.xpi ) linguas_ast? ( ftp://ftp.mozilla.org/pub/thunderbird/releases//24.4.0/linux-i686/xpi/ast.xpi -> thunderbird-24.4.0-ast.xpi ) linguas_be? ( ftp://ftp.mozilla.org/pub/thunderbird/releases//24.4.0/linux-i686/xpi/be.xpi -> thunderbird-24.4.0-be.xpi ) linguas_bg? ( ftp://ftp.mozilla.org/pub/thunderbird/releases//24.4.0/linux-i686/xpi/bg.xpi -> thunderbird-24.4.0-bg.xpi ) linguas_bn_BD? ( ftp://ftp.mozilla.org/pub/thunderbird/releases//24.4.0/linux-i686/xpi/bn-BD.xpi -> thunderbird-24.4.0-bn-BD.xpi ) linguas_br? ( ftp://ftp.mozilla.org/pub/thunderbird/releases//24.4.0/linux-i686/xpi/br.xpi -> thunderbird-24.4.0-br.xpi ) linguas_ca? ( ftp://ftp.mozilla.org/pub/thunderbird/releases//24.4.0/linux-i686/xpi/ca.xpi -> thunderbird-24.4.0-ca.xpi ) linguas_cs? ( ftp://ftp.mozilla.org/pub/thunderbird/releases//24.4.0/linux-i686/xpi/cs.xpi -> thunderbird-24.4.0-cs.xpi ) linguas_da? ( ftp://ftp.mozilla.org/pub/thunderbird/releases//24.4.0/linux-i686/xpi/da.xpi -> thunderbird-24.4.0-da.xpi ) linguas_de? ( ftp://ftp.mozilla.org/pub/thunderbird/releases//24.4.0/linux-i686/xpi/de.xpi -> thunderbird-24.4.0-de.xpi ) linguas_el? ( ftp://ftp.mozilla.org/pub/thunderbird/releases//24.4.0/linux-i686/xpi/el.xpi -> thunderbird-24.4.0-el.xpi ) linguas_en_GB? ( ftp://ftp.mozilla.org/pub/thunderbird/releases//24.4.0/linux-i686/xpi/en-GB.xpi -> thunderbird-24.4.0-en-GB.xpi ) linguas_es_AR? ( ftp://ftp.mozilla.org/pub/thunderbird/releases//24.4.0/linux-i686/xpi/es-AR.xpi -> thunderbird-24.4.0-es-AR.xpi ) linguas_es_ES? ( ftp://ftp.mozilla.org/pub/thunderbird/releases//24.4.0/linux-i686/xpi/es-ES.xpi -> thunderbird-24.4.0-es-ES.xpi ) linguas_et? ( ftp://ftp.mozilla.org/pub/thunderbird/releases//24.4.0/linux-i686/xpi/et.xpi -> thunderbird-24.4.0-et.xpi ) linguas_eu? ( ftp://ftp.mozilla.org/pub/thunderbird/releases//24.4.0/linux-i686/xpi/eu.xpi -> thunderbird-24.4.0-eu.xpi ) linguas_fi? ( ftp://ftp.mozilla.org/pub/thunderbird/releases//24.4.0/linux-i686/xpi/fi.xpi -> thunderbird-24.4.0-fi.xpi ) linguas_fr? ( ftp://ftp.mozilla.org/pub/thunderbird/releases//24.4.0/linux-i686/xpi/fr.xpi -> thunderbird-24.4.0-fr.xpi ) linguas_fy_NL? ( ftp://ftp.mozilla.org/pub/thunderbird/releases//24.4.0/linux-i686/xpi/fy-NL.xpi -> thunderbird-24.4.0-fy-NL.xpi ) linguas_ga_IE? ( ftp://ftp.mozilla.org/pub/thunderbird/releases//24.4.0/linux-i686/xpi/ga-IE.xpi -> thunderbird-24.4.0-ga-IE.xpi ) linguas_gd? ( ftp://ftp.mozilla.org/pub/thunderbird/releases//24.4.0/linux-i686/xpi/gd.xpi -> thunderbird-24.4.0-gd.xpi ) linguas_gl? ( ftp://ftp.mozilla.org/pub/thunderbird/releases//24.4.0/linux-i686/xpi/gl.xpi -> thunderbird-24.4.0-gl.xpi ) linguas_he? ( ftp://ftp.mozilla.org/pub/thunderbird/releases//24.4.0/linux-i686/xpi/he.xpi -> thunderbird-24.4.0-he.xpi ) linguas_hr? ( ftp://ftp.mozilla.org/pub/thunderbird/releases//24.4.0/linux-i686/xpi/hr.xpi -> thunderbird-24.4.0-hr.xpi ) linguas_hu? ( ftp://ftp.mozilla.org/pub/thunderbird/releases//24.4.0/linux-i686/xpi/hu.xpi -> thunderbird-24.4.0-hu.xpi ) linguas_hy_AM? ( ftp://ftp.mozilla.org/pub/thunderbird/releases//24.4.0/linux-i686/xpi/hy-AM.xpi -> thunderbird-24.4.0-hy-AM.xpi ) linguas_id? ( ftp://ftp.mozilla.org/pub/thunderbird/releases//24.4.0/linux-i686/xpi/id.xpi -> thunderbird-24.4.0-id.xpi ) linguas_is? ( ftp://ftp.mozilla.org/pub/thunderbird/releases//24.4.0/linux-i686/xpi/is.xpi -> thunderbird-24.4.0-is.xpi ) linguas_it? ( ftp://ftp.mozilla.org/pub/thunderbird/releases//24.4.0/linux-i686/xpi/it.xpi -> thunderbird-24.4.0-it.xpi ) linguas_ja? ( ftp://ftp.mozilla.org/pub/thunderbird/releases//24.4.0/linux-i686/xpi/ja.xpi -> thunderbird-24.4.0-ja.xpi ) linguas_ko? ( ftp://ftp.mozilla.org/pub/thunderbird/releases//24.4.0/linux-i686/xpi/ko.xpi -> thunderbird-24.4.0-ko.xpi ) linguas_lt? ( ftp://ftp.mozilla.org/pub/thunderbird/releases//24.4.0/linux-i686/xpi/lt.xpi -> thunderbird-24.4.0-lt.xpi ) linguas_nb_NO? ( ftp://ftp.mozilla.org/pub/thunderbird/releases//24.4.0/linux-i686/xpi/nb-NO.xpi -> thunderbird-24.4.0-nb-NO.xpi ) linguas_nl? ( ftp://ftp.mozilla.org/pub/thunderbird/releases//24.4.0/linux-i686/xpi/nl.xpi -> thunderbird-24.4.0-nl.xpi ) linguas_nn_NO? ( ftp://ftp.mozilla.org/pub/thunderbird/releases//24.4.0/linux-i686/xpi/nn-NO.xpi -> thunderbird-24.4.0-nn-NO.xpi ) linguas_pa_IN? ( ftp://ftp.mozilla.org/pub/thunderbird/releases//24.4.0/linux-i686/xpi/pa-IN.xpi -> thunderbird-24.4.0-pa-IN.xpi ) linguas_pl? ( ftp://ftp.mozilla.org/pub/thunderbird/releases//24.4.0/linux-i686/xpi/pl.xpi -> thunderbird-24.4.0-pl.xpi ) linguas_pt_BR? ( ftp://ftp.mozilla.org/pub/thunderbird/releases//24.4.0/linux-i686/xpi/pt-BR.xpi -> thunderbird-24.4.0-pt-BR.xpi ) linguas_pt_PT? ( ftp://ftp.mozilla.org/pub/thunderbird/releases//24.4.0/linux-i686/xpi/pt-PT.xpi -> thunderbird-24.4.0-pt-PT.xpi ) linguas_rm? ( ftp://ftp.mozilla.org/pub/thunderbird/releases//24.4.0/linux-i686/xpi/rm.xpi -> thunderbird-24.4.0-rm.xpi ) linguas_ro? ( ftp://ftp.mozilla.org/pub/thunderbird/releases//24.4.0/linux-i686/xpi/ro.xpi -> thunderbird-24.4.0-ro.xpi ) linguas_ru? ( ftp://ftp.mozilla.org/pub/thunderbird/releases//24.4.0/linux-i686/xpi/ru.xpi -> thunderbird-24.4.0-ru.xpi ) linguas_si? ( ftp://ftp.mozilla.org/pub/thunderbird/releases//24.4.0/linux-i686/xpi/si.xpi -> thunderbird-24.4.0-si.xpi ) linguas_sk? ( ftp://ftp.mozilla.org/pub/thunderbird/releases//24.4.0/linux-i686/xpi/sk.xpi -> thunderbird-24.4.0-sk.xpi ) linguas_sl? ( ftp://ftp.mozilla.org/pub/thunderbird/releases//24.4.0/linux-i686/xpi/sl.xpi -> thunderbird-24.4.0-sl.xpi ) linguas_sq? ( ftp://ftp.mozilla.org/pub/thunderbird/releases//24.4.0/linux-i686/xpi/sq.xpi -> thunderbird-24.4.0-sq.xpi ) linguas_sr? ( ftp://ftp.mozilla.org/pub/thunderbird/releases//24.4.0/linux-i686/xpi/sr.xpi -> thunderbird-24.4.0-sr.xpi ) linguas_sv_SE? ( ftp://ftp.mozilla.org/pub/thunderbird/releases//24.4.0/linux-i686/xpi/sv-SE.xpi -> thunderbird-24.4.0-sv-SE.xpi ) linguas_ta_LK? ( ftp://ftp.mozilla.org/pub/thunderbird/releases//24.4.0/linux-i686/xpi/ta-LK.xpi -> thunderbird-24.4.0-ta-LK.xpi ) linguas_tr? ( ftp://ftp.mozilla.org/pub/thunderbird/releases//24.4.0/linux-i686/xpi/tr.xpi -> thunderbird-24.4.0-tr.xpi ) linguas_uk? ( ftp://ftp.mozilla.org/pub/thunderbird/releases//24.4.0/linux-i686/xpi/uk.xpi -> thunderbird-24.4.0-uk.xpi ) linguas_vi? ( ftp://ftp.mozilla.org/pub/thunderbird/releases//24.4.0/linux-i686/xpi/vi.xpi -> thunderbird-24.4.0-vi.xpi ) linguas_zh_CN? ( ftp://ftp.mozilla.org/pub/thunderbird/releases//24.4.0/linux-i686/xpi/zh-CN.xpi -> thunderbird-24.4.0-zh-CN.xpi ) linguas_zh_TW? ( ftp://ftp.mozilla.org/pub/thunderbird/releases//24.4.0/linux-i686/xpi/zh-TW.xpi -> thunderbird-24.4.0-zh-TW.xpi ) ftp://ftp.mozilla.org/pub/thunderbird/releases/24.4.0/source/thunderbird-24.4.0.source.tar.bz2 http://ftp.mozilla.org/pub/thunderbird/releases/24.4.0/source/thunderbird-24.4.0.source.tar.bz2 crypt? ( http://www.enigmail.net/download/source/enigmail-1.6.tar.gz ) lightning? ( http://ftp.mozilla.org/pub/calendar/lightning/releases//2.6.2/linux/lightning.xpi -> lightning-2.6.2.xpi http://ftp.mozilla.org/pub/calendar/lightning/releases//2.6.2/linux/gdata-provider.xpi -> gdata-provider-2.6.2.xpi ) http://dev.gentoo.org/~anarchy/mozilla/patchsets/thunderbird-24.0-patches-0.1.tar.xz http://dev.gentoo.org/~anarchy/mozilla/patchsets/firefox-24.0-patches-0.9.tar.xz http://dev.gentoo.org/~polynomial-c/mozilla/patchsets/thunderbird-24.0-patches-0.1.tar.xz _eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f check-reqs 0efdf29c9002a1995388968bf54e9d3d eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 libtool b9b3340e3a19510f0d9f05cfccbf209f makeedit 5be302268d425e0429d2f1ee3ba3f5a3 mozconfig-3 7ed5799a43f38c125f644961517e2f92 mozcoreconf-2 9b5c7bead53237c2ee27b61b12459678 mozextension ba6829881080a663d68531424a3dfbc6 mozlinguas 4fccc675305cf2d1e23c1a05f47b9b2a multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed nsplugins 7ea51b2f6cbd5b36b9c0163cc3ee03a2 pax-utils 2424f959506320f5196de8f79fa05297 python-any-r1 08d3455b23110d650f173ab0a090818b python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f -_md5_=070fecd0dbf5af39371f81c7241c2ce5 +_md5_=03bb4027b0e585f847477e4fe415b3c7 diff --git a/metadata/md5-cache/mail-client/trojita-9999 b/metadata/md5-cache/mail-client/trojita-9999 index 09a3a5699f8a..525f5d12a624 100644 --- a/metadata/md5-cache/mail-client/trojita-9999 +++ b/metadata/md5-cache/mail-client/trojita-9999 @@ -7,5 +7,5 @@ IUSE=debug test +zlib test LICENSE=|| ( GPL-2 GPL-3 ) RDEPEND=>=dev-qt/qtbearer-4.8.0:4 >=dev-qt/qtgui-4.8.0:4 >=dev-qt/qtsql-4.8.0:4[sqlite] >=dev-qt/qtwebkit-4.8.0:4 SLOT=0 -_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 virtualx 73cfc129b4b9ba23aed1abb10c825d86 +_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 virtualx 73cfc129b4b9ba23aed1abb10c825d86 _md5_=37ddbe83e7463cf5a75a36b6bd02d170 diff --git a/metadata/md5-cache/mail-mta/nullmailer-1.13-r4 b/metadata/md5-cache/mail-mta/nullmailer-1.13-r4 index 785b386867c7..e7d771071ee6 100644 --- a/metadata/md5-cache/mail-mta/nullmailer-1.13-r4 +++ b/metadata/md5-cache/mail-mta/nullmailer-1.13-r4 @@ -4,10 +4,10 @@ DESCRIPTION=Simple relay-only local mail transport agent EAPI=5 HOMEPAGE=http://untroubled.org/nullmailer/ IUSE=ssl -KEYWORDS=amd64 ~ppc x86 +KEYWORDS=amd64 ppc x86 LICENSE=GPL-2 RDEPEND=virtual/logger virtual/shadow ssl? ( net-libs/gnutls ) !mail-mta/courier !mail-mta/esmtp !mail-mta/exim !mail-mta/mini-qmail !mail-mta/msmtp !mail-mta/netqmail !mail-mta/postfix !mail-mta/qmail-ldap !mail-mta/sendmail !mail-mta/opensmtpd !mail-mta/ssmtp SLOT=0 SRC_URI=http://untroubled.org/nullmailer/archive/nullmailer-1.13.tar.gz http://dev.gentoo.org/~jlec/distfiles/nullmailer-patches-1.13.tar.xz _eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed systemd 9f063b2cc19c5e8030911372aa246c4e toolchain-funcs 48b38a216afb92db6314d6c3187abea3 user d0a4d0735a6c0183d707ca919bd72f28 -_md5_=9038dc9c18e165c6cfdcbb277671a913 +_md5_=59fd24d93a8e25d1c987e055735c76e4 diff --git a/metadata/md5-cache/mail-mta/qpsmtpd-9999 b/metadata/md5-cache/mail-mta/qpsmtpd-9999 index 57134425d5eb..e54ebfaa1dec 100644 --- a/metadata/md5-cache/mail-mta/qpsmtpd-9999 +++ b/metadata/md5-cache/mail-mta/qpsmtpd-9999 @@ -7,5 +7,5 @@ IUSE=postfix ipv6 syslog LICENSE=MIT RDEPEND=>=dev-lang/perl-5.8.0 >=dev-perl/Net-DNS-0.690.0 virtual/perl-MIME-Base64 dev-perl/MailTools dev-perl/IPC-Shareable dev-perl/Socket6 dev-perl/Danga-Socket dev-perl/ParaDNS dev-perl/UNIVERSAL-isa ipv6? ( dev-perl/IO-Socket-INET6 ) syslog? ( virtual/perl-Sys-Syslog ) virtual/inetd || ( >=dev-lang/perl-5.16 =dev-libs/glib-2.31:2 >=dev-libs/libgcrypt-1.2.2:0= >=mate-base/mate-keyring-1.6:0[test?] >=sys-apps/dbus-1:0 virtual/libintl:0 sys-devel/gettext:* >=dev-util/intltool-0.35:* virtual/pkgconfig:* app-arch/xz-utils >=sys-apps/sed-4 +DESCRIPTION=Compatibility library for accessing secrets for MATE +EAPI=5 +HOMEPAGE=http://mate-desktop.org +IUSE=debug test debug +KEYWORDS=~amd64 +LICENSE=LGPL-2 +RDEPEND=>=dev-libs/glib-2.31:2 >=dev-libs/libgcrypt-1.2.2:0= >=mate-base/mate-keyring-1.6:0[test?] >=sys-apps/dbus-1:0 virtual/libintl:0 +SLOT=0 +SRC_URI=http://pub.mate-desktop.org/releases/1.6/libmatekeyring-1.6.1.tar.xz +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 9637c29fc715b17a6328f24251129557 gnome2-utils f658eba3cc594a21cf6eef4af47daa90 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_md5_=c7363221d0306e5171993a52f8a4288d diff --git a/metadata/md5-cache/mate-base/mate-1.6.0 b/metadata/md5-cache/mate-base/mate-1.6.0 new file mode 100644 index 000000000000..55720d8af5a6 --- /dev/null +++ b/metadata/md5-cache/mate-base/mate-1.6.0 @@ -0,0 +1,11 @@ +DEFINED_PHASES=postinst +DESCRIPTION=Meta ebuild for MATE, a traditional desktop environment +EAPI=5 +HOMEPAGE=http://mate-desktop.org +IUSE=bluetooth +extras +KEYWORDS=~amd64 +LICENSE=metapackage +RDEPEND=>=mate-base/mate-applets-1.6:0 >=mate-base/mate-control-center-1.6:0 >=mate-base/mate-desktop-1.6:0 >=mate-base/mate-file-manager-1.6:0 >=mate-base/mate-menus-1.6:0 >=mate-base/mate-panel-1.6:0 >=mate-base/mate-session-manager-1.6:0 >=mate-base/mate-settings-daemon-1.6:0 >=mate-extra/mate-media-1.6:0 >=x11-misc/mate-menu-editor-1.6:0 >=x11-terms/mate-terminal-1.6:0 >=x11-themes/mate-backgrounds-1.6:0 >=x11-themes/mate-icon-theme-1.6:0 >=x11-themes/mate-themes-1.6:0 >=x11-wm/mate-window-manager-1.6:0 virtual/notification-daemon:0 bluetooth? ( >=net-wireless/mate-bluetooth-1.6:0 ) extras? ( >=app-arch/mate-file-archiver-1.6:0 >=app-editors/mate-text-editor-1.6:0 >=app-text/mate-document-viewer-1.6:0 >=mate-extra/mate-calc-1.6:0 >=mate-extra/mate-character-map-1.6:0 >=mate-extra/mate-power-manager-1.6:0 >=mate-extra/mate-screensaver-1.6:0 >=mate-extra/mate-system-monitor-1.6:0 >=mate-extra/mate-utils-1.6:0 >=media-gfx/mate-image-viewer-1.6:0 ) +SLOT=0 +_eclasses_=multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_md5_=14675065d771b45d992e1f1fa6d0f18e diff --git a/metadata/md5-cache/mate-base/mate-control-center-1.6.2 b/metadata/md5-cache/mate-base/mate-control-center-1.6.2 index e37114781192..20abfa648c7a 100644 --- a/metadata/md5-cache/mate-base/mate-control-center-1.6.2 +++ b/metadata/md5-cache/mate-base/mate-control-center-1.6.2 @@ -7,7 +7,7 @@ IUSE=debug KEYWORDS=~amd64 LICENSE=GPL-2 RDEPEND=app-text/rarian:0 dev-libs/atk:0 dev-libs/libappindicator:3 >=dev-libs/dbus-glib-0.73:0 >=dev-libs/glib-2.28:2 dev-libs/libunique:1 dev-libs/libxml2:2 >=gnome-base/dconf-0.13.4:0 >=gnome-base/librsvg-2.0:2 >=mate-base/libmatekbd-1.6:0 >=mate-base/mate-desktop-1.6:0 >=mate-base/mate-file-manager-1.6:0 >=mate-base/mate-menus-1.6:0 >=mate-base/mate-settings-daemon-1.6:0 >=media-libs/fontconfig-1:1.0 media-libs/freetype:2 media-libs/libcanberra:0[gtk] >=sys-apps/dbus-1:0 x11-apps/xmodmap:0 x11-libs/cairo:0 x11-libs/gdk-pixbuf:2 x11-libs/gtk+:2 x11-libs/libX11:0 x11-libs/libXScrnSaver:0 x11-libs/libXcursor:0 x11-libs/libXext:0 x11-libs/libXft:0 >=x11-libs/libXi-1.2:0 x11-libs/libXrandr:0 x11-libs/libXrender:0 x11-libs/libXxf86misc:0 >=x11-libs/libxklavier-4:0 x11-libs/pango:0 >=x11-wm/mate-window-manager-1.6:0 virtual/libintl:0 -SLOT=2 +SLOT=0 SRC_URI=http://pub.mate-desktop.org/releases/1.6/mate-control-center-1.6.2.tar.xz _eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 9637c29fc715b17a6328f24251129557 gnome2-utils f658eba3cc594a21cf6eef4af47daa90 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f -_md5_=e8ec971901eed43c252ba31de23d6e08 +_md5_=a182cce736c19de84368c9d5952c2355 diff --git a/metadata/md5-cache/mate-base/mate-desktop-1.6.2 b/metadata/md5-cache/mate-base/mate-desktop-1.6.2 deleted file mode 100644 index 391ddc18be89..000000000000 --- a/metadata/md5-cache/mate-base/mate-desktop-1.6.2 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile configure install postinst postrm preinst prepare unpack -DEPEND=>=dev-libs/glib-2.34:2 >=dev-libs/libunique-1:1 x11-libs/cairo:0 >=x11-libs/gdk-pixbuf-2.4:2 >=x11-libs/gtk+-2.24:2 x11-libs/libX11:0 >=x11-libs/libXrandr-1.2:0 virtual/libintl:0 startup-notification? ( >=x11-libs/startup-notification-0.5:0 ) app-text/docbook-xml-dtd:4.1.2 >=app-text/mate-doc-utils-1.6:0 >=dev-util/intltool-0.40:* sys-devel/gettext:* >=x11-proto/randrproto-1.2:0 x11-proto/xproto:0 virtual/pkgconfig:* app-arch/xz-utils >=sys-apps/sed-4 -DESCRIPTION=Libraries for the MATE desktop that are not part of the UI -EAPI=5 -HOMEPAGE=http://mate-desktop.org -IUSE=X startup-notification debug -KEYWORDS=~amd64 -LICENSE=GPL-2 FDL-1.1 LGPL-2 -RDEPEND=>=dev-libs/glib-2.34:2 >=dev-libs/libunique-1:1 x11-libs/cairo:0 >=x11-libs/gdk-pixbuf-2.4:2 >=x11-libs/gtk+-2.24:2 x11-libs/libX11:0 >=x11-libs/libXrandr-1.2:0 virtual/libintl:0 startup-notification? ( >=x11-libs/startup-notification-0.5:0 ) -SLOT=0 -SRC_URI=http://pub.mate-desktop.org/releases/1.6/mate-desktop-1.6.2.tar.xz -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 9637c29fc715b17a6328f24251129557 gnome2-utils f658eba3cc594a21cf6eef4af47daa90 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f -_md5_=642bbe8de94a85fdad59449cc2e6ccd6 diff --git a/metadata/md5-cache/mate-base/mate-desktop-1.6.2-r1 b/metadata/md5-cache/mate-base/mate-desktop-1.6.2-r1 new file mode 100644 index 000000000000..bb4c08c9fbb0 --- /dev/null +++ b/metadata/md5-cache/mate-base/mate-desktop-1.6.2-r1 @@ -0,0 +1,13 @@ +DEFINED_PHASES=compile configure install postinst postrm preinst prepare unpack +DEPEND=python_targets_python2_6? ( >=dev-lang/python-2.6.8-r3:2.6 ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] >=dev-libs/glib-2.34:2 >=dev-libs/libunique-1:1 x11-libs/cairo:0 >=x11-libs/gdk-pixbuf-2.4:2 >=x11-libs/gtk+-2.24:2 x11-libs/libX11:0 >=x11-libs/libXrandr-1.2:0 virtual/libintl:0 startup-notification? ( >=x11-libs/startup-notification-0.5:0 ) app-text/docbook-xml-dtd:4.1.2 >=app-text/mate-doc-utils-1.6:0 >=dev-util/intltool-0.40:* sys-devel/gettext:* >=x11-proto/randrproto-1.2:0 x11-proto/xproto:0 virtual/pkgconfig:* app-arch/xz-utils >=sys-apps/sed-4 userland_GNU? ( >=sys-apps/coreutils-8.5 ) +DESCRIPTION=Libraries for the MATE desktop that are not part of the UI +EAPI=5 +HOMEPAGE=http://mate-desktop.org +IUSE=X startup-notification debug python_targets_python2_6 python_targets_python2_7 +KEYWORDS=~amd64 +LICENSE=GPL-2 FDL-1.1 LGPL-2 +RDEPEND=python_targets_python2_6? ( >=dev-lang/python-2.6.8-r3:2.6 ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] >=dev-libs/glib-2.34:2 >=dev-libs/libunique-1:1 x11-libs/cairo:0 >=x11-libs/gdk-pixbuf-2.4:2 >=x11-libs/gtk+-2.24:2 x11-libs/libX11:0 >=x11-libs/libXrandr-1.2:0 virtual/libintl:0 startup-notification? ( >=x11-libs/startup-notification-0.5:0 ) +SLOT=0 +SRC_URI=http://pub.mate-desktop.org/releases/1.6/mate-desktop-1.6.2.tar.xz +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 9637c29fc715b17a6328f24251129557 gnome2-utils f658eba3cc594a21cf6eef4af47daa90 libtool b9b3340e3a19510f0d9f05cfccbf209f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_md5_=0cb5b3b4da173ed900cf3e5f796a1213 diff --git a/metadata/md5-cache/mate-base/mate-keyring-1.6.1 b/metadata/md5-cache/mate-base/mate-keyring-1.6.1 new file mode 100644 index 000000000000..c24afc87e572 --- /dev/null +++ b/metadata/md5-cache/mate-base/mate-keyring-1.6.1 @@ -0,0 +1,15 @@ +DEFINED_PHASES=compile configure install postinst postrm preinst prepare test unpack +DEPEND=>=dev-libs/glib-2.25:2 >=x11-libs/gtk+-2.20:2 >=sys-apps/dbus-1:0 >=dev-libs/libgcrypt-1.2.2:0= >=dev-libs/libtasn1-0.3.4:0= sys-libs/libcap:0 x11-libs/cairo:0 x11-libs/gdk-pixbuf:2 x11-libs/pango:0 virtual/libintl:0 pam? ( virtual/pam:0 ) >=dev-util/gtk-doc-am-1.9 >=dev-util/intltool-0.35:* sys-devel/gettext:* virtual/pkgconfig:* !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.68 sys-devel/libtool app-arch/xz-utils >=sys-apps/sed-4 test? ( !prefix? ( x11-base/xorg-server[xvfb] ) x11-apps/xhost ) +DESCRIPTION=Password and keyring managing daemon for MATE +EAPI=5 +HOMEPAGE=http://mate-desktop.org +IUSE=debug +gpg-agent pam +ssh-agent test debug test +KEYWORDS=~amd64 +LICENSE=GPL-2 LGPL-2 +PDEPEND=>=mate-base/libmatekeyring-1.6:0 +RDEPEND=>=dev-libs/glib-2.25:2 >=x11-libs/gtk+-2.20:2 >=sys-apps/dbus-1:0 >=dev-libs/libgcrypt-1.2.2:0= >=dev-libs/libtasn1-0.3.4:0= sys-libs/libcap:0 x11-libs/cairo:0 x11-libs/gdk-pixbuf:2 x11-libs/pango:0 virtual/libintl:0 pam? ( virtual/pam:0 ) +RESTRICT=test +SLOT=0 +SRC_URI=http://pub.mate-desktop.org/releases/1.6/mate-keyring-1.6.1.tar.xz +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa flag-o-matic 9a539029fe1d390c1828ff633baf26b5 gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 9637c29fc715b17a6328f24251129557 gnome2-utils f658eba3cc594a21cf6eef4af47daa90 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed pam 5c1a9ef4892062f9ec25c8ef7c1f1e52 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f virtualx 73cfc129b4b9ba23aed1abb10c825d86 +_md5_=cd6b33cc33fd90ff290e069b3236d62d diff --git a/metadata/md5-cache/mate-base/mate-panel-1.6.1 b/metadata/md5-cache/mate-base/mate-panel-1.6.1 index d4e20d7bce9e..1e54ddeca2f6 100644 --- a/metadata/md5-cache/mate-base/mate-panel-1.6.1 +++ b/metadata/md5-cache/mate-base/mate-panel-1.6.1 @@ -10,4 +10,4 @@ RDEPEND=dev-libs/atk:0 >=dev-libs/dbus-glib-0.80:0 >=dev-libs/glib-2.26:2 >=dev- SLOT=0 SRC_URI=http://pub.mate-desktop.org/releases/1.6/mate-panel-1.6.1.tar.xz _eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 9637c29fc715b17a6328f24251129557 gnome2-utils f658eba3cc594a21cf6eef4af47daa90 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f -_md5_=6c13042c485c60022db42eb199a96a59 +_md5_=3b186875fbf92455eeb164d7360ebc71 diff --git a/metadata/md5-cache/media-gfx/darktable-9999 b/metadata/md5-cache/media-gfx/darktable-9999 index e2fed4c800a9..a65740cec88e 100644 --- a/metadata/md5-cache/media-gfx/darktable-9999 +++ b/metadata/md5-cache/media-gfx/darktable-9999 @@ -7,5 +7,5 @@ IUSE=colord doc flickr geo gnome-keyring gphoto2 graphicsmagick jpeg2k kde nls o LICENSE=GPL-3 CC-BY-3.0 RDEPEND=dev-db/sqlite:3 >=dev-libs/glib-2.28:2 dev-libs/libxml2:2 gnome-base/librsvg:2 media-gfx/exiv2:0=[xmp] media-libs/lcms:2 >=media-libs/lensfun-0.2.3 media-libs/libpng:0= media-libs/openexr:0= media-libs/tiff:0 net-misc/curl virtual/jpeg x11-libs/cairo x11-libs/gdk-pixbuf:2 x11-libs/gtk+:2 x11-libs/pango colord? ( x11-misc/colord:0= ) flickr? ( media-libs/flickcurl ) geo? ( net-libs/libsoup:2.4 ) gnome-keyring? ( gnome-base/gnome-keyring ) gphoto2? ( media-libs/libgphoto2:= ) graphicsmagick? ( media-gfx/graphicsmagick ) jpeg2k? ( media-libs/openjpeg:0 ) opencl? ( virtual/opencl ) slideshow? ( media-libs/libsdl virtual/glu virtual/opengl ) web-services? ( dev-libs/json-glib ) webp? ( media-libs/libwebp:0= ) kde? ( kde-base/kwalletd ) SLOT=0 -_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f gnome2-utils f658eba3cc594a21cf6eef4af47daa90 multilib fac675dcccf94392371a6abee62d909f pax-utils 2424f959506320f5196de8f79fa05297 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 gnome2-utils f658eba3cc594a21cf6eef4af47daa90 multilib fac675dcccf94392371a6abee62d909f pax-utils 2424f959506320f5196de8f79fa05297 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=0364d521b829845a0d18f706555bda8e diff --git a/metadata/md5-cache/media-gfx/drqueue-9999 b/metadata/md5-cache/media-gfx/drqueue-9999 index 9c1869771b37..899764624c29 100644 --- a/metadata/md5-cache/media-gfx/drqueue-9999 +++ b/metadata/md5-cache/media-gfx/drqueue-9999 @@ -7,5 +7,5 @@ IUSE=X python ruby LICENSE=GPL-2 RDEPEND=X? ( x11-libs/gtk+:2 ) ruby? ( dev-lang/ruby ) app-shells/tcsh python? ( =dev-lang/python-2* ) SLOT=0 -_eclasses_=distutils 34e0f373c466bb0e97ba194735f1acf2 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f python be9965681d83c3980660a2660ac95e95 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 user d0a4d0735a6c0183d707ca919bd72f28 +_eclasses_=distutils 34e0f373c466bb0e97ba194735f1acf2 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f python be9965681d83c3980660a2660ac95e95 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 user d0a4d0735a6c0183d707ca919bd72f28 _md5_=5c60bd378fe31e6cbd9e56dadc9fe75b diff --git a/metadata/md5-cache/media-gfx/freewrl-9999 b/metadata/md5-cache/media-gfx/freewrl-9999 index 02f84b70e6e6..fa676a36a7bb 100644 --- a/metadata/md5-cache/media-gfx/freewrl-9999 +++ b/metadata/md5-cache/media-gfx/freewrl-9999 @@ -7,5 +7,5 @@ IUSE=curl debug +glew java libeai motif +nsplugin osc +sox static-libs elibc_Fre LICENSE=GPL-3 RDEPEND=x11-libs/libXau x11-libs/libXdmcp x11-libs/libXext x11-libs/libX11 motif? ( x11-libs/motif ) !motif? ( x11-libs/libXaw ) media-libs/mesa glew? ( media-libs/glew ) virtual/opengl media-libs/libpng virtual/jpeg media-libs/imlib2 >=media-libs/freetype-2 media-libs/fontconfig curl? ( net-misc/curl ) osc? ( media-libs/liblo ) dev-lang/spidermonkey:0= media-fonts/dejavu || ( media-gfx/imagemagick media-gfx/graphicsmagick[imagemagick] ) app-arch/unzip java? ( >=virtual/jre-1.4 ) sox? ( media-sound/sox ) java? ( >=dev-java/java-config-2.1.9-r1 ) SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-r3 9fcd81e4cb49fd37511fce461544153f java-pkg-opt-2 f9bbbe5092225a2059aa9e6a3a2b52f1 java-utils-2 8d0d93b7a8605ea346cce4604f6db516 libtool b9b3340e3a19510f0d9f05cfccbf209f mozextension ba6829881080a663d68531424a3dfbc6 multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed nsplugins 7ea51b2f6cbd5b36b9c0163cc3ee03a2 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 java-pkg-opt-2 f9bbbe5092225a2059aa9e6a3a2b52f1 java-utils-2 8d0d93b7a8605ea346cce4604f6db516 libtool b9b3340e3a19510f0d9f05cfccbf209f mozextension ba6829881080a663d68531424a3dfbc6 multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed nsplugins 7ea51b2f6cbd5b36b9c0163cc3ee03a2 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=ac5dd909c330e46b6b6f4b5f2df391cf diff --git a/metadata/md5-cache/media-gfx/gimp-9999 b/metadata/md5-cache/media-gfx/gimp-9999 index 676d8929060f..2f3c72f7de49 100644 --- a/metadata/md5-cache/media-gfx/gimp-9999 +++ b/metadata/md5-cache/media-gfx/gimp-9999 @@ -7,5 +7,5 @@ IUSE=alsa aalib altivec aqua bzip2 curl dbus debug doc gnome openexr postscript LICENSE=GPL-3 LGPL-3 RDEPEND=>=dev-libs/glib-2.36.0:2 >=dev-libs/atk-2.2.0 >=x11-libs/gtk+-2.24.10:2 >=x11-libs/gdk-pixbuf-2.24.1:2 >=x11-libs/cairo-1.12.2 >=x11-libs/pango-1.29.4 xpm? ( x11-libs/libXpm ) >=media-libs/freetype-2.1.7 >=media-libs/fontconfig-2.2.0 sys-libs/zlib dev-libs/libxml2 dev-libs/libxslt x11-themes/hicolor-icon-theme >=media-libs/babl-0.1.11 >=media-libs/gegl-0.2.1 aalib? ( media-libs/aalib ) alsa? ( media-libs/alsa-lib ) curl? ( net-misc/curl ) dbus? ( dev-libs/dbus-glib ) gnome? ( gnome-base/gvfs ) webkit? ( >=net-libs/webkit-gtk-1.6.1:2 ) jpeg? ( virtual/jpeg:0 ) jpeg2k? ( media-libs/jasper ) >=media-libs/gexiv2-0.6.1 lcms? ( >=media-libs/lcms-2.2:2 ) mng? ( media-libs/libmng ) pdf? ( >=app-text/poppler-0.12.4[cairo] ) png? ( >=media-libs/libpng-1.2.37:0 ) python? ( >=dev-python/pygtk-2.10.4:2 ) tiff? ( >=media-libs/tiff-3.5.7:0 ) svg? ( >=gnome-base/librsvg-2.34.2:2 ) wmf? ( >=media-libs/libwmf-0.2.8 ) x11-libs/libXcursor sys-libs/zlib >=app-arch/xz-utils-5.0.0 bzip2? ( app-arch/bzip2 ) postscript? ( app-text/ghostscript-gpl ) udev? ( virtual/udev[gudev] ) python? ( || ( =dev-lang/python-2.7* =dev-lang/python-2.6* =dev-lang/python-2.5* ) ) SLOT=2 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 9637c29fc715b17a6328f24251129557 gnome2-utils f658eba3cc594a21cf6eef4af47daa90 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python be9965681d83c3980660a2660ac95e95 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 9637c29fc715b17a6328f24251129557 gnome2-utils f658eba3cc594a21cf6eef4af47daa90 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python be9965681d83c3980660a2660ac95e95 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=b7c4069abc1238da80169e09a56a0b0f diff --git a/metadata/md5-cache/media-gfx/imagemagick-6.8.8.5 b/metadata/md5-cache/media-gfx/imagemagick-6.8.8.5 index 463b8ea5b838..07d7246d2bcd 100644 --- a/metadata/md5-cache/media-gfx/imagemagick-6.8.8.5 +++ b/metadata/md5-cache/media-gfx/imagemagick-6.8.8.5 @@ -4,7 +4,7 @@ DESCRIPTION=A collection of tools and libraries for many image formats EAPI=5 HOMEPAGE=http://www.imagemagick.org/ IUSE=autotrace bzip2 corefonts cxx djvu fftw fontconfig fpx graphviz hdri jbig jpeg jpeg2k lcms lqr lzma opencl openexr openmp pango pdf perl png postscript q32 q64 q8 raw static-libs svg test tiff truetype webp wmf X xml zlib -KEYWORDS=alpha amd64 arm hppa ~ia64 ~mips ppc ~ppc64 ~s390 ~sh ~sparc x86 ~ppc-aix ~amd64-fbsd ~x86-fbsd ~x86-interix ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~x64-solaris ~x86-solaris +KEYWORDS=alpha amd64 arm hppa ~ia64 ~mips ppc ppc64 ~s390 ~sh ~sparc x86 ~ppc-aix ~amd64-fbsd ~x86-fbsd ~x86-interix ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~x64-solaris ~x86-solaris LICENSE=imagemagick RDEPEND=>=sys-devel/libtool-2.2.6b autotrace? ( >=media-gfx/autotrace-0.31.1 ) bzip2? ( app-arch/bzip2 ) corefonts? ( media-fonts/corefonts ) djvu? ( app-text/djvu ) fftw? ( sci-libs/fftw:3.0 ) fontconfig? ( media-libs/fontconfig ) fpx? ( >=media-libs/libfpx-1.3.0-r1 ) graphviz? ( media-gfx/graphviz ) jbig? ( media-libs/jbigkit ) jpeg? ( virtual/jpeg:0 ) jpeg2k? ( media-libs/openjpeg:2 ) lcms? ( media-libs/lcms:2 ) lqr? ( media-libs/liblqr ) opencl? ( virtual/opencl ) openexr? ( media-libs/openexr:0= ) pango? ( x11-libs/pango ) perl? ( >=dev-lang/perl-5.8.8:0= ) png? ( media-libs/libpng:0= ) postscript? ( app-text/ghostscript-gpl ) raw? ( media-gfx/ufraw ) svg? ( gnome-base/librsvg ) tiff? ( media-libs/tiff:0 ) truetype? ( media-fonts/urw-fonts >=media-libs/freetype-2 ) webp? ( media-libs/libwebp:0= ) wmf? ( media-libs/libwmf ) X? ( x11-libs/libICE x11-libs/libSM x11-libs/libXext x11-libs/libXt ) xml? ( dev-libs/libxml2 ) lzma? ( app-arch/xz-utils ) zlib? ( sys-libs/zlib ) REQUIRED_USE=corefonts? ( truetype ) test? ( corefonts ) @@ -12,4 +12,4 @@ RESTRICT=perl? ( userpriv ) SLOT=0/6.8.8.5 SRC_URI=mirror://imagemagick/ImageMagick-6.8.8-5.tar.xz _eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f -_md5_=e983c8dc174278b4fd79b46b4555588c +_md5_=0d8efef387d81ec484fa70e6ee5f56ca diff --git a/metadata/md5-cache/media-gfx/librecad-2.0.2 b/metadata/md5-cache/media-gfx/librecad-2.0.3 similarity index 84% rename from metadata/md5-cache/media-gfx/librecad-2.0.2 rename to metadata/md5-cache/media-gfx/librecad-2.0.3 index 1a1490e54618..60a1cf778f0a 100644 --- a/metadata/md5-cache/media-gfx/librecad-2.0.2 +++ b/metadata/md5-cache/media-gfx/librecad-2.0.3 @@ -8,6 +8,6 @@ KEYWORDS=~amd64 ~x86 LICENSE=GPL-2 RDEPEND=dev-cpp/muParser dev-qt/qtgui:4 dev-qt/qthelp:4 dev-qt/qtsvg:4 dev-libs/boost media-libs/freetype SLOT=0 -SRC_URI=https://github.com/LibreCAD/LibreCAD/archive/2.0.2.zip -> librecad-2.0.2.zip +SRC_URI=https://github.com/LibreCAD/LibreCAD/archive/2.0.3.zip -> librecad-2.0.3.zip _eclasses_=base ec46b36a6f6fd1d0b505a33e0b74e413 eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f qmake-utils 6f4ff01a55830f6d86647dc56dfaf3a7 qt4-r2 25e4f17ed047d9242cb40b70acfb2943 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=4d59f10f20835d1462c0966b0161539b +_md5_=e27dba5eda2cd1e7fc3a1038ce16dbd1 diff --git a/metadata/md5-cache/media-gfx/pinta-9999 b/metadata/md5-cache/media-gfx/pinta-9999 index 8e946667b1c4..53a08a9aeaec 100644 --- a/metadata/md5-cache/media-gfx/pinta-9999 +++ b/metadata/md5-cache/media-gfx/pinta-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://pinta-project.com LICENSE=MIT CC-BY-3.0 RDEPEND=dev-dotnet/atk-sharp:2 dev-dotnet/gdk-sharp:2 dev-dotnet/glib-sharp:2 dev-dotnet/gtk-sharp:2 dev-dotnet/mono-addins[gtk] dev-dotnet/pango-sharp:2 dev-lang/mono x11-libs/cairo[X] x11-libs/gdk-pixbuf[X,jpeg,tiff] x11-themes/gnome-icon-theme SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f gnome2-utils f658eba3cc594a21cf6eef4af47daa90 libtool b9b3340e3a19510f0d9f05cfccbf209f mono 203a4295c06155d318bdff9c6b2d5e1c multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 gnome2-utils f658eba3cc594a21cf6eef4af47daa90 libtool b9b3340e3a19510f0d9f05cfccbf209f mono 203a4295c06155d318bdff9c6b2d5e1c multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=f055a5b49dadb1b0d5053046f7299f11 diff --git a/metadata/md5-cache/media-gfx/pixels2pgf-9999 b/metadata/md5-cache/media-gfx/pixels2pgf-9999 index 82e28abeed7a..242a2c23f848 100644 --- a/metadata/md5-cache/media-gfx/pixels2pgf-9999 +++ b/metadata/md5-cache/media-gfx/pixels2pgf-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://bitbucket.org/mgorny/pixels2pgf/ LICENSE=BSD RDEPEND=media-libs/libsdl media-libs/sdl-image SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f autotools-utils fb74970befc9b65ceec689d2ccff3022 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f autotools-utils fb74970befc9b65ceec689d2ccff3022 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=673f2e7df2c17241c2629128a386db76 diff --git a/metadata/md5-cache/media-libs/avidemux-core-9999 b/metadata/md5-cache/media-libs/avidemux-core-9999 index 1a5f6c974560..27f01cc5e26a 100644 --- a/metadata/md5-cache/media-libs/avidemux-core-9999 +++ b/metadata/md5-cache/media-libs/avidemux-core-9999 @@ -7,5 +7,5 @@ IUSE=debug nls sdl system-ffmpeg vaapi vdpau video_cards_fglrx xv LICENSE=GPL-1 GPL-2 MIT PSF-2 public-domain RDEPEND=!=virtual/ffmpeg-9:0[mp3,theora] ) xv? ( x11-libs/libXv:0 ) vaapi? ( x11-libs/libva:0 ) vdpau? ( x11-libs/libvdpau:0 ) video_cards_fglrx? ( x11-libs/xvba-video:0 ) nls? ( virtual/libintl:0 ) SLOT=2.6 -_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=fb463ff7ba6d79b1b4990ca40313014c diff --git a/metadata/md5-cache/media-libs/avidemux-plugins-9999 b/metadata/md5-cache/media-libs/avidemux-plugins-9999 index 373687d992ad..2d5e1dfb74fc 100644 --- a/metadata/md5-cache/media-libs/avidemux-plugins-9999 +++ b/metadata/md5-cache/media-libs/avidemux-plugins-9999 @@ -7,5 +7,5 @@ IUSE=aac aften a52 alsa amr debug dts fontconfig fribidi jack lame libsamplerate LICENSE=GPL-1 GPL-2 MIT PSF-2 public-domain RDEPEND=~media-libs/avidemux-core-9999:2.6[vdpau?] ~media-video/avidemux-9999:2.6[opengl?,qt4?] >=dev-lang/spidermonkey-1.5-r2:0= dev-libs/libxml2:2 media-libs/libpng:0= virtual/libiconv:0 aac? ( media-libs/faac:0 media-libs/faad2:0 ) aften? ( media-libs/aften:0 ) alsa? ( >=media-libs/alsa-lib-1.0.3b-r2:0 ) amr? ( media-libs/opencore-amr:0 ) dts? ( media-libs/libdca:0 ) fontconfig? ( media-libs/fontconfig:1.0 ) fribidi? ( dev-libs/fribidi:0 ) jack? ( media-sound/jack-audio-connection-kit:0 libsamplerate? ( media-libs/libsamplerate:0 ) ) lame? ( media-sound/lame:0 ) oss? ( virtual/os-headers:0 ) pulseaudio? ( media-sound/pulseaudio:0 ) truetype? ( media-libs/freetype:2 ) twolame? ( media-sound/twolame:0 ) x264? ( media-libs/x264:0= ) xv? ( x11-libs/libX11:0 x11-libs/libXext:0 x11-libs/libXv:0 ) xvid? ( media-libs/xvid:0 ) vorbis? ( media-libs/libvorbis:0 ) vpx? ( media-libs/libvpx:0 ) python_single_target_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,python_single_target_python2_7(+)?] SLOT=2.6 -_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f python-single-r1 82a55861314bbcedaf1e08ed4dd651b3 python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f python-single-r1 82a55861314bbcedaf1e08ed4dd651b3 python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=f2a10e04b40b01e0925654c31aa57cfc diff --git a/metadata/md5-cache/media-libs/babl-9999 b/metadata/md5-cache/media-libs/babl-9999 index 5efdfed62dc4..257f6489a0fa 100644 --- a/metadata/md5-cache/media-libs/babl-9999 +++ b/metadata/md5-cache/media-libs/babl-9999 @@ -7,5 +7,5 @@ IUSE=altivec +introspection sse mmx vala LICENSE=LGPL-3 RDEPEND=introspection? ( >=dev-libs/gobject-introspection-0.10 ) SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 vala b365480bc54c4e356dc1e953da9fe356 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 vala b365480bc54c4e356dc1e953da9fe356 _md5_=a56ec76f8e807004afd96b4282a06f34 diff --git a/metadata/md5-cache/media-libs/dumb-0.9.3-r3 b/metadata/md5-cache/media-libs/dumb-0.9.3-r3 index cebfce7e5179..7c41a5c1bd9d 100644 --- a/metadata/md5-cache/media-libs/dumb-0.9.3-r3 +++ b/metadata/md5-cache/media-libs/dumb-0.9.3-r3 @@ -4,9 +4,9 @@ DESCRIPTION=IT/XM/S3M/MOD player library with click removal and IT filters EAPI=5 HOMEPAGE=http://dumb.sourceforge.net/ IUSE=debug abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 -KEYWORDS=alpha ~amd64 ia64 ~ppc ppc64 sparc x86 +KEYWORDS=alpha ~amd64 ia64 ppc ppc64 sparc x86 LICENSE=DUMB-0.9.2 SLOT=0 SRC_URI=mirror://sourceforge/dumb/dumb-0.9.3.tar.gz _eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multilib-build 198e1c7095dbce1ca2848aed0f96bf60 multilib-minimal a481090a413ba6970bd9643494ef982f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=eb06dcaa181e802071ce909581c8e74b +_md5_=c3f1e86a125474b2af1f1bdcb37f3f8f diff --git a/metadata/md5-cache/media-libs/evas-9999 b/metadata/md5-cache/media-libs/evas-9999 index 250ea124abfb..2160b9273010 100644 --- a/metadata/md5-cache/media-libs/evas-9999 +++ b/metadata/md5-cache/media-libs/evas-9999 @@ -7,5 +7,5 @@ IUSE=altivec bidi +bmp directfb +eet fbcon +fontconfig gles gif +ico +jpeg mmx o LICENSE=BSD-2 RDEPEND=>=dev-libs/eina-9999 >=media-libs/freetype-2.3.9 fontconfig? ( media-libs/fontconfig ) gles? ( media-libs/mesa[gallium,gles2] ) gif? ( media-libs/giflib ) jpeg? ( virtual/jpeg ) png? ( media-libs/libpng:0= ) bidi? ( >=dev-libs/fribidi-0.19.1 ) directfb? ( >=dev-libs/DirectFB-0.9.16 ) tiff? ( media-libs/tiff ) wayland? ( dev-libs/wayland ) xpm? ( x11-libs/libXpm ) X? ( x11-libs/libX11 x11-libs/libXext x11-libs/libXrender opengl? ( virtual/opengl ) ) !X? ( xcb? ( x11-libs/xcb-util ) ) eet? ( >=dev-libs/eet-9999 ) nls? ( sys-devel/gettext ) SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f enlightenment 6aee6d669b6c495a4e151bd1bd85e57c eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f enlightenment 6aee6d669b6c495a4e151bd1bd85e57c eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=c05faa58e8d355e219beaeafd8c7441d diff --git a/metadata/md5-cache/media-libs/ffmpegsource-9999 b/metadata/md5-cache/media-libs/ffmpegsource-9999 index 74ff7f1f5072..593ea762146e 100644 --- a/metadata/md5-cache/media-libs/ffmpegsource-9999 +++ b/metadata/md5-cache/media-libs/ffmpegsource-9999 @@ -7,5 +7,5 @@ IUSE=static-libs LICENSE=MIT RDEPEND=sys-libs/zlib >=virtual/ffmpeg-9 SLOT=0/3 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f autotools-utils fb74970befc9b65ceec689d2ccff3022 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f autotools-utils fb74970befc9b65ceec689d2ccff3022 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=1e9425a8d42c4f782da46d8c0c0261ef diff --git a/metadata/md5-cache/media-libs/gegl-9999 b/metadata/md5-cache/media-libs/gegl-9999 index 76acfb015085..01610b9f7ed5 100644 --- a/metadata/md5-cache/media-libs/gegl-9999 +++ b/metadata/md5-cache/media-libs/gegl-9999 @@ -7,5 +7,5 @@ IUSE=cairo debug ffmpeg introspection jpeg jpeg2k lensfun mmx openexr png raw sd LICENSE=|| ( GPL-3 LGPL-3 ) RDEPEND=>=media-libs/babl-0.1.10[introspection?] >=dev-libs/glib-2.28:2 >=x11-libs/gdk-pixbuf-2.18:2 x11-libs/pango sys-libs/zlib cairo? ( x11-libs/cairo ) ffmpeg? ( virtual/ffmpeg ) jpeg? ( virtual/jpeg ) jpeg2k? ( >=media-libs/jasper-1.900.1 ) openexr? ( media-libs/openexr ) png? ( media-libs/libpng ) raw? ( >=media-libs/libopenraw-0.0.5 ) sdl? ( media-libs/libsdl ) svg? ( >=gnome-base/librsvg-2.14:2 ) umfpack? ( sci-libs/umfpack ) introspection? ( >=dev-libs/gobject-introspection-0.10 >=dev-python/pygobject-2.26:2 ) lensfun? ( >=media-libs/lensfun-0.2.5 ) SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f gnome2-utils f658eba3cc594a21cf6eef4af47daa90 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 vala b365480bc54c4e356dc1e953da9fe356 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 gnome2-utils f658eba3cc594a21cf6eef4af47daa90 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 vala b365480bc54c4e356dc1e953da9fe356 _md5_=a63cc16005a626b25ebe99413cde63aa diff --git a/metadata/md5-cache/media-libs/harfbuzz-9999 b/metadata/md5-cache/media-libs/harfbuzz-9999 index c0b29bbe1604..1da61a6168a1 100644 --- a/metadata/md5-cache/media-libs/harfbuzz-9999 +++ b/metadata/md5-cache/media-libs/harfbuzz-9999 @@ -8,5 +8,5 @@ LICENSE=Old-MIT ISC icu RDEPEND=cairo? ( x11-libs/cairo:= ) glib? ( dev-libs/glib:2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?] ) graphite? ( media-gfx/graphite2:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?] ) icu? ( dev-libs/icu:=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?] ) introspection? ( >=dev-libs/gobject-introspection-1.34 ) truetype? ( media-libs/freetype:2=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?] ) REQUIRED_USE=introspection? ( glib ) SLOT=0/0.9.18 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multilib-build 198e1c7095dbce1ca2848aed0f96bf60 multilib-minimal a481090a413ba6970bd9643494ef982f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-any-r1 08d3455b23110d650f173ab0a090818b python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multilib-build 198e1c7095dbce1ca2848aed0f96bf60 multilib-minimal a481090a413ba6970bd9643494ef982f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-any-r1 08d3455b23110d650f173ab0a090818b python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=7b3eeb064c2f6b2b749b1593c331c658 diff --git a/metadata/md5-cache/media-libs/hupnp-ng-9999 b/metadata/md5-cache/media-libs/hupnp-ng-9999 index aa99c7da3aa0..173f50601978 100644 --- a/metadata/md5-cache/media-libs/hupnp-ng-9999 +++ b/metadata/md5-cache/media-libs/hupnp-ng-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://github.com/0xd34df00d/hupnp-ng LICENSE=LGPL-3 RDEPEND=dev-qt/qtcore:4 dev-qt/qtgui:4 dev-qt/qtxmlpatterns:4 !media-libs/herqq SLOT=0 -_eclasses_=base ec46b36a6f6fd1d0b505a33e0b74e413 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f qmake-utils 6f4ff01a55830f6d86647dc56dfaf3a7 qt4-r2 25e4f17ed047d9242cb40b70acfb2943 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=base ec46b36a6f6fd1d0b505a33e0b74e413 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f qmake-utils 6f4ff01a55830f6d86647dc56dfaf3a7 qt4-r2 25e4f17ed047d9242cb40b70acfb2943 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=699f3583c81716cb797543567b866046 diff --git a/metadata/md5-cache/media-libs/imlib2-9999 b/metadata/md5-cache/media-libs/imlib2-9999 index 54818fa4e43f..40b5d181c42f 100644 --- a/metadata/md5-cache/media-libs/imlib2-9999 +++ b/metadata/md5-cache/media-libs/imlib2-9999 @@ -7,5 +7,5 @@ IUSE=bzip2 gif jpeg mmx mp3 png static-libs tiff X zlib nls doc LICENSE=BSD RDEPEND==media-libs/freetype-2* bzip2? ( app-arch/bzip2 ) zlib? ( sys-libs/zlib ) gif? ( >=media-libs/giflib-4.1.0 ) png? ( media-libs/libpng:0 ) jpeg? ( virtual/jpeg:0 ) tiff? ( media-libs/tiff:0 ) X? ( x11-libs/libX11 x11-libs/libXext ) mp3? ( media-libs/libid3tag ) nls? ( sys-devel/gettext ) SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f enlightenment 6aee6d669b6c495a4e151bd1bd85e57c eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f enlightenment 6aee6d669b6c495a4e151bd1bd85e57c eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=ee4a78c74e636d472c9ea4e6884c765a diff --git a/metadata/md5-cache/media-libs/libbluray-9999 b/metadata/md5-cache/media-libs/libbluray-9999 index 2d04cd90068c..e897760c4b84 100644 --- a/metadata/md5-cache/media-libs/libbluray-9999 +++ b/metadata/md5-cache/media-libs/libbluray-9999 @@ -7,5 +7,5 @@ IUSE=aacs java static-libs +truetype utils +xml elibc_FreeBSD java LICENSE=LGPL-2.1 RDEPEND=xml? ( dev-libs/libxml2 ) aacs? ( media-libs/libaacs ) java? ( truetype? ( media-libs/freetype:2 ) >=virtual/jre-1.6 ) java? ( >=dev-java/java-config-2.1.9-r1 ) SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-r3 9fcd81e4cb49fd37511fce461544153f java-pkg-opt-2 f9bbbe5092225a2059aa9e6a3a2b52f1 java-utils-2 8d0d93b7a8605ea346cce4604f6db516 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 java-pkg-opt-2 f9bbbe5092225a2059aa9e6a3a2b52f1 java-utils-2 8d0d93b7a8605ea346cce4604f6db516 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=9b7e7b824c9d1269c770510f83e610f0 diff --git a/metadata/md5-cache/media-libs/libcdr-9999 b/metadata/md5-cache/media-libs/libcdr-9999 index 91e71c3817b6..3f74381b92a3 100644 --- a/metadata/md5-cache/media-libs/libcdr-9999 +++ b/metadata/md5-cache/media-libs/libcdr-9999 @@ -7,5 +7,5 @@ IUSE=doc static-libs LICENSE=LGPL-2.1 RDEPEND=app-text/libwpd:0.9 app-text/libwpg:0.2 dev-libs/icu:= media-libs/lcms:2 sys-libs/zlib SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f base ec46b36a6f6fd1d0b505a33e0b74e413 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f base ec46b36a6f6fd1d0b505a33e0b74e413 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=d6e213202422d99cad0db52cf949e0b0 diff --git a/metadata/md5-cache/media-libs/libepoxy-9999 b/metadata/md5-cache/media-libs/libepoxy-9999 index 1304383a9039..5c1253294f40 100644 --- a/metadata/md5-cache/media-libs/libepoxy-9999 +++ b/metadata/md5-cache/media-libs/libepoxy-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://github.com/anholt/libepoxy IUSE=test abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 LICENSE=MIT SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f autotools-multilib 5beadd9860130ff93bfad7eb91d499e9 autotools-utils fb74970befc9b65ceec689d2ccff3022 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multilib-build 198e1c7095dbce1ca2848aed0f96bf60 multilib-minimal a481090a413ba6970bd9643494ef982f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f autotools-multilib 5beadd9860130ff93bfad7eb91d499e9 autotools-utils fb74970befc9b65ceec689d2ccff3022 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multilib-build 198e1c7095dbce1ca2848aed0f96bf60 multilib-minimal a481090a413ba6970bd9643494ef982f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=ee8071ac6e577c1116514a69ec96bdec diff --git a/metadata/md5-cache/media-libs/libfreehand-9999 b/metadata/md5-cache/media-libs/libfreehand-9999 index 382aa178ccfb..204f14f79cfa 100644 --- a/metadata/md5-cache/media-libs/libfreehand-9999 +++ b/metadata/md5-cache/media-libs/libfreehand-9999 @@ -7,5 +7,5 @@ IUSE=doc static-libs LICENSE=MPL-2.0 RDEPEND=app-text/libwpd:0.9 app-text/libwpg:0.2 sys-libs/zlib SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f base ec46b36a6f6fd1d0b505a33e0b74e413 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f base ec46b36a6f6fd1d0b505a33e0b74e413 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=0fb66a6f0b0cdfdc5d367010fee05d82 diff --git a/metadata/md5-cache/media-libs/libilbc-9999 b/metadata/md5-cache/media-libs/libilbc-9999 index 4660599c6d99..9c56dcd8a9f2 100644 --- a/metadata/md5-cache/media-libs/libilbc-9999 +++ b/metadata/md5-cache/media-libs/libilbc-9999 @@ -5,5 +5,5 @@ EAPI=4 HOMEPAGE=https://github.com/dekkers/libilbc LICENSE=BSD SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=e734723185241921f54582769f40a10d diff --git a/metadata/md5-cache/media-libs/libmatroska-1.4.1 b/metadata/md5-cache/media-libs/libmatroska-1.4.1 index 7ae30582dc58..1de4220012ae 100644 --- a/metadata/md5-cache/media-libs/libmatroska-1.4.1 +++ b/metadata/md5-cache/media-libs/libmatroska-1.4.1 @@ -4,11 +4,11 @@ DESCRIPTION=Extensible multimedia container format based on EBML EAPI=5 HOMEPAGE=http://www.matroska.org/ https://github.com/Matroska-Org/libmatroska/ IUSE=static-libs -KEYWORDS=alpha amd64 arm ia64 ~ppc ppc64 sparc x86 ~amd64-fbsd ~x86-fbsd ~x86-linux +KEYWORDS=alpha amd64 arm ia64 ppc ppc64 sparc x86 ~amd64-fbsd ~x86-fbsd ~x86-linux LICENSE=GPL-2 RDEPEND=>=dev-libs/libebml-1.3.0:= RESTRICT=test SLOT=0/6 SRC_URI=https://github.com/Matroska-Org/libmatroska/archive/release-1.4.1.tar.gz -> libmatroska-1.4.1.tar.gz _eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=c557e9292180864bf79ee2d886c6299c +_md5_=8d90aea84f10e6323659dfdbb91d4978 diff --git a/metadata/md5-cache/media-libs/libmtp-9999 b/metadata/md5-cache/media-libs/libmtp-9999 index c85cb21322ea..a1ca7b6d7d23 100644 --- a/metadata/md5-cache/media-libs/libmtp-9999 +++ b/metadata/md5-cache/media-libs/libmtp-9999 @@ -7,5 +7,5 @@ IUSE=+crypt doc examples static-libs LICENSE=LGPL-2.1 RDEPEND=virtual/libusb:1 crypt? ( dev-libs/libgcrypt:0 ) SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 udev a9a8d051efb42bfe884c1db82ce161de user d0a4d0735a6c0183d707ca919bd72f28 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 udev a9a8d051efb42bfe884c1db82ce161de user d0a4d0735a6c0183d707ca919bd72f28 _md5_=f9136324c90b089e2f5ffaead36f1203 diff --git a/metadata/md5-cache/media-libs/libmygpo-qt-9999 b/metadata/md5-cache/media-libs/libmygpo-qt-9999 index 65ff370d4f46..4dab81b53032 100644 --- a/metadata/md5-cache/media-libs/libmygpo-qt-9999 +++ b/metadata/md5-cache/media-libs/libmygpo-qt-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://wiki.gpodder.org/wiki/Libmygpo-qt LICENSE=LGPL-2.1 RDEPEND=dev-qt/qtcore:4 >=dev-libs/qjson-0.5 SLOT=0 -_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=8f69faba1649cfb58f1196753fcede2c diff --git a/metadata/md5-cache/media-libs/libpostproc-9999 b/metadata/md5-cache/media-libs/libpostproc-9999 index c19c912f7c1c..55cd2e6e9eb4 100644 --- a/metadata/md5-cache/media-libs/libpostproc-9999 +++ b/metadata/md5-cache/media-libs/libpostproc-9999 @@ -7,5 +7,5 @@ IUSE=pic static-libs 3dnow altivec mmx mmxext LICENSE=GPL-2 RDEPEND=>=virtual/ffmpeg-0.10.2-r2 !=media-libs/libXcm-0.5.2 fltk? ( x11-libs/fltk:1 ) X? ( x11-libs/libXfixes x11-libs/libXrandr x11-libs/libXxf86vm x11-libs/libXinerama ) cairo? ( x11-libs/cairo ) cups? ( net-print/cups ) exif? ( media-gfx/exiv2 ) qt4? ( dev-qt/qtcore:4 dev-qt/qtgui:4 ) raw? ( media-libs/libraw ) RESTRICT=test SLOT=0 -_eclasses_=cmake-multilib 8339f7796a9fe34e9c2e8d5288e183e8 cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multilib-build 198e1c7095dbce1ca2848aed0f96bf60 multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=cmake-multilib 8339f7796a9fe34e9c2e8d5288e183e8 cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multilib-build 198e1c7095dbce1ca2848aed0f96bf60 multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=6fed8669af26330563e2092eaac49ec4 diff --git a/metadata/md5-cache/media-libs/phonon-9999 b/metadata/md5-cache/media-libs/phonon-9999 index f90a4890159f..41bd6c7e1333 100644 --- a/metadata/md5-cache/media-libs/phonon-9999 +++ b/metadata/md5-cache/media-libs/phonon-9999 @@ -9,5 +9,5 @@ PDEPEND=aqua? ( media-libs/phonon-qt7 ) gstreamer? ( >=media-libs/phonon-gstream RDEPEND=!!dev-qt/qtphonon:4 qt4? ( dev-qt/qtcore:4 dev-qt/qtdbus:4 dev-qt/qtgui:4 designer? ( dev-qt/designer:4 ) ) qt5? ( dev-qt/qtcore:5 dev-qt/qtdbus:5 dev-qt/qtdeclarative:5 dev-qt/qtgui:5 dev-qt/qtopengl:5 dev-qt/qtwidgets:5 designer? ( dev-qt/designer:5 ) ) pulseaudio? ( dev-libs/glib:2 >=media-sound/pulseaudio-0.9.21[glib] ) zeitgeist? ( dev-libs/libqzeitgeist ) REQUIRED_USE=|| ( aqua gstreamer vlc ) || ( qt4 qt5 ) zeitgeist? ( qt4 ) SLOT=0 -_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-r3 9fcd81e4cb49fd37511fce461544153f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=9bfc66b605fd606853ab3bb2f22b0061 diff --git a/metadata/md5-cache/media-libs/phonon-gstreamer-9999 b/metadata/md5-cache/media-libs/phonon-gstreamer-9999 index 72bef23f4305..310be5513471 100644 --- a/metadata/md5-cache/media-libs/phonon-gstreamer-9999 +++ b/metadata/md5-cache/media-libs/phonon-gstreamer-9999 @@ -8,5 +8,5 @@ LICENSE=LGPL-2.1 RDEPEND=media-libs/gstreamer:0.10 media-plugins/gst-plugins-meta:0.10[alsa?,ogg,vorbis] >=media-libs/phonon-4.7.0[qt4?,qt5?] qt4? ( dev-qt/qtcore:4[glib] dev-qt/qtgui:4[glib] dev-qt/qtopengl:4 ) qt5? ( dev-qt/qtcore:5[glib] dev-qt/qtgui:5[glib] dev-qt/qtopengl:5 ) virtual/opengl network? ( media-plugins/gst-plugins-soup:0.10 ) REQUIRED_USE=|| ( qt4 qt5 ) SLOT=0 -_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-r3 9fcd81e4cb49fd37511fce461544153f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=0b8c6dc67f75341569d58acfbd81cbed diff --git a/metadata/md5-cache/media-libs/phonon-vlc-9999 b/metadata/md5-cache/media-libs/phonon-vlc-9999 index 91ff51edf968..51c8a4a81c7d 100644 --- a/metadata/md5-cache/media-libs/phonon-vlc-9999 +++ b/metadata/md5-cache/media-libs/phonon-vlc-9999 @@ -8,5 +8,5 @@ LICENSE=LGPL-2.1 RDEPEND=>=media-libs/phonon-4.7.0[qt4=,qt5=] >=media-video/vlc-2.0.1:=[dbus,ogg,vorbis] qt4? ( dev-qt/qtcore:4 dev-qt/qtdbus:4 dev-qt/qtgui:4 ) qt5? ( dev-qt/qtcore:5 dev-qt/qtdbus:5 dev-qt/qtgui:5 ) REQUIRED_USE=|| ( qt4 qt5 ) SLOT=0 -_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-r3 9fcd81e4cb49fd37511fce461544153f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=b796fd7ffad1dd4c7bc8d6d0036f9119 diff --git a/metadata/md5-cache/media-libs/raspberrypi-userland-9999 b/metadata/md5-cache/media-libs/raspberrypi-userland-9999 index 81c3316adf34..0fd70387f859 100644 --- a/metadata/md5-cache/media-libs/raspberrypi-userland-9999 +++ b/metadata/md5-cache/media-libs/raspberrypi-userland-9999 @@ -5,5 +5,5 @@ EAPI=5 HOMEPAGE=https://github.com/raspberrypi/userland LICENSE=BSD SLOT=0 -_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=6280b00a2ac36bded3b92292597ae0b3 diff --git a/metadata/md5-cache/media-libs/vo-aacenc-9999 b/metadata/md5-cache/media-libs/vo-aacenc-9999 index 5e5f777044c1..574ab32391f0 100644 --- a/metadata/md5-cache/media-libs/vo-aacenc-9999 +++ b/metadata/md5-cache/media-libs/vo-aacenc-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://sourceforge.net/projects/opencore-amr/ IUSE=examples static-libs neon abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 LICENSE=Apache-2.0 SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f autotools-multilib 5beadd9860130ff93bfad7eb91d499e9 autotools-utils fb74970befc9b65ceec689d2ccff3022 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multilib-build 198e1c7095dbce1ca2848aed0f96bf60 multilib-minimal a481090a413ba6970bd9643494ef982f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f autotools-multilib 5beadd9860130ff93bfad7eb91d499e9 autotools-utils fb74970befc9b65ceec689d2ccff3022 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multilib-build 198e1c7095dbce1ca2848aed0f96bf60 multilib-minimal a481090a413ba6970bd9643494ef982f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=5a0a34bd1517c96960e5d28119304a59 diff --git a/metadata/md5-cache/media-libs/vo-amrwbenc-9999 b/metadata/md5-cache/media-libs/vo-amrwbenc-9999 index 7c74687fd5a0..1aa58602ee20 100644 --- a/metadata/md5-cache/media-libs/vo-amrwbenc-9999 +++ b/metadata/md5-cache/media-libs/vo-amrwbenc-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://sourceforge.net/projects/opencore-amr/ IUSE=examples static-libs abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 LICENSE=Apache-2.0 SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f autotools-multilib 5beadd9860130ff93bfad7eb91d499e9 autotools-utils fb74970befc9b65ceec689d2ccff3022 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multilib-build 198e1c7095dbce1ca2848aed0f96bf60 multilib-minimal a481090a413ba6970bd9643494ef982f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f autotools-multilib 5beadd9860130ff93bfad7eb91d499e9 autotools-utils fb74970befc9b65ceec689d2ccff3022 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multilib-build 198e1c7095dbce1ca2848aed0f96bf60 multilib-minimal a481090a413ba6970bd9643494ef982f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=0da7bf0b453a3d4ee88e2ea33b181061 diff --git a/metadata/md5-cache/media-libs/waffle-9999 b/metadata/md5-cache/media-libs/waffle-9999 index b51f50a9180c..b895b441ee77 100644 --- a/metadata/md5-cache/media-libs/waffle-9999 +++ b/metadata/md5-cache/media-libs/waffle-9999 @@ -7,5 +7,5 @@ IUSE=doc egl gbm test wayland abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi LICENSE=BSD-2 RDEPEND=media-libs/mesa[egl?,gbm?,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?] virtual/opengl[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?] wayland? ( >=dev-libs/wayland-1.0[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?] ) gbm? ( virtual/udev[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?] ) x11-libs/libX11[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?] x11-libs/libxcb[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?] SLOT=0 -_eclasses_=cmake-multilib 8339f7796a9fe34e9c2e8d5288e183e8 cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multilib-build 198e1c7095dbce1ca2848aed0f96bf60 multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=cmake-multilib 8339f7796a9fe34e9c2e8d5288e183e8 cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multilib-build 198e1c7095dbce1ca2848aed0f96bf60 multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=d0672745764a74032af72b3309beddc2 diff --git a/metadata/md5-cache/media-libs/x264-9999 b/metadata/md5-cache/media-libs/x264-9999 index 2ab18bf36bea..0fb58fc91daa 100644 --- a/metadata/md5-cache/media-libs/x264-9999 +++ b/metadata/md5-cache/media-libs/x264-9999 @@ -7,5 +7,5 @@ IUSE=10bit +interlaced opencl pic static-libs sse +threads abi_x86_32 abi_x86_64 LICENSE=GPL-2 RDEPEND=opencl? ( virtual/opencl[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?] ) abi_x86_32? ( !<=app-emulation/emul-linux-x86-medialibs-20130224-r7 !app-emulation/emul-linux-x86-medialibs[-abi_x86_32(-)] ) SLOT=0/142 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multilib-build 198e1c7095dbce1ca2848aed0f96bf60 multilib-minimal a481090a413ba6970bd9643494ef982f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multilib-build 198e1c7095dbce1ca2848aed0f96bf60 multilib-minimal a481090a413ba6970bd9643494ef982f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=7893d248c3d945e0a1f0c15b32ebcf04 diff --git a/metadata/md5-cache/media-plugins/npapi-vlc-9999 b/metadata/md5-cache/media-plugins/npapi-vlc-9999 index 8d33e205ccc9..11bd724852c6 100644 --- a/metadata/md5-cache/media-plugins/npapi-vlc-9999 +++ b/metadata/md5-cache/media-plugins/npapi-vlc-9999 @@ -7,5 +7,5 @@ IUSE=gtk LICENSE=LGPL-2.1 RDEPEND=>=media-video/vlc-1.1 x11-libs/libX11 !gtk? ( x11-libs/libXpm x11-libs/libSM x11-libs/libICE ) gtk? ( x11-libs/gtk+:2 ) !=media-video/vdr-1.4.0 >=media-tv/gentoo-vdr-scripts-0.4.2 virtual/linuxtv-dvb-headers -DESCRIPTION=VDR plugin: amarok frontend -EAPI=4 -HOMEPAGE=http://irimi.ir.ohost.de/ -KEYWORDS=~x86 ~amd64 -LICENSE=GPL-2 -RDEPEND=>=media-video/vdr-1.4.0 >=media-tv/gentoo-vdr-scripts-0.4.2 >=app-admin/eselect-vdr-0.0.2 -SLOT=0 -SRC_URI=http://irimi.ir.ohost.de/vdr-amarok-0.0.2.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 unpacker 60422068bae2b3406a8a40db45ab5b95 vdr-plugin-2 cfafcfb326f4cadfe8ea1267ffc14825 -_md5_=d165fd1c0ac2562f2da7054adab60652 diff --git a/metadata/md5-cache/media-plugins/vdr-xvdr-9999 b/metadata/md5-cache/media-plugins/vdr-xvdr-9999 index f8ac0a81f639..e0ba78818500 100644 --- a/metadata/md5-cache/media-plugins/vdr-xvdr-9999 +++ b/metadata/md5-cache/media-plugins/vdr-xvdr-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://github.com/pipelka/vdr-plugin-xvdr LICENSE=GPL-2 RDEPEND=>=media-video/vdr-1.6 >=media-tv/gentoo-vdr-scripts-0.4.2 >=app-admin/eselect-vdr-0.0.2 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 unpacker 60422068bae2b3406a8a40db45ab5b95 vdr-plugin-2 cfafcfb326f4cadfe8ea1267ffc14825 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 unpacker 60422068bae2b3406a8a40db45ab5b95 vdr-plugin-2 cfafcfb326f4cadfe8ea1267ffc14825 _md5_=81e2684d7012a2a5a6499f5972df1689 diff --git a/metadata/md5-cache/media-plugins/xbmc-addon-xvdr-9999 b/metadata/md5-cache/media-plugins/xbmc-addon-xvdr-9999 index 6f4ebbd009a4..d77517e88c78 100644 --- a/metadata/md5-cache/media-plugins/xbmc-addon-xvdr-9999 +++ b/metadata/md5-cache/media-plugins/xbmc-addon-xvdr-9999 @@ -5,5 +5,5 @@ EAPI=4 HOMEPAGE=https://github.com/pipelka/xbmc-addon-xvdr LICENSE=GPL-2 SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=d5f6ca8f4b984f3237ee03069a09c98b diff --git a/metadata/md5-cache/media-sound/aqualung-0.9_beta11-r2 b/metadata/md5-cache/media-sound/aqualung-0.9_beta11-r2 index 5e0c0b02a2e4..0571e5a8183e 100644 --- a/metadata/md5-cache/media-sound/aqualung-0.9_beta11-r2 +++ b/metadata/md5-cache/media-sound/aqualung-0.9_beta11-r2 @@ -10,4 +10,4 @@ RDEPEND=sys-libs/zlib app-arch/bzip2 dev-libs/libxml2 x11-libs/gtk+:2 alsa? ( me SLOT=0 SRC_URI=mirror://sourceforge/aqualung/aqualung-0.9beta11.tar.gz _eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=16c7a51771c59a784c99f00d6385e467 +_md5_=ed83aaed5c57a74edf777813e4abf60c diff --git a/metadata/md5-cache/media-sound/ardour-9999 b/metadata/md5-cache/media-sound/ardour-9999 index 0c475f1c7759..a923da7a6608 100644 --- a/metadata/md5-cache/media-sound/ardour-9999 +++ b/metadata/md5-cache/media-sound/ardour-9999 @@ -7,5 +7,5 @@ IUSE=altivec debug doc nls lv2 sse LICENSE=GPL-2 RDEPEND=media-libs/aubio media-libs/liblo sci-libs/fftw:3.0 media-libs/freetype:2 >=dev-libs/glib-2.10.1:2 dev-cpp/glibmm:2 >=x11-libs/gtk+-2.8.1:2 >=dev-libs/libxml2-2.6:2 >=media-libs/libsndfile-1.0.18 >=media-libs/libsamplerate-0.1 >=media-libs/rubberband-1.6.0 >=media-libs/libsoundtouch-1.6.0 media-libs/flac media-libs/raptor:2 >=media-libs/liblrdf-0.4.0-r20 >=media-sound/jack-audio-connection-kit-0.120 >=gnome-base/libgnomecanvas-2 media-libs/vamp-plugin-sdk dev-libs/libxslt dev-libs/libsigc++:2 >=dev-cpp/gtkmm-2.16:2.4 >=dev-cpp/libgnomecanvasmm-2.26:2.6 media-libs/alsa-lib x11-libs/pango x11-libs/cairo media-libs/libart_lgpl virtual/libusb:0 dev-libs/boost >=media-libs/taglib-1.7 net-misc/curl lv2? ( >=media-libs/slv2-0.6.1 media-libs/lilv media-libs/sratom dev-libs/sord >=media-libs/suil-0.6.10 >=media-libs/lv2-1.4.0 ) SLOT=3 -_eclasses_=base ec46b36a6f6fd1d0b505a33e0b74e413 eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 waf-utils 6fae459bd65a96ab400f7b9dc8a3fc72 +_eclasses_=base ec46b36a6f6fd1d0b505a33e0b74e413 eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 waf-utils 6fae459bd65a96ab400f7b9dc8a3fc72 _md5_=e227776d749e70847b57429dfe1b6a35 diff --git a/metadata/md5-cache/media-sound/clementine-9999 b/metadata/md5-cache/media-sound/clementine-9999 index 4719d4fe023c..38294dfac269 100644 --- a/metadata/md5-cache/media-sound/clementine-9999 +++ b/metadata/md5-cache/media-sound/clementine-9999 @@ -8,5 +8,5 @@ LICENSE=GPL-3 RDEPEND=>=dev-qt/qtgui-4.5:4 dbus? ( >=dev-qt/qtdbus-4.5:4 ) >=dev-qt/qtopengl-4.5:4 >=dev-qt/qtsql-4.5:4[sqlite] system-sqlite? ( dev-db/sqlite[fts3(+)] ) >=media-libs/taglib-1.8[mp4] >=dev-libs/glib-2.24.1-r1 dev-libs/libxml2 dev-libs/protobuf:= dev-libs/qjson media-libs/libechonest:= >=media-libs/libmygpo-qt-1.0.7 >=media-libs/chromaprint-0.6 media-libs/gstreamer:0.10 media-libs/gst-plugins-base:0.10 virtual/glu virtual/opengl ayatana? ( dev-libs/libindicate-qt ) cdda? ( dev-libs/libcdio ) ipod? ( >=media-libs/libgpod-0.8.0 ) lastfm? ( >=media-libs/liblastfm-1 ) mtp? ( >=media-libs/libmtp-1.0.0 ) moodbar? ( sci-libs/fftw:3.0 ) projectm? ( media-libs/glew ) dbus? ( udev? ( sys-fs/udisks:0 ) ) mms? ( media-plugins/gst-plugins-libmms:0.10 ) mtp? ( gnome-base/gvfs ) projectm? ( >=media-libs/libprojectm-1.2.0 ) media-plugins/gst-plugins-meta:0.10 media-plugins/gst-plugins-gio:0.10 media-plugins/gst-plugins-soup:0.10 media-plugins/gst-plugins-taglib:0.10 REQUIRED_USE=udev? ( dbus ) wiimote? ( dbus ) SLOT=0 -_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f gnome2-utils f658eba3cc594a21cf6eef4af47daa90 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 virtualx 73cfc129b4b9ba23aed1abb10c825d86 +_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 gnome2-utils f658eba3cc594a21cf6eef4af47daa90 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 virtualx 73cfc129b4b9ba23aed1abb10c825d86 _md5_=4b0c27c173c44a059dfe58704cb3bec2 diff --git a/metadata/md5-cache/media-sound/gmusicbrowser-9999 b/metadata/md5-cache/media-sound/gmusicbrowser-9999 index 3ff5428a18c8..68d873aec4ee 100644 --- a/metadata/md5-cache/media-sound/gmusicbrowser-9999 +++ b/metadata/md5-cache/media-sound/gmusicbrowser-9999 @@ -7,5 +7,5 @@ IUSE=doc LICENSE=GPL-3 RDEPEND=dev-lang/perl dev-perl/gtk2-perl virtual/perl-MIME-Base64 || ( net-misc/wget dev-perl/AnyEvent-HTTP ) || ( ( dev-perl/GStreamer dev-perl/GStreamer-Interfaces media-plugins/gst-plugins-meta:0.10 ) ( || ( media-video/mplayer media-video/mplayer2 ) ) ( media-sound/alsa-utils media-sound/flac123 || ( media-sound/mpg123 media-sound/mpg321 ) media-sound/vorbis-tools ) ) SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f gnome2-utils f658eba3cc594a21cf6eef4af47daa90 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 gnome2-utils f658eba3cc594a21cf6eef4af47daa90 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=d01a6cf6eb63f51ec6a03e5db62e85f4 diff --git a/metadata/md5-cache/media-sound/lilypond-9999 b/metadata/md5-cache/media-sound/lilypond-9999 index 8eb8b6833310..198d20565cf0 100644 --- a/metadata/md5-cache/media-sound/lilypond-9999 +++ b/metadata/md5-cache/media-sound/lilypond-9999 @@ -9,5 +9,5 @@ RDEPEND=>=app-text/ghostscript-gpl-8.15 >=dev-scheme/guile-1.8.2[deprecated,rege REQUIRED_USE=python_single_target_python2_6? ( python_targets_python2_6 ) python_single_target_python2_7? ( python_targets_python2_7 ) ^^ ( python_single_target_python2_6 python_single_target_python2_7 ) RESTRICT=test SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f elisp-common cec01e54df1bfd2fcca76a13ce2b2d27 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-single-r1 82a55861314bbcedaf1e08ed4dd651b3 python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f elisp-common cec01e54df1bfd2fcca76a13ce2b2d27 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-single-r1 82a55861314bbcedaf1e08ed4dd651b3 python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=f45dff559048ad70d9a69fa54b25ef6e diff --git a/metadata/md5-cache/media-sound/ncmpcpp-9999 b/metadata/md5-cache/media-sound/ncmpcpp-9999 index 5040433fe1c2..ee3dc0c2138a 100644 --- a/metadata/md5-cache/media-sound/ncmpcpp-9999 +++ b/metadata/md5-cache/media-sound/ncmpcpp-9999 @@ -7,5 +7,5 @@ IUSE=bash-completion clock curl outputs taglib unicode visualizer LICENSE=GPL-2 RDEPEND=>=dev-libs/boost-1.50[nls] sys-libs/ncurses[unicode?] >=media-libs/libmpdclient-2.1 curl? ( net-misc/curl ) visualizer? ( sci-libs/fftw:3.0 ) taglib? ( media-libs/taglib ) SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f bash-completion-r1 db412e427e3317ffd3e15f17df269c5e eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f bash-completion-r1 db412e427e3317ffd3e15f17df269c5e eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=7fe56eac20a2c8ee260f84856566de2c diff --git a/metadata/md5-cache/media-sound/pianobar-9999 b/metadata/md5-cache/media-sound/pianobar-9999 index 582fa61c404d..11aedfacdd04 100644 --- a/metadata/md5-cache/media-sound/pianobar-9999 +++ b/metadata/md5-cache/media-sound/pianobar-9999 @@ -8,5 +8,5 @@ LICENSE=MIT RDEPEND=media-libs/libao net-libs/gnutls dev-libs/libgcrypt:0 dev-libs/json-c aac? ( media-libs/faad2 ) mp3? ( media-libs/libmad ) REQUIRED_USE=|| ( aac mp3 ) SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=228ac2a6d74920a9e2ad5bfbf536bc91 diff --git a/metadata/md5-cache/media-sound/pithos-99999999 b/metadata/md5-cache/media-sound/pithos-99999999 index 007d2bfd348a..c1da495a38b0 100644 --- a/metadata/md5-cache/media-sound/pithos-99999999 +++ b/metadata/md5-cache/media-sound/pithos-99999999 @@ -8,5 +8,5 @@ LICENSE=GPL-3 RDEPEND=dev-python/pyxdg[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/pygobject:2[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/notify-python[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/pygtk[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/gst-python[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/dbus-python[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] media-plugins/gst-plugins-meta[aac,http,mp3] gnome? ( gnome-base/gnome-settings-daemon ) !gnome? ( dev-libs/keybinder[python] ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] REQUIRED_USE=|| ( python_targets_python2_7 ) SLOT=0 -_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=d80ed0659e1e093cf043bb3171b35b94 diff --git a/metadata/md5-cache/media-sound/pms-9999 b/metadata/md5-cache/media-sound/pms-9999 index 3a5d50ef722e..d2a092b24927 100644 --- a/metadata/md5-cache/media-sound/pms-9999 +++ b/metadata/md5-cache/media-sound/pms-9999 @@ -7,5 +7,5 @@ IUSE=regex LICENSE=GPL-3 RDEPEND=sys-libs/ncurses dev-libs/glib:2 regex? ( >=dev-libs/boost-1.36 ) SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=6da9fef5a02affed57d49ed520b996ac diff --git a/metadata/md5-cache/media-sound/puddletag-1.0.2 b/metadata/md5-cache/media-sound/puddletag-1.0.2 deleted file mode 100644 index 7320cd25e332..000000000000 --- a/metadata/md5-cache/media-sound/puddletag-1.0.2 +++ /dev/null @@ -1,14 +0,0 @@ -DEFINED_PHASES=compile configure install prepare test -DEPEND=userland_GNU? ( >=sys-apps/coreutils-8.5 ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] -DESCRIPTION=Audio tag editor -EAPI=5 -HOMEPAGE=http://puddletag.sourceforge.net/ -IUSE=acoustid cover musicbrainz quodlibet python_targets_python2_7 -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 GPL-3 -RDEPEND=>=dev-python/PyQt4-4.9.6-r2[python_targets_python2_7(-)?,-python_single_target_python2_7(-),svg] >=dev-python/pyparsing-1.5.1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=media-libs/mutagen-1.21[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/configobj-4.7.2-r1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] acoustid? ( >=media-libs/chromaprint-0.6 ) musicbrainz? ( >=dev-python/python-musicbrainz-0.7.4-r1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) cover? ( virtual/python-imaging[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) quodlibet? ( >=media-sound/quodlibet-2.5[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) >=dev-python/sip-4.14.2-r1:0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/lxml-3.0.1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] -REQUIRED_USE=|| ( python_targets_python2_7 ) -SLOT=0 -SRC_URI=mirror://sourceforge/puddletag/puddletag-1.0.2.tar.gz -_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=bdb8fcb637e7d4ff816eba33beebe7e5 diff --git a/metadata/md5-cache/media-sound/split2flac-9999 b/metadata/md5-cache/media-sound/split2flac-9999 index 970cbead9b2e..dbb81c88fac3 100644 --- a/metadata/md5-cache/media-sound/split2flac-9999 +++ b/metadata/md5-cache/media-sound/split2flac-9999 @@ -7,5 +7,5 @@ IUSE=enca flake imagemagick mac mp3 mp4 ogg replaygain wavpack LICENSE=MIT RDEPEND=app-cdr/cuetools media-sound/shntool[mac?] virtual/libiconv media-libs/flac enca? ( app-i18n/enca ) flake? ( media-sound/flake ) mp3? ( media-sound/lame || ( media-libs/mutagen media-libs/id3lib ) ) mp4? ( media-libs/faac media-libs/libmp4v2:0[utils] ) ogg? ( media-sound/vorbis-tools ) wavpack? ( media-sound/wavpack ) replaygain? ( mp3? ( media-sound/mp3gain ) mp4? ( media-sound/aacgain ) ogg? ( media-sound/vorbisgain ) ) imagemagick? ( media-gfx/imagemagick ) SLOT=0 -_eclasses_=bash-completion-r1 db412e427e3317ffd3e15f17df269c5e eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=bash-completion-r1 db412e427e3317ffd3e15f17df269c5e eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=239cd72b7bff64f6b191bc80424512ed diff --git a/metadata/md5-cache/media-sound/tomahawk-9999 b/metadata/md5-cache/media-sound/tomahawk-9999 index d7586ff16686..d0e665921d74 100644 --- a/metadata/md5-cache/media-sound/tomahawk-9999 +++ b/metadata/md5-cache/media-sound/tomahawk-9999 @@ -8,5 +8,5 @@ LICENSE=GPL-3 BSD RDEPEND=app-crypt/qca:2 >=dev-cpp/clucene-2.3.3.4 >=dev-libs/boost-1.41 dev-libs/qjson dev-libs/quazip dev-libs/qtkeychain >=media-libs/libechonest-2.1.0 >=media-libs/liblastfm-1.0.1 >=media-libs/phonon-4.5.0 >=media-libs/taglib-1.6.0 x11-libs/libX11 jabber? ( >=net-libs/jreen-1.1.1 ) !qt5? ( >=dev-libs/libattica-0.4.0 dev-qt/designer:4 dev-qt/qtcore:4 dev-qt/qtdbus:4 dev-qt/qtgui:4 dev-qt/qtsql:4[sqlite] dev-qt/qtsvg:4 dev-qt/qtwebkit:4 ) qt5? ( >=dev-libs/libattica-0.4.0[qt5] dev-qt/designer:5 dev-qt/qtcore:5 dev-qt/qtsvg:5 dev-qt/qtwebkit:5 dev-qt/qtwidgets:5 ) telepathy? ( net-libs/telepathy-qt ) twitter? ( net-libs/qtweetlib ) app-crypt/qca-ossl kde? ( >=kde-base/oxygen-icons-4.4:4[aqua=] ) kde? ( dev-lang/perl >=dev-qt/qt3support-4.8.0:4[accessibility] >=dev-qt/qtcore-4.8.0:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.0:4 || ( ( >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] dev-qt/designer:4[-phonon] ) =dev-qt/qtscript-4.8.0:4 >=dev-qt/qtsql-4.8.0:4[qt3support] >=dev-qt/qtsvg-4.8.0:4 >=dev-qt/qttest-4.8.0:4 >=dev-qt/qtwebkit-4.8.0:4 >=kde-base/kdelibs-4.4:4[aqua=] ) REQUIRED_USE=telepathy? ( kde ) SLOT=0 -_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-r3 9fcd81e4cb49fd37511fce461544153f gnome2-utils f658eba3cc594a21cf6eef4af47daa90 kde4-base 878b2df7577220756ff2e7e9a0c3476c kde4-functions 7fc09e82c0d1735f44aedfa8e5073065 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f virtualx 73cfc129b4b9ba23aed1abb10c825d86 +_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 gnome2-utils f658eba3cc594a21cf6eef4af47daa90 kde4-base 878b2df7577220756ff2e7e9a0c3476c kde4-functions 7fc09e82c0d1735f44aedfa8e5073065 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f virtualx 73cfc129b4b9ba23aed1abb10c825d86 _md5_=467097d4ea538b6ed5d681e38d5b3c8d diff --git a/metadata/md5-cache/media-sound/xnoise-9999 b/metadata/md5-cache/media-sound/xnoise-9999 index 5849046e4c10..75ebdf44f5fd 100644 --- a/metadata/md5-cache/media-sound/xnoise-9999 +++ b/metadata/md5-cache/media-sound/xnoise-9999 @@ -7,5 +7,5 @@ IUSE=ayatana +lastfm +lyrics LICENSE=GPL-2 RDEPEND=x11-libs/gtk+:3 >=dev-libs/glib-2.34:2 gnome-base/librsvg:2 media-libs/gstreamer:1.0 media-libs/gst-plugins-base:1.0 media-plugins/gst-plugins-meta:1.0 dev-db/sqlite:3 >=media-libs/libtaginfo-0.2.0 x11-libs/cairo x11-libs/libX11 ayatana? ( dev-libs/libappindicator:3 ) lastfm? ( net-libs/libsoup:2.4 ) lyrics? ( net-libs/libsoup:2.4 dev-libs/libxml2:2 ) SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f gnome2-utils f658eba3cc594a21cf6eef4af47daa90 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 vala b365480bc54c4e356dc1e953da9fe356 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 gnome2-utils f658eba3cc594a21cf6eef4af47daa90 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 vala b365480bc54c4e356dc1e953da9fe356 _md5_=f6748f2737c38e23b47b095905bf1da7 diff --git a/metadata/md5-cache/media-tv/xbmc-9999 b/metadata/md5-cache/media-tv/xbmc-9999 index f55eeeac2017..aec03237b111 100644 --- a/metadata/md5-cache/media-tv/xbmc-9999 +++ b/metadata/md5-cache/media-tv/xbmc-9999 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=python_single_target_python2_6? ( >=dev-lang/python-2.6.8-r3:2.6[sqlite] ) python_single_target_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[sqlite] ) dev-lang/python-exec:=[python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_single_target_python2_6(+)?,python_single_target_python2_7(+)?] app-arch/bzip2 app-arch/unzip app-arch/zip app-i18n/enca airplay? ( app-pda/libplist ) dev-libs/boost dev-libs/fribidi dev-libs/libcdio[-minimal] cec? ( >=dev-libs/libcec-2.1 ) dev-libs/libpcre[cxx] >=dev-libs/lzo-2.04 dev-libs/tinyxml[stl] dev-libs/yajl dev-python/simplejson[python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_single_target_python2_6(+)?,python_single_target_python2_7(+)?] media-fonts/corefonts media-fonts/roboto media-libs/alsa-lib media-libs/flac media-libs/fontconfig media-libs/freetype >=media-libs/glew-1.5.6 media-libs/jasper media-libs/jbigkit >=media-libs/libass-0.9.7 bluray? ( media-libs/libbluray ) css? ( media-libs/libdvdcss ) media-libs/libmad media-libs/libmodplug media-libs/libmpeg2 media-libs/libogg media-libs/libpng projectm? ( media-libs/libprojectm ) media-libs/libsamplerate sdl? ( media-libs/libsdl[audio,opengl,video,X] ) alsa? ( media-libs/libsdl[alsa] ) >=media-libs/taglib-1.8 media-libs/libvorbis sdl? ( media-libs/sdl-gfx >=media-libs/sdl-image-1.2.10[gif,jpeg,png] media-libs/sdl-mixer media-libs/sdl-sound ) media-libs/tiff pulseaudio? ( media-sound/pulseaudio ) media-sound/wavpack || ( >=media-video/ffmpeg-1.2.1:0=[encode] ( media-libs/libpostproc >=media-video/libav-10_alpha:=[encode] ) ) rtmp? ( media-video/rtmpdump ) avahi? ( net-dns/avahi ) nfs? ( net-fs/libnfs ) webserver? ( net-libs/libmicrohttpd[messages] ) sftp? ( net-libs/libssh[sftp] ) net-misc/curl samba? ( >=net-fs/samba-3.4.6[smbclient] ) bluetooth? ( net-wireless/bluez ) sys-apps/dbus caps? ( sys-libs/libcap ) sys-libs/zlib virtual/jpeg usb? ( virtual/libusb ) mysql? ( virtual/mysql ) opengl? ( virtual/glu virtual/opengl ) gles? ( virtual/opengl ) vaapi? ( x11-libs/libva[opengl] ) vdpau? ( || ( x11-libs/libvdpau >=x11-drivers/nvidia-drivers-180.51 ) || ( >=media-video/ffmpeg-1.2.1:0=[vdpau] >=media-video/libav-10_alpha:=[vdpau] ) ) X? ( x11-apps/xdpyinfo x11-apps/mesa-progs x11-libs/libXinerama xrandr? ( x11-libs/libXrandr ) x11-libs/libXrender ) udev? ( sys-fs/udisks:0 sys-power/upower ) REQUIRED_USE=pvr? ( mysql ) rsxs? ( X ) X? ( sdl ) xrandr? ( X ) SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-single-r1 82a55861314bbcedaf1e08ed4dd651b3 python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-single-r1 82a55861314bbcedaf1e08ed4dd651b3 python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=0487cef75cd9e1b40ed91bde9743138d diff --git a/metadata/md5-cache/media-video/aegisub-9999 b/metadata/md5-cache/media-video/aegisub-9999 index 21825198f1f5..e420afdc4c4f 100644 --- a/metadata/md5-cache/media-video/aegisub-9999 +++ b/metadata/md5-cache/media-video/aegisub-9999 @@ -8,5 +8,5 @@ LICENSE=BSD RDEPEND=>=x11-libs/wxGTK-3.0.0:3.0[X,opengl,debug?] virtual/opengl virtual/glu >=media-libs/libass-0.10.0[fontconfig] virtual/libiconv >=dev-lang/lua-5.1.1 >=dev-libs/boost-1.52.0:=[icu,nls] >=dev-libs/icu-4.8.1.1:= >=media-libs/fontconfig-2.4.2 >=media-libs/freetype-2.3.5:2 alsa? ( >=media-libs/alsa-lib-1.0.16 ) portaudio? ( =media-libs/portaudio-19* ) pulseaudio? ( >=media-sound/pulseaudio-0.9.5 ) openal? ( media-libs/openal ) spell? ( >=app-text/hunspell-1.2.2 ) ffmpeg? ( >=media-libs/ffmpegsource-2.17:= ) fftw? ( >=sci-libs/fftw-3.3 ) REQUIRED_USE=|| ( alsa openal oss portaudio pulseaudio ) SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f autotools-utils fb74970befc9b65ceec689d2ccff3022 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 wxwidgets 755f4b28ecdf7c1213011108e566babc +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f autotools-utils fb74970befc9b65ceec689d2ccff3022 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 wxwidgets 755f4b28ecdf7c1213011108e566babc _md5_=b55534c9eaeec6cfc9eb88a54912d7c9 diff --git a/metadata/md5-cache/media-video/aravis-9999 b/metadata/md5-cache/media-video/aravis-9999 index 9b16cc7c8751..70161328c6d1 100644 --- a/metadata/md5-cache/media-video/aravis-9999 +++ b/metadata/md5-cache/media-video/aravis-9999 @@ -7,5 +7,5 @@ IUSE=X gstreamer LICENSE=LGPL-2.1 RDEPEND=>=dev-libs/glib-2.22 dev-libs/libxml2 X? ( >=x11-libs/gtk+-2.12:2 media-libs/gstreamer:0.10 media-libs/gst-plugins-base:0.10 media-libs/gst-plugins-base:0.10 media-plugins/gst-plugins-xvideo:0.10 ) gstreamer? ( media-libs/gstreamer:0.10 media-libs/gst-plugins-base:0.10 ) SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=733e27c417cca9e40af448e3131f9360 diff --git a/metadata/md5-cache/media-video/avidemux-9999 b/metadata/md5-cache/media-video/avidemux-9999 index 31e390dc5795..4714794a4faf 100644 --- a/metadata/md5-cache/media-video/avidemux-9999 +++ b/metadata/md5-cache/media-video/avidemux-9999 @@ -8,5 +8,5 @@ LICENSE=GPL-1 GPL-2 MIT PSF-2 public-domain PDEPEND=~media-libs/avidemux-plugins-9999:2.6[opengl?,qt4?] RDEPEND=~media-libs/avidemux-core-9999:2.6[nls?,sdl?,vaapi?,vdpau?,video_cards_fglrx?,xv?] opengl? ( virtual/opengl:0 ) qt4? ( >=dev-qt/qtgui-4.8.3:4 ) vaapi? ( x11-libs/libva:0 ) video_cards_fglrx? ( x11-libs/xvba-video:0 ) SLOT=2.6 -_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f l10n 33bde4fb0cfd3a21a277b66bfd837e19 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 l10n 33bde4fb0cfd3a21a277b66bfd837e19 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=16ca93b93bcb7c9fc0cb8304b65ebf5c diff --git a/metadata/md5-cache/media-video/ffmpeg-9999 b/metadata/md5-cache/media-video/ffmpeg-9999 index 539f0cc6168b..35d7c2556402 100644 --- a/metadata/md5-cache/media-video/ffmpeg-9999 +++ b/metadata/md5-cache/media-video/ffmpeg-9999 @@ -8,5 +8,5 @@ LICENSE=GPL-2 amr? ( GPL-3 ) encode? ( aac? ( GPL-3 ) ) RDEPEND=alsa? ( media-libs/alsa-lib ) amr? ( media-libs/opencore-amr ) bluray? ( media-libs/libbluray ) bzip2? ( app-arch/bzip2 ) cdio? ( || ( dev-libs/libcdio-paranoia =media-libs/celt-0.11.1 ) encode? ( aac? ( media-libs/vo-aacenc ) aacplus? ( media-libs/libaacplus ) amrenc? ( media-libs/vo-amrwbenc ) faac? ( media-libs/faac ) mp3? ( >=media-sound/lame-3.98.3 ) theora? ( >=media-libs/libtheora-1.1.1[encode] media-libs/libogg ) twolame? ( media-sound/twolame ) wavpack? ( media-sound/wavpack ) webp? ( media-libs/libwebp ) x264? ( >=media-libs/x264-0.0.20111017:= ) x265? ( >=media-libs/x265-0.9:= ) xvid? ( >=media-libs/xvid-1.1.0 ) ) fdk? ( >=media-libs/fdk-aac-0.1.3 ) flite? ( app-accessibility/flite ) fontconfig? ( media-libs/fontconfig ) frei0r? ( media-plugins/frei0r-plugins ) gme? ( media-libs/game-music-emu ) gnutls? ( >=net-libs/gnutls-2.12.16 ) gsm? ( >=media-sound/gsm-1.0.12-r1 ) iconv? ( virtual/libiconv ) iec61883? ( media-libs/libiec61883 sys-libs/libraw1394 sys-libs/libavc1394 ) ieee1394? ( media-libs/libdc1394 sys-libs/libraw1394 ) jack? ( media-sound/jack-audio-connection-kit ) jpeg2k? ( >=media-libs/openjpeg-1.3-r2:0 ) libass? ( media-libs/libass ) libcaca? ( media-libs/libcaca ) libsoxr? ( media-libs/soxr ) libv4l? ( media-libs/libv4l ) modplug? ( media-libs/libmodplug ) openal? ( >=media-libs/openal-1.1 ) opengl? ( virtual/opengl ) openssl? ( dev-libs/openssl ) opus? ( media-libs/opus ) pulseaudio? ( media-sound/pulseaudio ) quvi? ( media-libs/libquvi:0.4 ) rtmp? ( >=media-video/rtmpdump-2.2f ) sdl? ( >=media-libs/libsdl-1.2.13-r1[audio,video] ) schroedinger? ( media-libs/schroedinger ) speex? ( >=media-libs/speex-1.2_beta3 ) ssh? ( net-libs/libssh ) truetype? ( media-libs/freetype:2 ) vaapi? ( >=x11-libs/libva-0.32 ) vdpau? ( x11-libs/libvdpau ) vorbis? ( media-libs/libvorbis media-libs/libogg ) vpx? ( >=media-libs/libvpx-0.9.6 ) X? ( x11-libs/libX11 x11-libs/libXext x11-libs/libXfixes ) zlib? ( sys-libs/zlib ) zvbi? ( media-libs/zvbi ) !media-video/qt-faststart !media-libs/libpostproc REQUIRED_USE=bindist? ( encode? ( !faac !aacplus ) !openssl ) libv4l? ( v4l ) fftools_cws2fws? ( zlib ) test? ( encode ) SLOT=0/52.55.55 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=cb011733f3e69cc0f12dfaf5d1d53a22 diff --git a/metadata/md5-cache/media-video/get_flash_videos-9999 b/metadata/md5-cache/media-video/get_flash_videos-9999 index 9adbdaf525a1..9197ac5b6db1 100644 --- a/metadata/md5-cache/media-video/get_flash_videos-9999 +++ b/metadata/md5-cache/media-video/get_flash_videos-9999 @@ -7,5 +7,5 @@ IUSE=test LICENSE=Apache-2.0 RDEPEND=dev-perl/WWW-Mechanize perl-core/Module-CoreList dev-perl/HTML-TokeParser-Simple dev-perl/Module-Find || ( >=dev-lang/perl-5.16 =media-libs/libdv-0.99 ) png? ( media-libs/libpng:0= ) dga? ( x11-libs/libXxf86dga ) gtk? ( x11-libs/gtk+:2 ) sdl? ( >=media-libs/libsdl-1.2.7-r3 x11-libs/libX11 x11-libs/libXt sdlgfx? ( media-libs/sdl-gfx ) ) mmx? ( dev-lang/nasm ) >=sys-apps/sed-4 virtual/awk virtual/pkgconfig -DESCRIPTION=Tools for MJPEG video -EAPI=5 -HOMEPAGE=http://mjpeg.sourceforge.net/ -IUSE=dga dv gtk mmx png quicktime sdl sdlgfx static-libs v4l -KEYWORDS=alpha amd64 ~arm hppa ia64 ppc ppc64 sparc x86 ~amd64-fbsd -LICENSE=GPL-2 -RDEPEND=virtual/jpeg quicktime? ( media-libs/libquicktime ) dv? ( >=media-libs/libdv-0.99 ) png? ( media-libs/libpng:0= ) dga? ( x11-libs/libXxf86dga ) gtk? ( x11-libs/gtk+:2 ) sdl? ( >=media-libs/libsdl-1.2.7-r3 x11-libs/libX11 x11-libs/libXt sdlgfx? ( media-libs/sdl-gfx ) ) -REQUIRED_USE=sdlgfx? ( sdl ) -SLOT=1 -SRC_URI=mirror://sourceforge/mjpeg/mjpegtools-2.1.0.tar.gz -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=bd14d295039339e84e60abe0f5c5a5b3 diff --git a/metadata/md5-cache/media-video/mjpegtools-2.1.0-r1 b/metadata/md5-cache/media-video/mjpegtools-2.1.0-r1 index 1d79a6fa3e95..959f42900856 100644 --- a/metadata/md5-cache/media-video/mjpegtools-2.1.0-r1 +++ b/metadata/md5-cache/media-video/mjpegtools-2.1.0-r1 @@ -4,11 +4,11 @@ DESCRIPTION=Tools for MJPEG video EAPI=5 HOMEPAGE=http://mjpeg.sourceforge.net/ IUSE=dga dv gtk mmx png quicktime sdl sdlgfx static-libs v4l -KEYWORDS=alpha amd64 ~arm hppa ia64 ~ppc ppc64 sparc x86 ~amd64-fbsd +KEYWORDS=alpha amd64 ~arm hppa ia64 ppc ppc64 sparc x86 ~amd64-fbsd LICENSE=GPL-2 RDEPEND=virtual/jpeg quicktime? ( media-libs/libquicktime ) dv? ( >=media-libs/libdv-0.99 ) png? ( media-libs/libpng:0= ) dga? ( x11-libs/libXxf86dga ) gtk? ( x11-libs/gtk+:2 ) sdl? ( >=media-libs/libsdl-1.2.7-r3 x11-libs/libX11 x11-libs/libXt sdlgfx? ( media-libs/sdl-gfx ) ) REQUIRED_USE=sdlgfx? ( sdl ) SLOT=1 SRC_URI=mirror://sourceforge/mjpeg/mjpegtools-2.1.0.tar.gz _eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=73f6d676793022c51a8f2fbba00f1cd2 +_md5_=e435b9e22bc4f07789a6694edddb5989 diff --git a/metadata/md5-cache/media-video/mplayer-9999 b/metadata/md5-cache/media-video/mplayer-9999 index 093e7a286c94..bc29e025e9b0 100644 --- a/metadata/md5-cache/media-video/mplayer-9999 +++ b/metadata/md5-cache/media-video/mplayer-9999 @@ -9,5 +9,5 @@ RDEPEND=sys-libs/ncurses app-arch/bzip2 sys-libs/zlib || ( >=media-video/ffmpeg- REQUIRED_USE=bindist? ( !faac ) dga? ( X ) dvdnav? ( dvd ) dxr3? ( X ) enca? ( iconv ) ggi? ( X ) libass? ( truetype ) opengl? ( X ) osdmenu? ( X ) truetype? ( iconv ) vdpau? ( X ) vidix? ( X ) xinerama? ( X ) xscreensaver? ( X ) xv? ( X ) xvmc? ( xv ) SLOT=0 SRC_URI=!truetype? ( mirror://mplayer/releases/fonts/font-arial-iso-8859-1.tar.bz2 mirror://mplayer/releases/fonts/font-arial-iso-8859-2.tar.bz2 mirror://mplayer/releases/fonts/font-arial-cp1250.tar.bz2 ) -_eclasses_=base ec46b36a6f6fd1d0b505a33e0b74e413 eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f subversion c12bdf4fcc82f86ad89b14c8f76c4026 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=base ec46b36a6f6fd1d0b505a33e0b74e413 eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f subversion c12bdf4fcc82f86ad89b14c8f76c4026 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=834f4d95fe043a4f48cd7b58f2b71fd6 diff --git a/metadata/md5-cache/media-video/mplayer2-9999 b/metadata/md5-cache/media-video/mplayer2-9999 index 3ce5c6aa25e2..3f3bb89a47a8 100644 --- a/metadata/md5-cache/media-video/mplayer2-9999 +++ b/metadata/md5-cache/media-video/mplayer2-9999 @@ -8,5 +8,5 @@ LICENSE=GPL-3 RDEPEND=sys-libs/ncurses sys-libs/zlib X? ( x11-libs/libXext x11-libs/libXxf86vm opengl? ( virtual/opengl ) lcms? ( media-libs/lcms:2 ) vdpau? ( x11-libs/libvdpau ) xinerama? ( x11-libs/libXinerama ) xscreensaver? ( x11-libs/libXScrnSaver ) xv? ( x11-libs/libXv ) ) alsa? ( media-libs/alsa-lib ) bluray? ( media-libs/libbluray ) bs2b? ( media-libs/libbs2b ) cdio? ( || ( dev-libs/libcdio-paranoia =media-libs/libdvdread-4.1.3 dvdnav? ( >=media-libs/libdvdnav-4.1.3 ) ) enca? ( app-i18n/enca ) gif? ( media-libs/giflib ) iconv? ( virtual/libiconv ) jack? ( media-sound/jack-audio-connection-kit ) jpeg? ( virtual/jpeg ) ladspa? ( media-libs/ladspa-sdk ) libass? ( >=media-libs/libass-0.9.10[enca?,fontconfig] virtual/ttf-fonts ) libcaca? ( media-libs/libcaca ) lirc? ( app-misc/lirc ) mng? ( media-libs/libmng ) mp3? ( media-sound/mpg123 ) png? ( media-libs/libpng ) pnm? ( media-libs/netpbm ) portaudio? ( >=media-libs/portaudio-19_pre20111121 ) postproc? ( || ( media-libs/libpostproc media-video/ffmpeg:0 ) ) pulseaudio? ( media-sound/pulseaudio ) quvi? ( >=media-libs/libquvi-0.4.1 =virtual/ffmpeg-9[threads?,vdpau?] symlink? ( !media-video/mplayer ) REQUIRED_USE=cddb? ( cdio network ) dvdnav? ( dvd ) enca? ( iconv ) lcms? ( opengl ) libass? ( iconv ) opengl? ( || ( aqua X ) ) portaudio? ( threads ) pvr? ( v4l ) radio? ( v4l || ( alsa oss ) ) v4l? ( threads ) vdpau? ( X ) xinerama? ( X ) xscreensaver? ( X ) xv? ( X ) SLOT=0 -_eclasses_=base ec46b36a6f6fd1d0b505a33e0b74e413 eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f python-any-r1 08d3455b23110d650f173ab0a090818b python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=base ec46b36a6f6fd1d0b505a33e0b74e413 eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f python-any-r1 08d3455b23110d650f173ab0a090818b python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=d485e0a052f7f0e7e0d329354d8cccf2 diff --git a/metadata/md5-cache/media-video/mpv-9999 b/metadata/md5-cache/media-video/mpv-9999 index 396ea9c51cef..c04a62fe0613 100644 --- a/metadata/md5-cache/media-video/mpv-9999 +++ b/metadata/md5-cache/media-video/mpv-9999 @@ -9,5 +9,5 @@ RDEPEND=|| ( >=media-video/libav-9:=[encode?,threads,vaapi?,vdpau?] >=media-vide REQUIRED_USE=dvdnav? ( dvd ) enca? ( iconv ) lcms? ( opengl ) libguess? ( iconv ) luajit? ( lua ) opengl? ( || ( wayland X ) ) pvr? ( v4l ) radio? ( v4l || ( alsa oss ) ) vaapi? ( X ) vdpau? ( X ) wayland? ( opengl ) xinerama? ( X ) xscreensaver? ( X ) xv? ( X ) SLOT=0 SRC_URI=https://waf.googlecode.com/files/waf-1.7.15 -_eclasses_=base ec46b36a6f6fd1d0b505a33e0b74e413 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed pax-utils 2424f959506320f5196de8f79fa05297 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 waf-utils 6fae459bd65a96ab400f7b9dc8a3fc72 +_eclasses_=base ec46b36a6f6fd1d0b505a33e0b74e413 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed pax-utils 2424f959506320f5196de8f79fa05297 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 waf-utils 6fae459bd65a96ab400f7b9dc8a3fc72 _md5_=c213906d8ba5bf3142f7875d66a19682 diff --git a/metadata/md5-cache/media-video/rtmpdump-9999 b/metadata/md5-cache/media-video/rtmpdump-9999 index 15a8c08ae1bb..2bb2b1b832eb 100644 --- a/metadata/md5-cache/media-video/rtmpdump-9999 +++ b/metadata/md5-cache/media-video/rtmpdump-9999 @@ -7,5 +7,5 @@ IUSE=gnutls polarssl ssl LICENSE=GPL-2 LGPL-2.1 RDEPEND=ssl? ( gnutls? ( net-libs/gnutls ) polarssl? ( !gnutls? ( >=net-libs/polarssl-0.14.0 ) ) !gnutls? ( !polarssl? ( dev-libs/openssl ) ) ) sys-libs/zlib SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=5da314cbe19459b2fd6d6dac93e59b67 diff --git a/metadata/md5-cache/media-video/smplayer2-9999 b/metadata/md5-cache/media-video/smplayer2-9999 index 132d5f8dbb78..b8f5eacbf5af 100644 --- a/metadata/md5-cache/media-video/smplayer2-9999 +++ b/metadata/md5-cache/media-video/smplayer2-9999 @@ -7,5 +7,5 @@ IUSE=dbus debug +download-subs linguas_bg linguas_ca linguas_cs linguas_da lingu LICENSE=GPL-2 RDEPEND=dev-qt/qtgui:4 dbus? ( dev-qt/qtdbus:4 ) download-subs? ( dev-libs/quazip ) media-video/mplayer2[libass,png] SLOT=0 -_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=dd590e9b120fb09ed5dc024740badcdf diff --git a/metadata/md5-cache/media-video/snappy-9999 b/metadata/md5-cache/media-video/snappy-9999 index 52d08ab2121a..ac456f96a9d5 100644 --- a/metadata/md5-cache/media-video/snappy-9999 +++ b/metadata/md5-cache/media-video/snappy-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://github.com/luisbg/snappy LICENSE=GPL-2 LGPL-2 RDEPEND=>=dev-libs/glib-2.26:2 >=media-libs/clutter-1.2.0:1.0 >=media-libs/clutter-gst-1.0.0:1.0 x11-libs/libXtst >=media-libs/gstreamer-0.10.30:0.10 >=media-libs/gst-plugins-base-0.10.30:0.10 >=media-plugins/gst-plugins-meta-0.10-r2:0.10 !!net-misc/spice-gtk SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=6cbc02302b54d3510f7ae94fc1b64309 diff --git a/metadata/md5-cache/media-video/subliminal-9999 b/metadata/md5-cache/media-video/subliminal-9999 index 5e9079adeed7..ad012c5a5fde 100644 --- a/metadata/md5-cache/media-video/subliminal-9999 +++ b/metadata/md5-cache/media-video/subliminal-9999 @@ -9,5 +9,5 @@ RDEPEND=>=dev-python/beautifulsoup-4.3.2:4[python_targets_python2_7(-)?,-python_ REQUIRED_USE=|| ( python_targets_python2_7 ) RESTRICT=test SLOT=0 -_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=88ed8faa65ff26858b3d30af3f6a5cc7 diff --git a/metadata/md5-cache/media-video/vlc-2.0.9999 b/metadata/md5-cache/media-video/vlc-2.0.9999 index 01e8f18a9863..888436e67864 100644 --- a/metadata/md5-cache/media-video/vlc-2.0.9999 +++ b/metadata/md5-cache/media-video/vlc-2.0.9999 @@ -8,5 +8,5 @@ LICENSE=LGPL-2.1 GPL-2 RDEPEND=dev-libs/libgpg-error:0 net-dns/libidn:0 >=sys-libs/zlib-1.2.5.1-r2:0[minizip] virtual/libintl:0 a52? ( >=media-libs/a52dec-0.7.4-r3:0 ) aalib? ( media-libs/aalib:0 ) alsa? ( >=media-libs/alsa-lib-1.0.23:0 ) avahi? ( >=net-dns/avahi-0.6:0[dbus] ) avcodec? ( virtual/ffmpeg:0 ) avformat? ( virtual/ffmpeg:0 ) bidi? ( >=dev-libs/fribidi-0.10.4:0 ) bluray? ( >=media-libs/libbluray-0.2.1:0 ) cddb? ( >=media-libs/libcddb-1.2.0:0 ) dbus? ( >=sys-apps/dbus-1.0.2:0 ) dc1394? ( >=sys-libs/libraw1394-2.0.1:0 >=media-libs/libdc1394-2.0.2:2 ) dirac? ( >=media-video/dirac-0.10.0:0 ) directfb? ( dev-libs/DirectFB:0 sys-libs/zlib:0 ) dts? ( media-libs/libdca:0 ) dvbpsi? ( >=media-libs/libdvbpsi-0.2.1:0 ) dvd? ( media-libs/libdvdread:0 >=media-libs/libdvdnav-0.1.9:0 ) egl? ( virtual/opengl:0 ) elibc_glibc? ( >=sys-libs/glibc-2.8:2.2 ) faad? ( >=media-libs/faad2-2.6.1:0 ) flac? ( media-libs/libogg:0 >=media-libs/flac-1.1.2:0 ) fluidsynth? ( media-sound/fluidsynth:0 ) fontconfig? ( media-libs/fontconfig:1.0 ) gcrypt? ( >=dev-libs/libgcrypt-1.2.0:0 ) gme? ( media-libs/game-music-emu:0 ) gnome? ( gnome-base/gnome-vfs:2 dev-libs/glib:2 ) gnutls? ( >=net-libs/gnutls-2.0.0:0 ) ieee1394? ( >=sys-libs/libraw1394-2.0.1:0 >=sys-libs/libavc1394-0.5.3:0 ) ios-vout? ( virtual/opengl:0 ) jack? ( >=media-sound/jack-audio-connection-kit-0.99.0-r1:0 ) kate? ( >=media-libs/libkate-0.1.1:0 ) libass? ( >=media-libs/libass-0.9.8:0 media-libs/fontconfig:1.0 ) libcaca? ( >=media-libs/libcaca-0.99_beta14:0 ) libnotify? ( x11-libs/libnotify:0 x11-libs/gtk+:2 x11-libs/gdk-pixbuf:2 dev-libs/glib:2 ) libproxy? ( net-libs/libproxy:0 ) libsamplerate? ( media-libs/libsamplerate:0 ) libtar? ( >=dev-libs/libtar-1.2.11-r3:0 ) libtiger? ( media-libs/libtiger:0 ) linsys? ( >=media-libs/zvbi-0.2.28:0 ) lirc? ( app-misc/lirc:0 ) live? ( >=media-plugins/live-2011.12.23:0 ) lua? ( >=dev-lang/lua-5.1:0 ) macosx-vout? ( virtual/opengl:0 ) matroska? ( >=dev-libs/libebml-1.0.0:0= >=media-libs/libmatroska-1.0.0:0= ) modplug? ( >=media-libs/libmodplug-0.8.8.1:0 ) mp3? ( media-libs/libmad:0 ) mpeg? ( >=media-libs/libmpeg2-0.3.2:0 ) mtp? ( >=media-libs/libmtp-1.0.0:0 ) musepack? ( >=media-sound/musepack-tools-444:0 ) ncurses? ( sys-libs/ncurses:5[unicode] ) ogg? ( media-libs/libogg:0 ) opengl? ( virtual/opengl:0 >=x11-libs/libX11-1.3.99.901:0 ) opus? ( >=media-libs/opus-1.0.3:0 ) png? ( media-libs/libpng:0= sys-libs/zlib:0 ) portaudio? ( >=media-libs/portaudio-19_pre:0 ) postproc? ( || ( media-video/ffmpeg:0= media-libs/libpostproc:0 ) ) projectm? ( media-libs/libprojectm:0 media-fonts/dejavu:0 ) pulseaudio? ( >=media-sound/pulseaudio-0.9.22:0 ) qt4? ( dev-qt/qtgui:4 dev-qt/qtcore:4 ) samba? ( || ( >=net-fs/samba-3.4.6:0[smbclient] >=net-fs/samba-4.0.0:0[client] ) ) schroedinger? ( >=media-libs/schroedinger-1.0.10:0 ) sdl? ( >=media-libs/libsdl-1.2.8:0 sdl-image? ( media-libs/sdl-image:0 sys-libs/zlib:0 ) ) sftp? ( net-libs/libssh2:0 ) shout? ( media-libs/libshout:0 ) sid? ( media-libs/libsidplay:2 ) skins? ( x11-libs/libXext:0 x11-libs/libXpm:0 x11-libs/libXinerama:0 ) speex? ( media-libs/speex:0 ) sqlite? ( >=dev-db/sqlite-3.6.0:3 ) svg? ( >=gnome-base/librsvg-2.9.0:2 ) swscale? ( virtual/ffmpeg:0 ) taglib? ( >=media-libs/taglib-1.5:0 sys-libs/zlib:0 ) theora? ( >=media-libs/libtheora-1.0_beta3:0 ) tremor? ( media-libs/tremor:0 ) truetype? ( media-libs/freetype:2 virtual/ttf-fonts:0 !fontconfig? ( media-fonts/dejavu:0 ) ) twolame? ( media-sound/twolame:0 ) udev? ( virtual/udev:0 ) upnp? ( net-libs/libupnp:0 ) v4l? ( media-libs/libv4l:0 ) vaapi? ( x11-libs/libva:0 virtual/ffmpeg[vaapi] ) vcdx? ( >=dev-libs/libcdio-0.78.2:0 >=media-video/vcdimager-0.7.22:0 ) visual? ( media-libs/libvisual:0.4 ) vorbis? ( media-libs/libvorbis:0 ) X? ( x11-libs/libX11:0 ) x264? ( >=media-libs/x264-0.0.20090923:0= ) xcb? ( >=x11-libs/libxcb-1.6:0 >=x11-libs/xcb-util-0.3.4:0 x11-libs/xcb-util-keysyms:0 ) xml? ( dev-libs/libxml2:2 ) xosd? ( x11-libs/xosd:0 ) zvbi? ( >=media-libs/zvbi-0.2.25:0 ) REQUIRED_USE=aalib? ( X ) bidi? ( truetype ) cddb? ( cdda ) dvb? ( dvbpsi ) dxva2? ( avcodec ) egl? ( X ) ffmpeg? ( avcodec avformat swscale postproc ) fontconfig? ( truetype ) gnutls? ( gcrypt ) httpd? ( lua ) libcaca? ( X ) libtar? ( skins ) libtiger? ( kate ) media-library? ( sqlite ) qt4? ( X ) sdl? ( X ) skins? ( truetype qt4 X ) switcher? ( avcodec ) vaapi? ( avcodec X ) vlm? ( encode ) xosd? ( X ) xv? ( xcb ) SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=fd17bc850ee50031f6b291bb24abecb0 diff --git a/metadata/md5-cache/media-video/vlc-2.1.9999 b/metadata/md5-cache/media-video/vlc-2.1.9999 index 152769cce402..c7754ac97c0b 100644 --- a/metadata/md5-cache/media-video/vlc-2.1.9999 +++ b/metadata/md5-cache/media-video/vlc-2.1.9999 @@ -8,5 +8,5 @@ LICENSE=LGPL-2.1 GPL-2 RDEPEND=!=sys-libs/zlib-1.2.5.1-r2:0[minizip] virtual/libintl:0 a52? ( >=media-libs/a52dec-0.7.4-r3:0 ) aalib? ( media-libs/aalib:0 ) alsa? ( >=media-libs/alsa-lib-1.0.24:0 ) avahi? ( >=net-dns/avahi-0.6:0[dbus] ) avcodec? ( virtual/ffmpeg:0 ) avformat? ( virtual/ffmpeg:0 ) bidi? ( >=dev-libs/fribidi-0.10.4:0 ) bluray? ( >=media-libs/libbluray-0.2.1:0 ) cddb? ( >=media-libs/libcddb-1.2.0:0 ) chromaprint? ( >=media-libs/chromaprint-0.6:0 ) dbus? ( >=sys-apps/dbus-1.0.2:0 ) dc1394? ( >=sys-libs/libraw1394-2.0.1:0 >=media-libs/libdc1394-2.1.0:2 ) dirac? ( >=media-video/dirac-0.10.0:0 ) directfb? ( dev-libs/DirectFB:0 sys-libs/zlib:0 ) dts? ( media-libs/libdca:0 ) dvbpsi? ( >=media-libs/libdvbpsi-0.2.1:0 ) dvd? ( media-libs/libdvdread:0 >=media-libs/libdvdnav-0.1.9:0 ) egl? ( virtual/opengl:0 ) elibc_glibc? ( >=sys-libs/glibc-2.8:2.2 ) faad? ( >=media-libs/faad2-2.6.1:0 ) fdk? ( media-libs/fdk-aac:0 ) flac? ( media-libs/libogg:0 >=media-libs/flac-1.1.2:0 ) fluidsynth? ( >=media-sound/fluidsynth-1.1.2:0 ) fontconfig? ( media-libs/fontconfig:1.0 ) gcrypt? ( >=dev-libs/libgcrypt-1.2.0:0 ) gme? ( media-libs/game-music-emu:0 ) gnome? ( gnome-base/gnome-vfs:2 dev-libs/glib:2 ) gnutls? ( >=net-libs/gnutls-3.0.20:0 ) ieee1394? ( >=sys-libs/libraw1394-2.0.1:0 >=sys-libs/libavc1394-0.5.3:0 ) ios-vout? ( virtual/opengl:0 ) jack? ( >=media-sound/jack-audio-connection-kit-0.99.0-r1:0 ) kate? ( >=media-libs/libkate-0.3.0:0 ) libass? ( >=media-libs/libass-0.9.8:0 media-libs/fontconfig:1.0 ) libcaca? ( >=media-libs/libcaca-0.99_beta14:0 ) libnotify? ( x11-libs/libnotify:0 x11-libs/gtk+:2 x11-libs/gdk-pixbuf:2 dev-libs/glib:2 ) libsamplerate? ( media-libs/libsamplerate:0 ) libtar? ( >=dev-libs/libtar-1.2.11-r3:0 ) libtiger? ( >=media-libs/libtiger-0.3.1:0 ) linsys? ( >=media-libs/zvbi-0.2.28:0 ) lirc? ( app-misc/lirc:0 ) live? ( >=media-plugins/live-2011.12.23:0 ) lua? ( >=dev-lang/lua-5.1:0 ) macosx-vout? ( virtual/opengl:0 ) matroska? ( >=dev-libs/libebml-1.0.0:0= >=media-libs/libmatroska-1.0.0:0= ) modplug? ( >=media-libs/libmodplug-0.8.8.1:0 ) mp3? ( media-libs/libmad:0 ) mpeg? ( >=media-libs/libmpeg2-0.3.2:0 ) mtp? ( >=media-libs/libmtp-1.0.0:0 ) musepack? ( >=media-sound/musepack-tools-444:0 ) ncurses? ( sys-libs/ncurses:5[unicode] ) ogg? ( media-libs/libogg:0 ) opencv? ( >media-libs/opencv-2.0:0 ) opengl? ( virtual/opengl:0 >=x11-libs/libX11-1.3.99.901:0 ) opus? ( >=media-libs/opus-1.0.3:0 ) png? ( media-libs/libpng:0= sys-libs/zlib:0 ) postproc? ( || ( >=media-video/ffmpeg-1.2:0= media-libs/libpostproc:0 ) ) projectm? ( media-libs/libprojectm:0 media-fonts/dejavu:0 ) pulseaudio? ( >=media-sound/pulseaudio-0.9.22:0 ) qt4? ( >=dev-qt/qtgui-4.6.0:4 >=dev-qt/qtcore-4.6.0:4 ) qt5? ( >=dev-qt/qtgui-5.1.0:5 >=dev-qt/qtcore-5.1.0:5 dev-qt/qtwidgets:5 ) rdp? ( net-misc/freerdp:0= ) samba? ( || ( >=net-fs/samba-3.4.6:0[smbclient] >=net-fs/samba-4.0.0:0[client] ) ) schroedinger? ( >=media-libs/schroedinger-1.0.10:0 ) sdl? ( >=media-libs/libsdl-1.2.10:0 sdl-image? ( >=media-libs/sdl-image-1.2.10:0 sys-libs/zlib:0 ) ) sftp? ( net-libs/libssh2:0 ) shout? ( media-libs/libshout:0 ) sid? ( media-libs/libsidplay:2 ) skins? ( x11-libs/libXext:0 x11-libs/libXpm:0 x11-libs/libXinerama:0 ) speex? ( media-libs/speex:0 ) svg? ( >=gnome-base/librsvg-2.9.0:2 ) swscale? ( virtual/ffmpeg:0 ) taglib? ( >=media-libs/taglib-1.6.1:0 sys-libs/zlib:0 ) theora? ( >=media-libs/libtheora-1.0_beta3:0 ) tremor? ( media-libs/tremor:0 ) truetype? ( media-libs/freetype:2 virtual/ttf-fonts:0 !fontconfig? ( media-fonts/dejavu:0 ) ) twolame? ( media-sound/twolame:0 ) udev? ( >=virtual/udev-142:0 ) upnp? ( net-libs/libupnp:0 ) v4l? ( media-libs/libv4l:0 ) vaapi? ( x11-libs/libva:0 virtual/ffmpeg[vaapi] ) vcdx? ( >=dev-libs/libcdio-0.78.2:0 >=media-video/vcdimager-0.7.22:0 ) vdpau? ( >=x11-libs/libvdpau-0.6:0 !=net-libs/libvncserver-0.9.9:0 ) vorbis? ( media-libs/libvorbis:0 ) X? ( x11-libs/libX11:0 ) x264? ( >=media-libs/x264-0.0.20090923:0= ) xcb? ( >=x11-libs/libxcb-1.6:0 >=x11-libs/xcb-util-0.3.4:0 >=x11-libs/xcb-util-keysyms-0.3.4:0 ) xml? ( dev-libs/libxml2:2 ) zvbi? ( >=media-libs/zvbi-0.2.25:0 ) REQUIRED_USE=aalib? ( X ) bidi? ( truetype ) cddb? ( cdda ) dvb? ( dvbpsi ) dxva2? ( avcodec ) egl? ( X ) ffmpeg? ( avcodec avformat swscale postproc ) fontconfig? ( truetype ) gnutls? ( gcrypt ) httpd? ( lua ) libcaca? ( X ) libtar? ( skins ) libtiger? ( kate ) qt4? ( X !qt5 ) qt5? ( X !qt4 ) sdl? ( X ) skins? ( truetype X ^^ ( qt4 qt5 ) ) vaapi? ( avcodec X ) vlm? ( encode ) xv? ( xcb ) SLOT=0/5-7 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 virtualx 73cfc129b4b9ba23aed1abb10c825d86 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 virtualx 73cfc129b4b9ba23aed1abb10c825d86 _md5_=299b8b7ccf814356e38273c7c18e2575 diff --git a/metadata/md5-cache/media-video/vlc-9999 b/metadata/md5-cache/media-video/vlc-9999 index 6c6d3ca849ea..94f7260274be 100644 --- a/metadata/md5-cache/media-video/vlc-9999 +++ b/metadata/md5-cache/media-video/vlc-9999 @@ -8,5 +8,5 @@ LICENSE=LGPL-2.1 GPL-2 RDEPEND=!=sys-libs/zlib-1.2.5.1-r2:0[minizip] virtual/libintl:0 a52? ( >=media-libs/a52dec-0.7.4-r3:0 ) aalib? ( media-libs/aalib:0 ) alsa? ( >=media-libs/alsa-lib-1.0.24:0 ) avahi? ( >=net-dns/avahi-0.6:0[dbus] ) avcodec? ( virtual/ffmpeg:0 ) avformat? ( virtual/ffmpeg:0 ) bidi? ( >=dev-libs/fribidi-0.10.4:0 ) bluray? ( >=media-libs/libbluray-0.3.0:0 ) cddb? ( >=media-libs/libcddb-1.2.0:0 ) chromaprint? ( >=media-libs/chromaprint-0.6:0 ) dbus? ( >=sys-apps/dbus-1.0.2:0 ) dc1394? ( >=sys-libs/libraw1394-2.0.1:0 >=media-libs/libdc1394-2.1.0:2 ) directfb? ( dev-libs/DirectFB:0 sys-libs/zlib:0 ) dts? ( media-libs/libdca:0 ) dvbpsi? ( >=media-libs/libdvbpsi-0.2.1:0 ) dvd? ( media-libs/libdvdread:0 >=media-libs/libdvdnav-0.1.9:0 ) egl? ( virtual/opengl:0 ) elibc_glibc? ( >=sys-libs/glibc-2.8:2.2 ) faad? ( >=media-libs/faad2-2.6.1:0 ) fdk? ( media-libs/fdk-aac:0 ) flac? ( media-libs/libogg:0 >=media-libs/flac-1.1.2:0 ) fluidsynth? ( >=media-sound/fluidsynth-1.1.2:0 ) fontconfig? ( media-libs/fontconfig:1.0 ) gcrypt? ( >=dev-libs/libgcrypt-1.2.0:0 ) gme? ( media-libs/game-music-emu:0 ) gnome? ( gnome-base/gnome-vfs:2 dev-libs/glib:2 ) gnutls? ( >=net-libs/gnutls-3.0.20:0 ) ieee1394? ( >=sys-libs/libraw1394-2.0.1:0 >=sys-libs/libavc1394-0.5.3:0 ) ios-vout? ( virtual/opengl:0 ) jack? ( >=media-sound/jack-audio-connection-kit-0.99.0-r1:0 ) jpeg? ( virtual/jpeg:0 ) kate? ( >=media-libs/libkate-0.3.0:0 ) libass? ( >=media-libs/libass-0.9.8:0 media-libs/fontconfig:1.0 ) libcaca? ( >=media-libs/libcaca-0.99_beta14:0 ) libnotify? ( x11-libs/libnotify:0 x11-libs/gtk+:2 x11-libs/gdk-pixbuf:2 dev-libs/glib:2 ) libsamplerate? ( media-libs/libsamplerate:0 ) libtar? ( >=dev-libs/libtar-1.2.11-r3:0 ) libtiger? ( >=media-libs/libtiger-0.3.1:0 ) linsys? ( >=media-libs/zvbi-0.2.28:0 ) lirc? ( app-misc/lirc:0 ) live? ( >=media-plugins/live-2011.12.23:0 ) lua? ( >=dev-lang/lua-5.1:0 ) macosx-vout? ( virtual/opengl:0 ) matroska? ( >=dev-libs/libebml-1.0.0:0= >=media-libs/libmatroska-1.0.0:0= ) modplug? ( >=media-libs/libmodplug-0.8.8.1:0 ) mp3? ( media-libs/libmad:0 ) mpeg? ( >=media-libs/libmpeg2-0.3.2:0 ) mtp? ( >=media-libs/libmtp-1.0.0:0 ) musepack? ( >=media-sound/musepack-tools-444:0 ) ncurses? ( sys-libs/ncurses:5[unicode] ) ogg? ( media-libs/libogg:0 ) opencv? ( >media-libs/opencv-2.0:0 ) opengl? ( virtual/opengl:0 >=x11-libs/libX11-1.3.99.901:0 ) opus? ( >=media-libs/opus-1.0.3:0 ) png? ( media-libs/libpng:0= sys-libs/zlib:0 ) postproc? ( || ( >=media-video/ffmpeg-1.2:0= media-libs/libpostproc:0 ) ) projectm? ( media-libs/libprojectm:0 media-fonts/dejavu:0 ) pulseaudio? ( >=media-sound/pulseaudio-0.9.22:0 ) qt4? ( >=dev-qt/qtgui-4.6.0:4 >=dev-qt/qtcore-4.6.0:4 ) qt5? ( >=dev-qt/qtgui-5.1.0:5 >=dev-qt/qtcore-5.1.0:5 dev-qt/qtwidgets:5 ) rdp? ( net-misc/freerdp:0= ) samba? ( || ( >=net-fs/samba-3.4.6:0[smbclient] >=net-fs/samba-4.0.0:0[client] ) ) schroedinger? ( >=media-libs/schroedinger-1.0.10:0 ) sdl? ( >=media-libs/libsdl-1.2.10:0 sdl-image? ( >=media-libs/sdl-image-1.2.10:0 sys-libs/zlib:0 ) ) sftp? ( net-libs/libssh2:0 ) shout? ( media-libs/libshout:0 ) sid? ( media-libs/libsidplay:2 ) skins? ( x11-libs/libXext:0 x11-libs/libXpm:0 x11-libs/libXinerama:0 ) speex? ( media-libs/speex:0 ) svg? ( >=gnome-base/librsvg-2.9.0:2 ) swscale? ( virtual/ffmpeg:0 ) taglib? ( >=media-libs/taglib-1.6.1:0 sys-libs/zlib:0 ) theora? ( >=media-libs/libtheora-1.0_beta3:0 ) tremor? ( media-libs/tremor:0 ) truetype? ( media-libs/freetype:2 virtual/ttf-fonts:0 !fontconfig? ( media-fonts/dejavu:0 ) ) twolame? ( media-sound/twolame:0 ) udev? ( >=virtual/udev-142:0 ) upnp? ( net-libs/libupnp:0 ) v4l? ( media-libs/libv4l:0 ) vaapi? ( x11-libs/libva:0 virtual/ffmpeg[vaapi] ) vcdx? ( >=dev-libs/libcdio-0.78.2:0 >=media-video/vcdimager-0.7.22:0 ) vdpau? ( >=x11-libs/libvdpau-0.6:0 !=net-libs/libvncserver-0.9.9:0 ) vorbis? ( media-libs/libvorbis:0 ) vpx? ( media-libs/libvpx:0 ) X? ( x11-libs/libX11:0 ) x264? ( >=media-libs/x264-0.0.20090923:0= ) xcb? ( >=x11-libs/libxcb-1.6:0 >=x11-libs/xcb-util-0.3.4:0 >=x11-libs/xcb-util-keysyms-0.3.4:0 ) xml? ( dev-libs/libxml2:2 ) zvbi? ( >=media-libs/zvbi-0.2.25:0 ) REQUIRED_USE=aalib? ( X ) bidi? ( truetype ) cddb? ( cdda ) dvb? ( dvbpsi ) dxva2? ( avcodec ) egl? ( X ) ffmpeg? ( avcodec avformat swscale postproc ) fontconfig? ( truetype ) gnutls? ( gcrypt ) httpd? ( lua ) libcaca? ( X ) libtar? ( skins ) libtiger? ( kate ) qt4? ( X !qt5 ) qt5? ( X !qt4 ) sdl? ( X ) skins? ( truetype X ^^ ( qt4 qt5 ) ) vaapi? ( avcodec X ) vlm? ( encode ) xv? ( xcb ) SLOT=0/5-7 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 virtualx 73cfc129b4b9ba23aed1abb10c825d86 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 virtualx 73cfc129b4b9ba23aed1abb10c825d86 _md5_=a163f6700658c8d3840b0a35594763e3 diff --git a/metadata/md5-cache/media-video/x264-encoder-9999 b/metadata/md5-cache/media-video/x264-encoder-9999 index 5945d3508962..9f4256ad303f 100644 --- a/metadata/md5-cache/media-video/x264-encoder-9999 +++ b/metadata/md5-cache/media-video/x264-encoder-9999 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=ffmpeg? ( virtual/ffmpeg ) ~media-libs/x264-9999[10bit=,interlaced=,threads=] ffmpegsource? ( media-libs/ffmpegsource ) mp4? ( >=media-video/gpac-0.4.1_pre20060122 ) REQUIRED_USE=ffmpegsource? ( ffmpeg ) SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=6aca410864bab42c6e1236589d182db8 diff --git a/metadata/md5-cache/net-analyzer/ettercap-9999 b/metadata/md5-cache/net-analyzer/ettercap-9999 index 23746ad8c951..74c84a3d6301 100644 --- a/metadata/md5-cache/net-analyzer/ettercap-9999 +++ b/metadata/md5-cache/net-analyzer/ettercap-9999 @@ -7,5 +7,5 @@ IUSE=gtk ipv6 ncurses +plugins LICENSE=GPL-2+ RDEPEND=dev-libs/openssl dev-libs/libpcre net-libs/libnet:1.1 >=net-libs/libpcap-0.8.1 sys-libs/zlib gtk? ( >=dev-libs/atk-1.2.4 >=dev-libs/glib-2.2.2:2 media-libs/freetype x11-libs/cairo x11-libs/gdk-pixbuf:2 >=x11-libs/gtk+-2.2.2:2 >=x11-libs/pango-1.2.3 ) ncurses? ( >=sys-libs/ncurses-5.3 ) plugins? ( >=net-misc/curl-7.26.0 sys-devel/libtool ) SLOT=0 -_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=8154b9b81cc9910c3ce1c51fc8030500 diff --git a/metadata/md5-cache/net-analyzer/gr-fosphor-9999 b/metadata/md5-cache/net-analyzer/gr-fosphor-9999 index 3e8cfc73952c..695905ea9c40 100644 --- a/metadata/md5-cache/net-analyzer/gr-fosphor-9999 +++ b/metadata/md5-cache/net-analyzer/gr-fosphor-9999 @@ -7,5 +7,5 @@ IUSE=+glfw qt4 wxwidgets python_targets_python2_6 python_targets_python2_7 pytho LICENSE=GPL-3+ RDEPEND=qt4? ( dev-qt/qtcore:4 dev-qt/qtgui:4 dev-qt/qtopengl:4 ) >=net-wireless/gnuradio-3.7_rc:0=[qt4?,wxwidgets?] net-wireless/gr-osmosdr glfw? ( >=media-libs/glfw-3 ) virtual/opencl virtual/opengl SLOT=0 -_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f python-single-r1 82a55861314bbcedaf1e08ed4dd651b3 python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f python-single-r1 82a55861314bbcedaf1e08ed4dd651b3 python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=e43e4ea5026f26fc748059d022f7eaea diff --git a/metadata/md5-cache/net-analyzer/gsm-receiver-9999 b/metadata/md5-cache/net-analyzer/gsm-receiver-9999 index 5498f1024ce8..88844263630b 100644 --- a/metadata/md5-cache/net-analyzer/gsm-receiver-9999 +++ b/metadata/md5-cache/net-analyzer/gsm-receiver-9999 @@ -7,5 +7,5 @@ IUSE=python_targets_python2_6 python_targets_python2_7 python_single_target_pyth LICENSE=GPL-3 RDEPEND=net-libs/libosmocore >=net-wireless/gnuradio-3.7_rc:0= SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-single-r1 82a55861314bbcedaf1e08ed4dd651b3 python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-single-r1 82a55861314bbcedaf1e08ed4dd651b3 python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=05245cdb0dbc03298a8d9bd252bf6b5b diff --git a/metadata/md5-cache/net-analyzer/iptraf-ng-9999 b/metadata/md5-cache/net-analyzer/iptraf-ng-9999 index 29ff51918ac4..7aa671eff954 100644 --- a/metadata/md5-cache/net-analyzer/iptraf-ng-9999 +++ b/metadata/md5-cache/net-analyzer/iptraf-ng-9999 @@ -8,5 +8,5 @@ LICENSE=GPL-2 doc? ( FDL-1.1 ) RDEPEND=>=sys-libs/ncurses-5.7-r7 RESTRICT=test SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=a8caf47f438cfeacc6bbf15214b83c89 diff --git a/metadata/md5-cache/net-analyzer/linkchecker-9999 b/metadata/md5-cache/net-analyzer/linkchecker-9999 index 16831eb5a578..ad529317423e 100644 --- a/metadata/md5-cache/net-analyzer/linkchecker-9999 +++ b/metadata/md5-cache/net-analyzer/linkchecker-9999 @@ -9,5 +9,5 @@ RDEPEND=dev-python/dnspython[python_targets_python2_6(-)?,python_targets_python2 REQUIRED_USE=|| ( python_targets_python2_6 python_targets_python2_7 ) RESTRICT=test SLOT=0 -_eclasses_=bash-completion-r1 db412e427e3317ffd3e15f17df269c5e distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 9fcd81e4cb49fd37511fce461544153f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=bash-completion-r1 db412e427e3317ffd3e15f17df269c5e distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=037ee6470f303d45ca1b5177b0e59a31 diff --git a/metadata/md5-cache/net-analyzer/macchanger-1.6.0 b/metadata/md5-cache/net-analyzer/macchanger-1.6.0 index 941ee9e19e97..133277e206a4 100644 --- a/metadata/md5-cache/net-analyzer/macchanger-1.6.0 +++ b/metadata/md5-cache/net-analyzer/macchanger-1.6.0 @@ -2,8 +2,8 @@ DEFINED_PHASES=configure install unpack DESCRIPTION=Utility for viewing/manipulating the MAC address of network interfaces EAPI=5 HOMEPAGE=https://github.com/alobbs/macchanger -KEYWORDS=amd64 arm ~ppc sparc x86 +KEYWORDS=amd64 arm ppc sparc x86 LICENSE=GPL-2 SLOT=0 SRC_URI=mirror://gnu/macchanger/macchanger-1.6.0.tar.gz -_md5_=73210d41ce1b072184d87382ffa672e7 +_md5_=239722f4009075a999a8a8e5dbcaf74d diff --git a/metadata/md5-cache/net-analyzer/metasploit-9999 b/metadata/md5-cache/net-analyzer/metasploit-9999 index 65f5283047b4..0535911490fc 100644 --- a/metadata/md5-cache/net-analyzer/metasploit-9999 +++ b/metadata/md5-cache/net-analyzer/metasploit-9999 @@ -1,13 +1,13 @@ DEFINED_PHASES=compile config configure install postinst prepare setup test unpack -DEPEND=ruby_targets_ruby19? ( virtual/ruby-ssl[ruby_targets_ruby19] dev-ruby/activesupport:3.2[ruby_targets_ruby19] dev-ruby/activerecord:3.2[ruby_targets_ruby19] dev-ruby/json[ruby_targets_ruby19] >=dev-ruby/metasploit_data_models-0.16.9[ruby_targets_ruby19] dev-ruby/msgpack[ruby_targets_ruby19] dev-ruby/nokogiri[ruby_targets_ruby19] dev-ruby/builder:3[ruby_targets_ruby19] >=dev-ruby/pg-0.11[ruby_targets_ruby19] =dev-ruby/packetfu-1.1.9[ruby_targets_ruby19] dev-ruby/rb-readline[ruby_targets_ruby19] dev-ruby/robots[ruby_targets_ruby19] dev-ruby/kissfft[ruby_targets_ruby19] java? ( dev-ruby/rjb[ruby_targets_ruby19] ) lorcon? ( net-wireless/lorcon[ruby_targets_ruby19,ruby] ) oracle? ( dev-ruby/ruby-oci8[ruby_targets_ruby19] ) pcap? ( dev-ruby/pcaprub[ruby_targets_ruby19] dev-ruby/network_interface[ruby_targets_ruby19] ) dev-ruby/bundler[ruby_targets_ruby19] development? ( dev-ruby/redcarpet[ruby_targets_ruby19] dev-ruby/yard[ruby_targets_ruby19] dev-ruby/rake[ruby_targets_ruby19] >=dev-ruby/factory_girl-4.1.0[ruby_targets_ruby19] ) test? ( >=dev-ruby/factory_girl-4.1.0[ruby_targets_ruby19] dev-ruby/database_cleaner[ruby_targets_ruby19] >=dev-ruby/rspec-2.12[ruby_targets_ruby19] dev-ruby/shoulda-matchers[ruby_targets_ruby19] dev-ruby/timecop[ruby_targets_ruby19] ) ) test? ( ruby_targets_ruby19? ( virtual/ruby-ssl[ruby_targets_ruby19] dev-ruby/activesupport:3.2[ruby_targets_ruby19] dev-ruby/activerecord:3.2[ruby_targets_ruby19] dev-ruby/json[ruby_targets_ruby19] >=dev-ruby/metasploit_data_models-0.16.9[ruby_targets_ruby19] dev-ruby/msgpack[ruby_targets_ruby19] dev-ruby/nokogiri[ruby_targets_ruby19] dev-ruby/builder:3[ruby_targets_ruby19] >=dev-ruby/pg-0.11[ruby_targets_ruby19] =dev-ruby/packetfu-1.1.9[ruby_targets_ruby19] dev-ruby/rb-readline[ruby_targets_ruby19] dev-ruby/robots[ruby_targets_ruby19] dev-ruby/kissfft[ruby_targets_ruby19] java? ( dev-ruby/rjb[ruby_targets_ruby19] ) lorcon? ( net-wireless/lorcon[ruby_targets_ruby19,ruby] ) oracle? ( dev-ruby/ruby-oci8[ruby_targets_ruby19] ) pcap? ( dev-ruby/pcaprub[ruby_targets_ruby19] dev-ruby/network_interface[ruby_targets_ruby19] ) dev-ruby/bundler[ruby_targets_ruby19] development? ( dev-ruby/redcarpet[ruby_targets_ruby19] dev-ruby/yard[ruby_targets_ruby19] dev-ruby/rake[ruby_targets_ruby19] >=dev-ruby/factory_girl-4.1.0[ruby_targets_ruby19] ) ) ) dev-db/postgresql-server >=app-crypt/johntheripper-1.7.9-r1[-minimal] net-analyzer/nmap >=dev-vcs/git-1.8.2.1 ruby_targets_ruby19? ( dev-lang/ruby:1.9 ) +DEPEND=ruby_targets_ruby19? ( virtual/ruby-ssl[ruby_targets_ruby19] dev-ruby/activesupport:3.2[ruby_targets_ruby19] dev-ruby/activerecord:3.2[ruby_targets_ruby19] dev-ruby/json[ruby_targets_ruby19] >=dev-ruby/metasploit_data_models-0.17.0[ruby_targets_ruby19] dev-ruby/msgpack[ruby_targets_ruby19] dev-ruby/nokogiri[ruby_targets_ruby19] dev-ruby/builder:3[ruby_targets_ruby19] >=dev-ruby/pg-0.11[ruby_targets_ruby19] =dev-ruby/packetfu-1.1.9[ruby_targets_ruby19] dev-ruby/rb-readline[ruby_targets_ruby19] dev-ruby/robots[ruby_targets_ruby19] dev-ruby/kissfft[ruby_targets_ruby19] java? ( dev-ruby/rjb[ruby_targets_ruby19] ) lorcon? ( net-wireless/lorcon[ruby_targets_ruby19,ruby] ) oracle? ( dev-ruby/ruby-oci8[ruby_targets_ruby19] ) pcap? ( dev-ruby/pcaprub[ruby_targets_ruby19] dev-ruby/network_interface[ruby_targets_ruby19] ) dev-ruby/bundler[ruby_targets_ruby19] development? ( dev-ruby/redcarpet[ruby_targets_ruby19] dev-ruby/yard[ruby_targets_ruby19] dev-ruby/rake[ruby_targets_ruby19] >=dev-ruby/factory_girl-4.1.0[ruby_targets_ruby19] ) test? ( >=dev-ruby/factory_girl-4.1.0[ruby_targets_ruby19] dev-ruby/database_cleaner[ruby_targets_ruby19] >=dev-ruby/rspec-2.12[ruby_targets_ruby19] dev-ruby/shoulda-matchers[ruby_targets_ruby19] dev-ruby/timecop[ruby_targets_ruby19] ) ) test? ( ruby_targets_ruby19? ( virtual/ruby-ssl[ruby_targets_ruby19] dev-ruby/activesupport:3.2[ruby_targets_ruby19] dev-ruby/activerecord:3.2[ruby_targets_ruby19] dev-ruby/json[ruby_targets_ruby19] >=dev-ruby/metasploit_data_models-0.17.0[ruby_targets_ruby19] dev-ruby/msgpack[ruby_targets_ruby19] dev-ruby/nokogiri[ruby_targets_ruby19] dev-ruby/builder:3[ruby_targets_ruby19] >=dev-ruby/pg-0.11[ruby_targets_ruby19] =dev-ruby/packetfu-1.1.9[ruby_targets_ruby19] dev-ruby/rb-readline[ruby_targets_ruby19] dev-ruby/robots[ruby_targets_ruby19] dev-ruby/kissfft[ruby_targets_ruby19] java? ( dev-ruby/rjb[ruby_targets_ruby19] ) lorcon? ( net-wireless/lorcon[ruby_targets_ruby19,ruby] ) oracle? ( dev-ruby/ruby-oci8[ruby_targets_ruby19] ) pcap? ( dev-ruby/pcaprub[ruby_targets_ruby19] dev-ruby/network_interface[ruby_targets_ruby19] ) dev-ruby/bundler[ruby_targets_ruby19] development? ( dev-ruby/redcarpet[ruby_targets_ruby19] dev-ruby/yard[ruby_targets_ruby19] dev-ruby/rake[ruby_targets_ruby19] >=dev-ruby/factory_girl-4.1.0[ruby_targets_ruby19] ) ) ) dev-db/postgresql-server >=app-crypt/johntheripper-1.7.9-r1[-minimal] net-analyzer/nmap >=dev-vcs/git-1.8.2.1 ruby_targets_ruby19? ( dev-lang/ruby:1.9 ) DESCRIPTION=Advanced open-source framework for developing, testing, and using vulnerability exploit code EAPI=5 HOMEPAGE=http://www.metasploit.org/ IUSE=development +java lorcon oracle +pcap test test elibc_FreeBSD ruby_targets_ruby19 LICENSE=BSD -RDEPEND=ruby_targets_ruby19? ( virtual/ruby-ssl[ruby_targets_ruby19] dev-ruby/activesupport:3.2[ruby_targets_ruby19] dev-ruby/activerecord:3.2[ruby_targets_ruby19] dev-ruby/json[ruby_targets_ruby19] >=dev-ruby/metasploit_data_models-0.16.9[ruby_targets_ruby19] dev-ruby/msgpack[ruby_targets_ruby19] dev-ruby/nokogiri[ruby_targets_ruby19] dev-ruby/builder:3[ruby_targets_ruby19] >=dev-ruby/pg-0.11[ruby_targets_ruby19] =dev-ruby/packetfu-1.1.9[ruby_targets_ruby19] dev-ruby/rb-readline[ruby_targets_ruby19] dev-ruby/robots[ruby_targets_ruby19] dev-ruby/kissfft[ruby_targets_ruby19] java? ( dev-ruby/rjb[ruby_targets_ruby19] ) lorcon? ( net-wireless/lorcon[ruby_targets_ruby19,ruby] ) oracle? ( dev-ruby/ruby-oci8[ruby_targets_ruby19] ) pcap? ( dev-ruby/pcaprub[ruby_targets_ruby19] dev-ruby/network_interface[ruby_targets_ruby19] ) dev-ruby/bundler[ruby_targets_ruby19] development? ( dev-ruby/redcarpet[ruby_targets_ruby19] dev-ruby/yard[ruby_targets_ruby19] dev-ruby/rake[ruby_targets_ruby19] >=dev-ruby/factory_girl-4.1.0[ruby_targets_ruby19] ) ) dev-db/postgresql-server >=app-crypt/johntheripper-1.7.9-r1[-minimal] net-analyzer/nmap >=app-admin/eselect-metasploit-0.10 ruby_targets_ruby19? ( dev-lang/ruby:1.9 ) +RDEPEND=ruby_targets_ruby19? ( virtual/ruby-ssl[ruby_targets_ruby19] dev-ruby/activesupport:3.2[ruby_targets_ruby19] dev-ruby/activerecord:3.2[ruby_targets_ruby19] dev-ruby/json[ruby_targets_ruby19] >=dev-ruby/metasploit_data_models-0.17.0[ruby_targets_ruby19] dev-ruby/msgpack[ruby_targets_ruby19] dev-ruby/nokogiri[ruby_targets_ruby19] dev-ruby/builder:3[ruby_targets_ruby19] >=dev-ruby/pg-0.11[ruby_targets_ruby19] =dev-ruby/packetfu-1.1.9[ruby_targets_ruby19] dev-ruby/rb-readline[ruby_targets_ruby19] dev-ruby/robots[ruby_targets_ruby19] dev-ruby/kissfft[ruby_targets_ruby19] java? ( dev-ruby/rjb[ruby_targets_ruby19] ) lorcon? ( net-wireless/lorcon[ruby_targets_ruby19,ruby] ) oracle? ( dev-ruby/ruby-oci8[ruby_targets_ruby19] ) pcap? ( dev-ruby/pcaprub[ruby_targets_ruby19] dev-ruby/network_interface[ruby_targets_ruby19] ) dev-ruby/bundler[ruby_targets_ruby19] development? ( dev-ruby/redcarpet[ruby_targets_ruby19] dev-ruby/yard[ruby_targets_ruby19] dev-ruby/rake[ruby_targets_ruby19] >=dev-ruby/factory_girl-4.1.0[ruby_targets_ruby19] ) ) dev-db/postgresql-server >=app-crypt/johntheripper-1.7.9-r1[-minimal] net-analyzer/nmap >=app-admin/eselect-metasploit-0.10 ruby_targets_ruby19? ( dev-lang/ruby:1.9 ) REQUIRED_USE=|| ( ruby_targets_ruby19 ) RESTRICT=strip SLOT=9999 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 9fcd81e4cb49fd37511fce461544153f java-utils-2 8d0d93b7a8605ea346cce4604f6db516 multilib fac675dcccf94392371a6abee62d909f ruby-ng 14f0490e24cbad7c17cece628b3d111e toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f -_md5_=09995cddb20802c831342767d20a7c5b +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 java-utils-2 8d0d93b7a8605ea346cce4604f6db516 multilib fac675dcccf94392371a6abee62d909f ruby-ng 14f0490e24cbad7c17cece628b3d111e toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_md5_=f155376ed5a75c405bbe8df70aab7ca5 diff --git a/metadata/md5-cache/net-analyzer/mtr-9999 b/metadata/md5-cache/net-analyzer/mtr-9999 index b10f3645dbd3..7c5b2a219a8a 100644 --- a/metadata/md5-cache/net-analyzer/mtr-9999 +++ b/metadata/md5-cache/net-analyzer/mtr-9999 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sys-libs/ncurses gtk? ( dev-libs/glib:2 x11-libs/gtk+:2 ) SLOT=0 SRC_URI=mirror://gentoo/gtk-2.0-for-mtr.m4.bz2 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=fe01775464b05a674889876cce63456a diff --git a/metadata/md5-cache/net-analyzer/multimon-ng-9999 b/metadata/md5-cache/net-analyzer/multimon-ng-9999 index 1469db602c33..20a07c3c0fb8 100644 --- a/metadata/md5-cache/net-analyzer/multimon-ng-9999 +++ b/metadata/md5-cache/net-analyzer/multimon-ng-9999 @@ -7,5 +7,5 @@ IUSE=pulseaudio LICENSE=GPL-2 RDEPEND=pulseaudio? ( media-sound/pulseaudio ) dev-qt/qtcore:4 x11-libs/libX11 SLOT=0 -_eclasses_=base ec46b36a6f6fd1d0b505a33e0b74e413 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f qmake-utils 6f4ff01a55830f6d86647dc56dfaf3a7 qt4-r2 25e4f17ed047d9242cb40b70acfb2943 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=base ec46b36a6f6fd1d0b505a33e0b74e413 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f qmake-utils 6f4ff01a55830f6d86647dc56dfaf3a7 qt4-r2 25e4f17ed047d9242cb40b70acfb2943 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=ec6c06f9ee6dff56df373f63c179b3ef diff --git a/metadata/md5-cache/net-analyzer/munin-2.1.9999 b/metadata/md5-cache/net-analyzer/munin-2.1.9999 index 536c2adde6fa..91d95117464d 100644 --- a/metadata/md5-cache/net-analyzer/munin-2.1.9999 +++ b/metadata/md5-cache/net-analyzer/munin-2.1.9999 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=dev-lang/perl[berkdb] sys-process/procps doc? ( dev-python/sphinx ) irc? ( dev-perl/Net-IRC ) mysql? ( virtual/mysql dev-perl/Cache-Cache dev-perl/DBD-mysql ) ssl? ( dev-perl/Net-SSLeay ) postgres? ( dev-perl/DBD-Pg dev-db/postgresql-base ) memcached? ( dev-perl/Cache-Memcached ) cgi? ( dev-perl/FCGI ) apache? ( www-servers/apache[apache2_modules_cgi,apache2_modules_cgid,apache2_modules_rewrite] ) syslog? ( virtual/perl-Sys-Syslog ) http? ( dev-perl/libwww-perl ) dhcpd? ( >=net-misc/dhcp-3[server] dev-perl/Net-IP dev-perl/HTTP-Date ) dev-perl/DBI dev-perl/DateManip dev-perl/File-Copy-Recursive dev-perl/List-MoreUtils dev-perl/Log-Log4perl dev-perl/Net-CIDR dev-perl/Net-Netmask dev-perl/Net-SNMP dev-perl/net-server[ipv6(-)?] virtual/perl-Digest-MD5 virtual/perl-Getopt-Long virtual/perl-MIME-Base64 virtual/perl-Storable virtual/perl-Text-Balanced virtual/perl-Time-HiRes !minimal? ( dev-perl/HTML-Template dev-perl/IO-Socket-INET6 dev-perl/URI >=net-analyzer/rrdtool-1.3[perl] virtual/ssh ) virtual/awk ipmi? ( >=sys-libs/freeipmi-1.1.6-r1 ) java? ( >=virtual/jre-1.5 || ( net-analyzer/netcat6 net-analyzer/netcat ) ) !minimal? ( virtual/cron media-fonts/dejavu ) !=dev-java/java-config-2.1.9-r1 ) REQUIRED_USE=cgi? ( !minimal ) apache? ( cgi ) SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f java-pkg-opt-2 f9bbbe5092225a2059aa9e6a3a2b52f1 java-utils-2 8d0d93b7a8605ea346cce4604f6db516 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 user d0a4d0735a6c0183d707ca919bd72f28 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 java-pkg-opt-2 f9bbbe5092225a2059aa9e6a3a2b52f1 java-utils-2 8d0d93b7a8605ea346cce4604f6db516 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 user d0a4d0735a6c0183d707ca919bd72f28 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=f3d3bdbc42270be091778eb55672bdb9 diff --git a/metadata/md5-cache/net-analyzer/nagios-plugins-flameeyes-9999 b/metadata/md5-cache/net-analyzer/nagios-plugins-flameeyes-9999 index 92caab9db050..7b569142b9f1 100644 --- a/metadata/md5-cache/net-analyzer/nagios-plugins-flameeyes-9999 +++ b/metadata/md5-cache/net-analyzer/nagios-plugins-flameeyes-9999 @@ -7,5 +7,5 @@ IUSE=smart samba LICENSE=MIT RDEPEND=dev-perl/Nagios-Plugin sys-apps/portage dev-perl/Time-Duration dev-perl/TimeDate smart? ( sys-apps/smartmontools app-admin/sudo ) samba? ( dev-perl/Filesys-SmbClient ) SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=18735ca8929cd105876c5df9d6170c24 diff --git a/metadata/md5-cache/net-analyzer/net-snmp-5.7.2-r1 b/metadata/md5-cache/net-analyzer/net-snmp-5.7.2-r1 deleted file mode 100644 index 5d1d01f6a94f..000000000000 --- a/metadata/md5-cache/net-analyzer/net-snmp-5.7.2-r1 +++ /dev/null @@ -1,15 +0,0 @@ -DEFINED_PHASES=compile configure install prepare setup test unpack -DEPEND=ssl? ( >=dev-libs/openssl-0.9.6d ) tcpd? ( >=sys-apps/tcp-wrappers-7.6 ) rpm? ( app-arch/rpm dev-libs/popt ) bzip2? ( app-arch/bzip2 ) zlib? ( >=sys-libs/zlib-1.1.4 ) elf? ( dev-libs/elfutils ) python? ( dev-python/setuptools python_single_target_python2_6? ( >=dev-lang/python-2.6.8-r3:2.6 ) python_single_target_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_single_target_python2_6(+)?,python_single_target_python2_7(+)?] ) pci? ( sys-apps/pciutils ) lm_sensors? ( sys-apps/lm_sensors ) netlink? ( dev-libs/libnl:1.1 ) mysql? ( virtual/mysql ) >=sys-apps/sed-4 doc? ( app-doc/doxygen ) !=sys-devel/autoconf-2.68 sys-devel/libtool dev-lang/perl:=[-build(-)] virtual/pkgconfig -DESCRIPTION=Software for generating and retrieving SNMP data -EAPI=5 -HOMEPAGE=http://net-snmp.sourceforge.net/ -IUSE=bzip2 doc elf ipv6 mfd-rewrites minimal perl python rpm selinux ssl tcpd X zlib lm_sensors ucd-compat pci netlink mysql python_targets_python2_6 python_targets_python2_7 python_single_target_python2_6 python_single_target_python2_7 -KEYWORDS=alpha amd64 arm hppa ia64 ~mips ppc ppc64 ~s390 ~sh sparc x86 -LICENSE=HPND BSD GPL-2 -RDEPEND=ssl? ( >=dev-libs/openssl-0.9.6d ) tcpd? ( >=sys-apps/tcp-wrappers-7.6 ) rpm? ( app-arch/rpm dev-libs/popt ) bzip2? ( app-arch/bzip2 ) zlib? ( >=sys-libs/zlib-1.1.4 ) elf? ( dev-libs/elfutils ) python? ( dev-python/setuptools python_single_target_python2_6? ( >=dev-lang/python-2.6.8-r3:2.6 ) python_single_target_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_single_target_python2_6(+)?,python_single_target_python2_7(+)?] ) pci? ( sys-apps/pciutils ) lm_sensors? ( sys-apps/lm_sensors ) netlink? ( dev-libs/libnl:1.1 ) mysql? ( virtual/mysql ) perl? ( X? ( dev-perl/perl-tk ) !minimal? ( dev-perl/TermReadKey ) ) selinux? ( sec-policy/selinux-snmp ) dev-lang/perl:=[-build(-)] -REQUIRED_USE=rpm? ( bzip2 zlib ) -RESTRICT=test -SLOT=0 -SRC_URI=mirror://sourceforge/net-snmp/net-snmp-5.7.2.tar.gz http://dev.gentoo.org/~flameeyes/net-snmp/net-snmp-5.7.2-patches-1.tar.xz -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f base ec46b36a6f6fd1d0b505a33e0b74e413 distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed perl-module 1d50a6ea2d8d319e3205b005b3ed0dfa python-single-r1 82a55861314bbcedaf1e08ed4dd651b3 python-utils-r1 18d8279a3382bf4453e7ff35208ce907 systemd 9f063b2cc19c5e8030911372aa246c4e toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=1e6bab38bae9d2fbd4b568749cc43b3c diff --git a/metadata/md5-cache/net-analyzer/net-snmp-5.7.2.1 b/metadata/md5-cache/net-analyzer/net-snmp-5.7.2.1 index 5a48ef378b01..2d7e83583ce7 100644 --- a/metadata/md5-cache/net-analyzer/net-snmp-5.7.2.1 +++ b/metadata/md5-cache/net-analyzer/net-snmp-5.7.2.1 @@ -4,7 +4,7 @@ DESCRIPTION=Software for generating and retrieving SNMP data EAPI=5 HOMEPAGE=http://net-snmp.sourceforge.net/ IUSE=bzip2 doc elf ipv6 mfd-rewrites minimal perl python rpm selinux ssl tcpd X zlib lm_sensors ucd-compat pci netlink mysql python_targets_python2_6 python_targets_python2_7 python_single_target_python2_6 python_single_target_python2_7 -KEYWORDS=alpha amd64 arm hppa ia64 ~mips ppc ~ppc64 ~s390 ~sh sparc x86 +KEYWORDS=alpha amd64 arm hppa ia64 ~mips ppc ppc64 ~s390 ~sh sparc x86 LICENSE=HPND BSD GPL-2 RDEPEND=ssl? ( >=dev-libs/openssl-0.9.6d ) tcpd? ( >=sys-apps/tcp-wrappers-7.6 ) rpm? ( app-arch/rpm dev-libs/popt ) bzip2? ( app-arch/bzip2 ) zlib? ( >=sys-libs/zlib-1.1.4 ) elf? ( dev-libs/elfutils ) python? ( dev-python/setuptools python_single_target_python2_6? ( >=dev-lang/python-2.6.8-r3:2.6 ) python_single_target_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_single_target_python2_6(+)?,python_single_target_python2_7(+)?] ) pci? ( sys-apps/pciutils ) lm_sensors? ( sys-apps/lm_sensors ) netlink? ( dev-libs/libnl:1.1 ) mysql? ( virtual/mysql ) perl? ( X? ( dev-perl/perl-tk ) !minimal? ( dev-perl/TermReadKey ) ) selinux? ( sec-policy/selinux-snmp ) dev-lang/perl:=[-build(-)] REQUIRED_USE=rpm? ( bzip2 zlib ) @@ -12,4 +12,4 @@ RESTRICT=test SLOT=0 SRC_URI=http://dev.gentoo.org/~jer/net-snmp-5.7.2.1.tar.gz http://dev.gentoo.org/~flameeyes/net-snmp/net-snmp-5.7.2-patches-1.tar.xz _eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f base ec46b36a6f6fd1d0b505a33e0b74e413 distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed perl-module 1d50a6ea2d8d319e3205b005b3ed0dfa python-single-r1 82a55861314bbcedaf1e08ed4dd651b3 python-utils-r1 18d8279a3382bf4453e7ff35208ce907 systemd 9f063b2cc19c5e8030911372aa246c4e toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=92942ad5b49b198deff0f27a6ee159fb +_md5_=0f9d8b714d7624687381e4799f31a9d4 diff --git a/metadata/md5-cache/net-analyzer/netsniff-ng-9999 b/metadata/md5-cache/net-analyzer/netsniff-ng-9999 index ea8f0265e587..8288227503a8 100644 --- a/metadata/md5-cache/net-analyzer/netsniff-ng-9999 +++ b/metadata/md5-cache/net-analyzer/netsniff-ng-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://netsniff-ng.org/ LICENSE=GPL-2 RDEPEND=dev-libs/geoip dev-libs/libnl:3 dev-libs/userspace-rcu net-libs/libnetfilter_conntrack sys-libs/ncurses:5 dev-libs/libcli net-libs/libpcap sys-libs/ncurses:5 net-libs/libnet:1.1 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=7916c270b1447dbdc8159ca4ea9130d4 diff --git a/metadata/md5-cache/net-analyzer/rrdtool-1.4.8 b/metadata/md5-cache/net-analyzer/rrdtool-1.4.8 index 2bcdef994a5b..e502889ca9a3 100644 --- a/metadata/md5-cache/net-analyzer/rrdtool-1.4.8 +++ b/metadata/md5-cache/net-analyzer/rrdtool-1.4.8 @@ -4,10 +4,10 @@ DESCRIPTION=A system to store and display time-series data EAPI=5 HOMEPAGE=http://oss.oetiker.ch/rrdtool/ IUSE=dbi doc +graph lua perl python ruby rrdcgi static-libs tcl tcpd python_targets_python2_7 -KEYWORDS=alpha amd64 arm hppa ia64 ~mips ppc ~ppc64 ~s390 ~sh ~sparc x86 ~x86-fbsd ~amd64-linux ~ia64-linux ~x86-linux ~x86-macos ~x86-solaris +KEYWORDS=alpha amd64 arm hppa ia64 ~mips ppc ppc64 ~s390 ~sh ~sparc x86 ~x86-fbsd ~amd64-linux ~ia64-linux ~x86-linux ~x86-macos ~x86-solaris LICENSE=GPL-2 RDEPEND=>=dev-libs/glib-2.28.7[static-libs(+)?] >=dev-libs/libxml2-2.7.8[static-libs(+)?] dbi? ( dev-db/libdbi[static-libs(+)?] ) graph? ( >=media-libs/libpng-1.5.10[static-libs(+)?] >=x11-libs/cairo-1.10.2[svg,static-libs(+)?] >=x11-libs/pango-1.28 ) lua? ( dev-lang/lua[deprecated] ) perl? ( dev-lang/perl ) python? ( python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) ruby? ( >=dev-lang/ruby-1.8.6_p287-r13 ) tcl? ( dev-lang/tcl ) tcpd? ( sys-apps/tcp-wrappers ) SLOT=0 SRC_URI=http://oss.oetiker.ch/rrdtool/pub/rrdtool-1.4.8.tar.gz _eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f base ec46b36a6f6fd1d0b505a33e0b74e413 distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 libtool b9b3340e3a19510f0d9f05cfccbf209f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed perl-module 1d50a6ea2d8d319e3205b005b3ed0dfa python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=7162a4feb67aebe257ba17b4e2087531 +_md5_=2e4d177ce2e33b3f861b6b15c5aa7a21 diff --git a/metadata/md5-cache/net-analyzer/wireshark-1.10.5 b/metadata/md5-cache/net-analyzer/wireshark-1.10.5 deleted file mode 100644 index 1480cfad60f2..000000000000 --- a/metadata/md5-cache/net-analyzer/wireshark-1.10.5 +++ /dev/null @@ -1,14 +0,0 @@ -DEFINED_PHASES=compile configure install postinst prepare setup -DEPEND=>=dev-libs/glib-2.14:2 netlink? ( dev-libs/libnl ) adns? ( !libadns? ( >=net-dns/c-ares-1.5 ) ) crypt? ( dev-libs/libgcrypt:0= ) caps? ( sys-libs/libcap ) geoip? ( dev-libs/geoip ) gtk2? ( x11-libs/gdk-pixbuf x11-libs/pango x11-misc/xdg-utils >=x11-libs/gtk+-2.4.0:2 ) gtk3? ( x11-libs/gdk-pixbuf x11-libs/pango x11-misc/xdg-utils x11-libs/gtk+:3 ) kerberos? ( virtual/krb5 ) libadns? ( net-libs/adns ) lua? ( >=dev-lang/lua-5.1 ) pcap? ( net-libs/libpcap[-netlink] ) portaudio? ( media-libs/portaudio ) qt4? ( dev-qt/qtcore:4 dev-qt/qtgui:4 x11-misc/xdg-utils ) selinux? ( sec-policy/selinux-wireshark ) smi? ( net-libs/libsmi ) ssl? ( net-libs/gnutls ) zlib? ( sys-libs/zlib !=sys-libs/zlib-1.2.4 ) doc? ( app-doc/doxygen app-text/asciidoc dev-libs/libxml2 dev-libs/libxslt doc-pdf? ( dev-java/fop ) www-client/lynx ) >=virtual/perl-Pod-Simple-3.170.0 sys-devel/bison sys-devel/flex virtual/perl-Getopt-Long virtual/perl-Time-Local virtual/pkgconfig !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.68 sys-devel/libtool filecaps? ( sys-libs/libcap ) -DESCRIPTION=A network protocol analyzer formerly known as ethereal -EAPI=5 -HOMEPAGE=http://www.wireshark.org/ -IUSE=adns +caps crypt doc doc-pdf geoip +gtk2 gtk3 ipv6 kerberos libadns lua +netlink +pcap portaudio qt4 selinux smi ssl zlib +filecaps -KEYWORDS=alpha amd64 ~arm hppa ia64 ppc ppc64 sparc x86 ~x86-fbsd -LICENSE=GPL-2 -RDEPEND=>=dev-libs/glib-2.14:2 netlink? ( dev-libs/libnl ) adns? ( !libadns? ( >=net-dns/c-ares-1.5 ) ) crypt? ( dev-libs/libgcrypt:0= ) caps? ( sys-libs/libcap ) geoip? ( dev-libs/geoip ) gtk2? ( x11-libs/gdk-pixbuf x11-libs/pango x11-misc/xdg-utils >=x11-libs/gtk+-2.4.0:2 ) gtk3? ( x11-libs/gdk-pixbuf x11-libs/pango x11-misc/xdg-utils x11-libs/gtk+:3 ) kerberos? ( virtual/krb5 ) libadns? ( net-libs/adns ) lua? ( >=dev-lang/lua-5.1 ) pcap? ( net-libs/libpcap[-netlink] ) portaudio? ( media-libs/portaudio ) qt4? ( dev-qt/qtcore:4 dev-qt/qtgui:4 x11-misc/xdg-utils ) selinux? ( sec-policy/selinux-wireshark ) smi? ( net-libs/libsmi ) ssl? ( net-libs/gnutls ) zlib? ( sys-libs/zlib !=sys-libs/zlib-1.2.4 ) -REQUIRED_USE=?? ( gtk2 gtk3 qt4 ) ssl? ( crypt ) -SLOT=0/1.10.5 -SRC_URI=http://www.wireshark.org/download/src/all-versions/wireshark-1.10.5.tar.bz2 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 fcaps 832d0c7d930e7df835c19b5d0a5f6f4b libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 user d0a4d0735a6c0183d707ca919bd72f28 -_md5_=401fc9bc7d31ee20de8017a7f113eb61 diff --git a/metadata/md5-cache/net-analyzer/wireshark-1.10.6 b/metadata/md5-cache/net-analyzer/wireshark-1.10.6 index 931693285016..38c502b53c15 100644 --- a/metadata/md5-cache/net-analyzer/wireshark-1.10.6 +++ b/metadata/md5-cache/net-analyzer/wireshark-1.10.6 @@ -4,11 +4,11 @@ DESCRIPTION=A network protocol analyzer formerly known as ethereal EAPI=5 HOMEPAGE=http://www.wireshark.org/ IUSE=adns +caps crypt doc doc-pdf geoip +gtk2 gtk3 ipv6 kerberos libadns lua +netlink +pcap portaudio qt4 selinux smi ssl zlib +filecaps -KEYWORDS=alpha amd64 ~arm hppa ia64 ppc ~ppc64 sparc x86 ~x86-fbsd +KEYWORDS=alpha amd64 ~arm hppa ia64 ppc ppc64 sparc x86 ~x86-fbsd LICENSE=GPL-2 RDEPEND=>=dev-libs/glib-2.14:2 netlink? ( dev-libs/libnl ) adns? ( !libadns? ( >=net-dns/c-ares-1.5 ) ) crypt? ( dev-libs/libgcrypt:0= ) caps? ( sys-libs/libcap ) geoip? ( dev-libs/geoip ) gtk2? ( x11-libs/gdk-pixbuf x11-libs/pango x11-misc/xdg-utils >=x11-libs/gtk+-2.4.0:2 ) gtk3? ( x11-libs/gdk-pixbuf x11-libs/pango x11-misc/xdg-utils x11-libs/gtk+:3 ) kerberos? ( virtual/krb5 ) libadns? ( net-libs/adns ) lua? ( >=dev-lang/lua-5.1 ) pcap? ( net-libs/libpcap[-netlink] ) portaudio? ( media-libs/portaudio ) qt4? ( dev-qt/qtcore:4 dev-qt/qtgui:4 x11-misc/xdg-utils ) selinux? ( sec-policy/selinux-wireshark ) smi? ( net-libs/libsmi ) ssl? ( net-libs/gnutls ) zlib? ( sys-libs/zlib !=sys-libs/zlib-1.2.4 ) REQUIRED_USE=?? ( gtk2 gtk3 qt4 ) ssl? ( crypt ) SLOT=0/1.10.6 SRC_URI=http://www.wireshark.org/download/src/all-versions/wireshark-1.10.6.tar.bz2 _eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 fcaps 832d0c7d930e7df835c19b5d0a5f6f4b libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 user d0a4d0735a6c0183d707ca919bd72f28 -_md5_=9fb3dc8383898c7071b6b7b5d7d4efe0 +_md5_=f4d9bba97419b6c715d4e2430883b0f8 diff --git a/metadata/md5-cache/net-analyzer/wireshark-1.8.12 b/metadata/md5-cache/net-analyzer/wireshark-1.8.12 deleted file mode 100644 index 95bc59abf606..000000000000 --- a/metadata/md5-cache/net-analyzer/wireshark-1.8.12 +++ /dev/null @@ -1,14 +0,0 @@ -DEFINED_PHASES=compile configure install postinst prepare setup -DEPEND=>=dev-libs/glib-2.14:2 adns? ( !libadns? ( >=net-dns/c-ares-1.5 ) ) caps? ( sys-libs/libcap ) crypt? ( dev-libs/libgcrypt:0= ) geoip? ( dev-libs/geoip ) gtk? ( >=x11-libs/gtk+-2.4.0:2 dev-libs/atk x11-libs/pango x11-misc/xdg-utils ) kerberos? ( virtual/krb5 ) libadns? ( net-libs/adns ) lua? ( =dev-lang/python-2.6.8-r3:2.6 ) python_single_target_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_single_target_python2_6(+)?,python_single_target_python2_7(+)?] ) selinux? ( sec-policy/selinux-wireshark ) smi? ( net-libs/libsmi ) ssl? ( net-libs/gnutls ) zlib? ( sys-libs/zlib !=sys-libs/zlib-1.2.4 ) doc? ( app-doc/doxygen dev-libs/libxml2 dev-libs/libxslt doc-pdf? ( dev-java/fop ) ) >=virtual/perl-Pod-Simple-3.170.0 sys-devel/bison sys-devel/flex virtual/perl-Getopt-Long virtual/perl-Time-Local virtual/pkgconfig !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.68 sys-devel/libtool filecaps? ( sys-libs/libcap ) -DESCRIPTION=A network protocol analyzer formerly known as ethereal -EAPI=5 -HOMEPAGE=http://www.wireshark.org/ -IUSE=adns +caps crypt doc doc-pdf geoip gtk ipv6 kerberos libadns lua +pcap portaudio python selinux smi ssl zlib +filecaps python_targets_python2_6 python_targets_python2_7 python_single_target_python2_6 python_single_target_python2_7 -KEYWORDS=alpha amd64 ~arm hppa ia64 ppc ppc64 sparc x86 ~x86-fbsd -LICENSE=GPL-2 -RDEPEND=>=dev-libs/glib-2.14:2 adns? ( !libadns? ( >=net-dns/c-ares-1.5 ) ) caps? ( sys-libs/libcap ) crypt? ( dev-libs/libgcrypt:0= ) geoip? ( dev-libs/geoip ) gtk? ( >=x11-libs/gtk+-2.4.0:2 dev-libs/atk x11-libs/pango x11-misc/xdg-utils ) kerberos? ( virtual/krb5 ) libadns? ( net-libs/adns ) lua? ( =dev-lang/python-2.6.8-r3:2.6 ) python_single_target_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_single_target_python2_6(+)?,python_single_target_python2_7(+)?] ) selinux? ( sec-policy/selinux-wireshark ) smi? ( net-libs/libsmi ) ssl? ( net-libs/gnutls ) zlib? ( sys-libs/zlib !=sys-libs/zlib-1.2.4 ) -REQUIRED_USE=ssl? ( crypt ) -SLOT=0/1.8.12 -SRC_URI=http://www.wireshark.org/download/src/all-versions/wireshark-1.8.12.tar.bz2 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 fcaps 832d0c7d930e7df835c19b5d0a5f6f4b flag-o-matic 9a539029fe1d390c1828ff633baf26b5 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-single-r1 82a55861314bbcedaf1e08ed4dd651b3 python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 user d0a4d0735a6c0183d707ca919bd72f28 -_md5_=cd30586d147feb0c64f72a77e135c8e9 diff --git a/metadata/md5-cache/net-analyzer/wireshark-1.8.13 b/metadata/md5-cache/net-analyzer/wireshark-1.8.13 index 816bfae90eb3..23dcee6e7afc 100644 --- a/metadata/md5-cache/net-analyzer/wireshark-1.8.13 +++ b/metadata/md5-cache/net-analyzer/wireshark-1.8.13 @@ -4,11 +4,11 @@ DESCRIPTION=A network protocol analyzer formerly known as ethereal EAPI=5 HOMEPAGE=http://www.wireshark.org/ IUSE=adns +caps crypt doc doc-pdf geoip gtk ipv6 kerberos libadns lua +pcap portaudio python selinux smi ssl zlib +filecaps python_targets_python2_6 python_targets_python2_7 python_single_target_python2_6 python_single_target_python2_7 -KEYWORDS=alpha amd64 ~arm hppa ia64 ppc ~ppc64 sparc x86 ~x86-fbsd +KEYWORDS=alpha amd64 ~arm hppa ia64 ppc ppc64 sparc x86 ~x86-fbsd LICENSE=GPL-2 RDEPEND=>=dev-libs/glib-2.14:2 adns? ( !libadns? ( >=net-dns/c-ares-1.5 ) ) caps? ( sys-libs/libcap ) crypt? ( dev-libs/libgcrypt:0= ) geoip? ( dev-libs/geoip ) gtk? ( >=x11-libs/gtk+-2.4.0:2 dev-libs/atk x11-libs/pango x11-misc/xdg-utils ) kerberos? ( virtual/krb5 ) libadns? ( net-libs/adns ) lua? ( =dev-lang/python-2.6.8-r3:2.6 ) python_single_target_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_single_target_python2_6(+)?,python_single_target_python2_7(+)?] ) selinux? ( sec-policy/selinux-wireshark ) smi? ( net-libs/libsmi ) ssl? ( net-libs/gnutls ) zlib? ( sys-libs/zlib !=sys-libs/zlib-1.2.4 ) REQUIRED_USE=ssl? ( crypt ) SLOT=0/1.8.13 SRC_URI=http://www.wireshark.org/download/src/all-versions/wireshark-1.8.13.tar.bz2 _eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 fcaps 832d0c7d930e7df835c19b5d0a5f6f4b flag-o-matic 9a539029fe1d390c1828ff633baf26b5 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-single-r1 82a55861314bbcedaf1e08ed4dd651b3 python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 user d0a4d0735a6c0183d707ca919bd72f28 -_md5_=08ea66c7b446280035f91ef5e28e717a +_md5_=087110dc021e3ddbf0d77fcc48bb15cf diff --git a/metadata/md5-cache/net-analyzer/zmap-9999 b/metadata/md5-cache/net-analyzer/zmap-9999 index 89c7bdf1df36..4c8d66b6e944 100644 --- a/metadata/md5-cache/net-analyzer/zmap-9999 +++ b/metadata/md5-cache/net-analyzer/zmap-9999 @@ -7,5 +7,5 @@ IUSE=json redis +filecaps LICENSE=Apache-2.0 RDEPEND=dev-libs/gmp net-libs/libpcap json? ( dev-libs/json-c ) redis? ( dev-libs/hiredis ) SLOT=0 -_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 fcaps 832d0c7d930e7df835c19b5d0a5f6f4b flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 fcaps 832d0c7d930e7df835c19b5d0a5f6f4b flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=59c6a2b10f50f9a27960a8b48a23b090 diff --git a/metadata/md5-cache/net-dialup/accel-ppp-1.7.9999 b/metadata/md5-cache/net-dialup/accel-ppp-1.7.9999 index af1684e9200c..106a92355f3d 100644 --- a/metadata/md5-cache/net-dialup/accel-ppp-1.7.9999 +++ b/metadata/md5-cache/net-dialup/accel-ppp-1.7.9999 @@ -7,5 +7,5 @@ IUSE=debug doc postgres radius shaper snmp LICENSE=GPL-2 RDEPEND=postgres? ( dev-db/postgresql-base ) snmp? ( net-analyzer/net-snmp ) dev-libs/libpcre dev-libs/openssl:0 SLOT=0 -_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f linux-info 90944ede7e9761bd7ef07602acdef9e3 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 linux-info 90944ede7e9761bd7ef07602acdef9e3 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=fa2432b9e1513886028a2f815a1ba585 diff --git a/metadata/md5-cache/net-dns/knot-9999 b/metadata/md5-cache/net-dns/knot-9999 index dbf0018d7b9d..141bca119a56 100644 --- a/metadata/md5-cache/net-dns/knot-9999 +++ b/metadata/md5-cache/net-dns/knot-9999 @@ -7,5 +7,5 @@ IUSE=debug caps +fastparser LICENSE=GPL-3 RDEPEND=dev-libs/openssl dev-libs/userspace-rcu caps? ( sys-libs/libcap-ng ) SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 user d0a4d0735a6c0183d707ca919bd72f28 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 user d0a4d0735a6c0183d707ca919bd72f28 _md5_=e366392b43cc467c591eace589d0e8d0 diff --git a/metadata/md5-cache/net-firewall/psad-2.2.2-r1 b/metadata/md5-cache/net-firewall/psad-2.2.2-r1 index 38a0fdf9d907..439e71910cf9 100644 --- a/metadata/md5-cache/net-firewall/psad-2.2.2-r1 +++ b/metadata/md5-cache/net-firewall/psad-2.2.2-r1 @@ -3,10 +3,10 @@ DEPEND=virtual/perl-ExtUtils-MakeMaker || ( >=dev-lang/perl-5.16 =dev-lang/perl-5.16 =dev-cpp/tbb-4.2 ) client? ( net-fs/autofs ) server? ( www-servers/apache[ssl] ) SLOT=0 -_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=430317399851210ffd0a6119e4dfbb91 diff --git a/metadata/md5-cache/net-fs/libnfs-9999 b/metadata/md5-cache/net-fs/libnfs-9999 index 78653023062a..b3ac02fbcb2b 100644 --- a/metadata/md5-cache/net-fs/libnfs-9999 +++ b/metadata/md5-cache/net-fs/libnfs-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://github.com/sahlberg/libnfs IUSE=examples static-libs LICENSE=LGPL-2.1 GPL-3 SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f autotools-utils fb74970befc9b65ceec689d2ccff3022 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f autotools-utils fb74970befc9b65ceec689d2ccff3022 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=4f6804051acbb7bd37cbcaa32302a414 diff --git a/metadata/md5-cache/net-fs/samba-3.6.23 b/metadata/md5-cache/net-fs/samba-3.6.23 index e1722def5390..be9b073e835a 100644 --- a/metadata/md5-cache/net-fs/samba-3.6.23 +++ b/metadata/md5-cache/net-fs/samba-3.6.23 @@ -4,7 +4,7 @@ DESCRIPTION=Library bits of the samba network filesystem EAPI=4 HOMEPAGE=http://www.samba.org/ IUSE=acl addns ads +aio avahi caps +client cluster cups debug dmapi doc examples fam ldap ldb +netapi pam quota +readline selinux +server +smbclient smbsharemodes swat syslog +winbind -KEYWORDS=~alpha amd64 arm hppa ia64 ~mips ppc ~ppc64 ~sparc x86 ~amd64-fbsd ~x86-fbsd ~arm-linux ~x86-linux +KEYWORDS=alpha amd64 arm hppa ia64 ~mips ppc ppc64 ~sparc x86 ~amd64-fbsd ~x86-fbsd ~arm-linux ~x86-linux LICENSE=GPL-3 RDEPEND=dev-libs/popt >=sys-libs/talloc-2.0.5 >=sys-libs/tdb-1.2.9 >=sys-libs/tevent-0.9.18 virtual/libiconv ads? ( virtual/krb5 sys-fs/e2fsprogs client? ( sys-apps/keyutils ) ) avahi? ( net-dns/avahi[dbus] ) caps? ( sys-libs/libcap ) client? ( !net-fs/mount-cifs dev-libs/iniparser ) cluster? ( >=dev-db/ctdb-1.13 ) cups? ( net-print/cups ) debug? ( dev-libs/dmalloc ) dmapi? ( sys-apps/dmapi ) fam? ( virtual/fam ) ldap? ( net-nds/openldap ) ldb? ( sys-libs/ldb ) pam? ( virtual/pam winbind? ( dev-libs/iniparser ) ) readline? ( >=sys-libs/readline-5.2 ) selinux? ( sec-policy/selinux-samba ) syslog? ( virtual/logger ) kernel_linux? ( ads? ( net-fs/cifs-utils[ads] ) client? ( net-fs/cifs-utils ) ) REQUIRED_USE=ads? ( ldap ) swat? ( server ) @@ -12,4 +12,4 @@ RESTRICT=test SLOT=0 SRC_URI=mirror://samba/stable/samba-3.6.23.tar.gz _eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 multilib fac675dcccf94392371a6abee62d909f pam 5c1a9ef4892062f9ec25c8ef7c1f1e52 systemd 9f063b2cc19c5e8030911372aa246c4e toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f -_md5_=fd2a6f05ae1f9583070979c35ef9005e +_md5_=cd8275ba6e51a8b19b964bdb922191f0 diff --git a/metadata/md5-cache/net-ftp/lftp-4.4.15 b/metadata/md5-cache/net-ftp/lftp-4.4.15 index 92a0120bb06f..9ddd2de51f69 100644 --- a/metadata/md5-cache/net-ftp/lftp-4.4.15 +++ b/metadata/md5-cache/net-ftp/lftp-4.4.15 @@ -4,11 +4,11 @@ DESCRIPTION=A sophisticated ftp/sftp/http/https/torrent client and file transfer EAPI=5 HOMEPAGE=http://lftp.yar.ru/ IUSE=convert-mozilla-cookies +gnutls nls openssl socks5 +ssl verify-file linguas_cs linguas_de linguas_es linguas_fr linguas_it linguas_ja linguas_ko linguas_pl linguas_pt_BR linguas_ru linguas_zh_CN linguas_zh_HK linguas_zh_TW -KEYWORDS=alpha amd64 arm hppa ia64 ~mips ~ppc ppc64 ~s390 sparc x86 ~sparc-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~x86-solaris +KEYWORDS=alpha amd64 arm hppa ia64 ~mips ppc ppc64 ~s390 sparc x86 ~sparc-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~x86-solaris LICENSE=GPL-3 RDEPEND=>=sys-libs/ncurses-5.1 >=sys-libs/readline-5.1 dev-libs/expat sys-libs/zlib convert-mozilla-cookies? ( dev-perl/DBI ) socks5? ( >=net-proxy/dante-1.1.12 virtual/pam ) ssl? ( gnutls? ( >=net-libs/gnutls-1.2.3 ) openssl? ( >=dev-libs/openssl-0.9.6 ) ) verify-file? ( dev-perl/string-crc32 virtual/perl-Digest-MD5 ) REQUIRED_USE=ssl? ( ^^ ( openssl gnutls ) ) SLOT=0 SRC_URI=http://lftp.yar.ru/ftp/lftp-4.4.15.tar.xz _eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=a238f41223e039704a20d0964390c128 +_md5_=70adb17a622d88e9999390186eb07842 diff --git a/metadata/md5-cache/net-im/ekg2-9999 b/metadata/md5-cache/net-im/ekg2-9999 index 69509a26171a..bd6588693304 100644 --- a/metadata/md5-cache/net-im/ekg2-9999 +++ b/metadata/md5-cache/net-im/ekg2-9999 @@ -7,5 +7,5 @@ IUSE=gadu gpm gpg gtk minimal ncurses nls nntp openssl perl python readline rss LICENSE=GPL-2 RDEPEND=dev-libs/glib:2= gadu? ( net-libs/libgadu:0= ) gpg? ( app-crypt/gpgme:1= ) gtk? ( x11-libs/gtk+:2= ) nls? ( virtual/libintl:0= ) openssl? ( dev-libs/openssl:0= ) perl? ( dev-lang/perl:0= ) python? ( python_single_target_python2_6? ( >=dev-lang/python-2.6.8-r3:2.6 ) python_single_target_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_single_target_python2_6(+)?,python_single_target_python2_7(+)?] ) readline? ( sys-libs/readline:0= ) rss? ( dev-libs/expat:0= ) ssl? ( net-libs/gnutls:0= ) xmpp? ( dev-libs/expat:0= ) zlib? ( sys-libs/zlib:0= ) ncurses? ( sys-libs/ncurses:5=[unicode=] gpm? ( sys-libs/gpm:0= ) spell? ( app-text/aspell:0= ) ) sqlite? ( !sqlite2? ( dev-db/sqlite:3= ) sqlite2? ( dev-db/sqlite:0= ) ) SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f autotools-utils fb74970befc9b65ceec689d2ccff3022 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-single-r1 82a55861314bbcedaf1e08ed4dd651b3 python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f autotools-utils fb74970befc9b65ceec689d2ccff3022 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-single-r1 82a55861314bbcedaf1e08ed4dd651b3 python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=48d431e082583e7a970f8147f3bca130 diff --git a/metadata/md5-cache/net-im/emesene-9999 b/metadata/md5-cache/net-im/emesene-9999 index fcd5d5661646..6733ffb73a8c 100644 --- a/metadata/md5-cache/net-im/emesene-9999 +++ b/metadata/md5-cache/net-im/emesene-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.emesene.org LICENSE=|| ( GPL-2 GPL-3 LGPL-3 ) RDEPEND=dev-python/pygtk:2 dev-python/notify-python dev-python/pywebkitgtk dev-python/pyopenssl dev-python/xmpppy =dev-lang/python-2* =dev-lang/python-2*[sqlite] SLOT=0 -_eclasses_=distutils 34e0f373c466bb0e97ba194735f1acf2 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f python be9965681d83c3980660a2660ac95e95 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=distutils 34e0f373c466bb0e97ba194735f1acf2 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f python be9965681d83c3980660a2660ac95e95 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=40027c7e37db351a7c05da4d155771be diff --git a/metadata/md5-cache/net-im/kmess-2.0.9999 b/metadata/md5-cache/net-im/kmess-2.0.9999 index 98e9dda9d999..8ea60d87b5bc 100644 --- a/metadata/md5-cache/net-im/kmess-2.0.9999 +++ b/metadata/md5-cache/net-im/kmess-2.0.9999 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=app-crypt/qca:2 app-crypt/qca-ossl:2 dev-libs/libxml2 dev-libs/libxslt gif? ( media-libs/giflib ) konqueror? ( >=kde-base/libkonq-4.4:4[aqua=] ) libnotify? ( >=kde-base/knotify-4.4:4[aqua=] ) xscreensaver? ( x11-libs/libXScrnSaver ) !net-im/kmess:0 konqueror? ( >=kde-base/konqueror-4.4:4[aqua=] ) >=kde-base/oxygen-icons-4.4:4[aqua=] dev-lang/perl >=dev-qt/qt3support-4.8.0:4[accessibility] >=dev-qt/qtcore-4.8.0:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.0:4 || ( ( >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] dev-qt/designer:4[-phonon] ) =dev-qt/qtscript-4.8.0:4 >=dev-qt/qtsql-4.8.0:4[qt3support] >=dev-qt/qtsvg-4.8.0:4 >=dev-qt/qttest-4.8.0:4 >=dev-qt/qtwebkit-4.8.0:4 >=kde-base/kdelibs-4.4:4[aqua=] RESTRICT=test SLOT=4 -_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f gnome2-utils f658eba3cc594a21cf6eef4af47daa90 kde4-base 878b2df7577220756ff2e7e9a0c3476c kde4-functions 7fc09e82c0d1735f44aedfa8e5073065 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f virtualx 73cfc129b4b9ba23aed1abb10c825d86 +_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 gnome2-utils f658eba3cc594a21cf6eef4af47daa90 kde4-base 878b2df7577220756ff2e7e9a0c3476c kde4-functions 7fc09e82c0d1735f44aedfa8e5073065 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f virtualx 73cfc129b4b9ba23aed1abb10c825d86 _md5_=088d86d8219100895bd9ff065780c3dc diff --git a/metadata/md5-cache/net-im/kmess-9999 b/metadata/md5-cache/net-im/kmess-9999 index 77573c243071..2c6f859ffa95 100644 --- a/metadata/md5-cache/net-im/kmess-9999 +++ b/metadata/md5-cache/net-im/kmess-9999 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=app-crypt/qca:2 app-crypt/qca-ossl:2 dev-libs/libxml2 dev-libs/libxslt gif? ( media-libs/giflib ) konqueror? ( >=kde-base/libkonq-4.4:4[aqua=] ) libnotify? ( >=kde-base/knotify-4.4:4[aqua=] ) xscreensaver? ( x11-libs/libXScrnSaver ) !net-im/kmess:0 konqueror? ( >=kde-base/konqueror-4.4:4[aqua=] ) >=kde-base/oxygen-icons-4.4:4[aqua=] dev-lang/perl >=dev-qt/qt3support-4.8.0:4[accessibility] >=dev-qt/qtcore-4.8.0:4[qt3support,ssl] >=dev-qt/qtdbus-4.8.0:4 || ( ( >=dev-qt/qtgui-4.8.5:4[accessibility,dbus(+)] dev-qt/designer:4[-phonon] ) =dev-qt/qtscript-4.8.0:4 >=dev-qt/qtsql-4.8.0:4[qt3support] >=dev-qt/qtsvg-4.8.0:4 >=dev-qt/qttest-4.8.0:4 >=dev-qt/qtwebkit-4.8.0:4 >=kde-base/kdelibs-4.4:4[aqua=] RESTRICT=test SLOT=4 -_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f gnome2-utils f658eba3cc594a21cf6eef4af47daa90 kde4-base 878b2df7577220756ff2e7e9a0c3476c kde4-functions 7fc09e82c0d1735f44aedfa8e5073065 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f virtualx 73cfc129b4b9ba23aed1abb10c825d86 +_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 gnome2-utils f658eba3cc594a21cf6eef4af47daa90 kde4-base 878b2df7577220756ff2e7e9a0c3476c kde4-functions 7fc09e82c0d1735f44aedfa8e5073065 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f virtualx 73cfc129b4b9ba23aed1abb10c825d86 _md5_=2fe07ad8a219a3510fa06736e6ca4dde diff --git a/metadata/md5-cache/net-im/psi-9999 b/metadata/md5-cache/net-im/psi-9999 index e31205019f5a..7a4e8ca32718 100644 --- a/metadata/md5-cache/net-im/psi-9999 +++ b/metadata/md5-cache/net-im/psi-9999 @@ -10,5 +10,5 @@ RDEPEND=>=dev-qt/qtgui-4.7:4 >=app-crypt/qca-2.0.2:2 dbus? ( >=dev-qt/qtdbus-4.7 REQUIRED_USE=iconsets? ( extras ) plugins? ( extras ) powersave? ( extras ) webkit? ( extras ) RESTRICT=test SLOT=0 -_eclasses_=base ec46b36a6f6fd1d0b505a33e0b74e413 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f qmake-utils 6f4ff01a55830f6d86647dc56dfaf3a7 qt4-r2 25e4f17ed047d9242cb40b70acfb2943 subversion c12bdf4fcc82f86ad89b14c8f76c4026 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=base ec46b36a6f6fd1d0b505a33e0b74e413 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f qmake-utils 6f4ff01a55830f6d86647dc56dfaf3a7 qt4-r2 25e4f17ed047d9242cb40b70acfb2943 subversion c12bdf4fcc82f86ad89b14c8f76c4026 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=49cb1fb51cdc283272a3384a4d267720 diff --git a/metadata/md5-cache/net-im/skypetab-ng-9999 b/metadata/md5-cache/net-im/skypetab-ng-9999 index eac5830f8ea5..332e4c4df4fb 100644 --- a/metadata/md5-cache/net-im/skypetab-ng-9999 +++ b/metadata/md5-cache/net-im/skypetab-ng-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://github.com/kekekeks/skypetab-ng LICENSE=LGPL-3 RDEPEND=dev-qt/qtgui:4 amd64? ( app-emulation/emul-linux-x86-qtlibs ) || ( >=net-im/skype-4.1 =dev-lang/perl-5.16 =dev-libs/openssl-0.9.8e-r3 >=sys-libs/ncurses-5.6-r2 archive? ( app-arch/libarchive ) perl? ( >=dev-lang/perl-5.8.8-r2 ) tcl? ( dev-lang/tcl ) socks5? ( net-proxy/dante ) ruby? ( dev-lang/ruby:1.8 ) valgrind? ( dev-util/valgrind ) !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.68 sys-devel/libtool +DEPEND=virtual/libiconv >=dev-libs/openssl-0.9.8e-r3 >=sys-libs/ncurses-5.6-r2 archive? ( app-arch/libarchive ) perl? ( >=dev-lang/perl-5.8.8-r2 ) tcl? ( dev-lang/tcl ) socks5? ( net-proxy/dante ) ruby? ( ruby_targets_ruby19? ( dev-lang/ruby:1.9 ) ) valgrind? ( dev-util/valgrind ) !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.68 sys-devel/libtool DESCRIPTION=Epic5 IRC Client EAPI=4 HOMEPAGE=http://epicsol.org/ -IUSE=archive ipv6 perl tcl ruby socks5 valgrind elibc_FreeBSD ruby_targets_ruby18 +IUSE=archive ipv6 perl tcl ruby socks5 valgrind elibc_FreeBSD ruby_targets_ruby19 KEYWORDS=~amd64 ~ppc ~x86 LICENSE=BSD -RDEPEND=virtual/libiconv >=dev-libs/openssl-0.9.8e-r3 >=sys-libs/ncurses-5.6-r2 archive? ( app-arch/libarchive ) perl? ( >=dev-lang/perl-5.8.8-r2 ) tcl? ( dev-lang/tcl ) socks5? ( net-proxy/dante ) ruby? ( dev-lang/ruby:1.8 ) +RDEPEND=virtual/libiconv >=dev-libs/openssl-0.9.8e-r3 >=sys-libs/ncurses-5.6-r2 archive? ( app-arch/libarchive ) perl? ( >=dev-lang/perl-5.8.8-r2 ) tcl? ( dev-lang/tcl ) socks5? ( net-proxy/dante ) ruby? ( ruby_targets_ruby19? ( dev-lang/ruby:1.9 ) ) +REQUIRED_USE=ruby? ( ruby_targets_ruby19 ) SLOT=0 -SRC_URI=ftp://ftp.epicsol.org/pub/epic/EPIC5-PRODUCTION/epic5-1.1.2.tar.bz2 +SRC_URI=ftp://ftp.epicsol.org/pub/epic/EPIC5-PRODUCTION/epic5-1.1.7.tar.bz2 _eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 java-utils-2 8d0d93b7a8605ea346cce4604f6db516 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed ruby-ng 14f0490e24cbad7c17cece628b3d111e toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f -_md5_=7905296a195925d9a2838c65d534c076 +_md5_=1eaead0dfc8f0f6bcf44334259253214 diff --git a/metadata/md5-cache/net-irc/hexchat-2.9.6.1-r2 b/metadata/md5-cache/net-irc/hexchat-2.9.6.1-r2 index fa6b8356897d..6af66c015f4a 100644 --- a/metadata/md5-cache/net-irc/hexchat-2.9.6.1-r2 +++ b/metadata/md5-cache/net-irc/hexchat-2.9.6.1-r2 @@ -4,11 +4,11 @@ DESCRIPTION=Graphical IRC client based on XChat EAPI=5 HOMEPAGE=http://hexchat.github.io/ IUSE=dbus fastscroll +gtk gtkspell ipv6 libcanberra libnotify libproxy nls ntlm perl +plugins plugin-checksum plugin-doat plugin-fishlim plugin-sysinfo python sexy spell ssl theme-manager python_targets_python2_7 python_targets_python3_3 python_single_target_python2_7 python_single_target_python3_3 -KEYWORDS=~alpha ~amd64 ~arm ~hppa ~ia64 ~ppc ~ppc64 ~sparc ~x86 ~amd64-linux +KEYWORDS=~alpha ~amd64 ~arm hppa ~ia64 ~ppc ~ppc64 ~sparc ~x86 ~amd64-linux LICENSE=GPL-2 RDEPEND=dev-libs/glib:2 dbus? ( >=dev-libs/dbus-glib-0.98 ) fastscroll? ( x11-libs/libXft ) gtk? ( x11-libs/gtk+:2 ) libcanberra? ( media-libs/libcanberra ) libproxy? ( net-libs/libproxy ) libnotify? ( x11-libs/libnotify ) nls? ( virtual/libintl ) ntlm? ( net-libs/libntlm ) perl? ( >=dev-lang/perl-5.8.0 ) plugin-sysinfo? ( sys-apps/pciutils ) python? ( python_single_target_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_single_target_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_single_target_python2_7(+)?,python_single_target_python3_3(+)?] ) spell? ( app-text/enchant gtkspell? ( app-text/gtkspell:2 ) sexy? ( x11-libs/libsexy ) !gtkspell? ( !sexy? ( dev-libs/libxml2 ) ) ) ssl? ( dev-libs/openssl:0 ) theme-manager? ( dev-lang/mono ) REQUIRED_USE=gtkspell? ( spell ) plugin-checksum? ( plugins ) plugin-doat? ( plugins ) plugin-fishlim? ( plugins ) plugin-sysinfo? ( plugins ) python? ( python_single_target_python2_7? ( python_targets_python2_7 ) python_single_target_python3_3? ( python_targets_python3_3 ) ^^ ( python_single_target_python2_7 python_single_target_python3_3 ) ) sexy? ( spell ) ?? ( gtkspell sexy ) SLOT=0 SRC_URI=http://dl.hexchat.org/hexchat/hexchat-2.9.6.1.tar.xz _eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome2-utils f658eba3cc594a21cf6eef4af47daa90 mono-env 59ca1177366cc9e14521d3501e9bb281 multilib fac675dcccf94392371a6abee62d909f python-single-r1 82a55861314bbcedaf1e08ed4dd651b3 python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=b7784e28642237ef34ae78d3710774e3 +_md5_=1d94be0760d4cd6ea16ac4e7fc1059aa diff --git a/metadata/md5-cache/net-irc/hexchat-9999 b/metadata/md5-cache/net-irc/hexchat-9999 index 7fc9fc56b6ea..367c119f21c1 100644 --- a/metadata/md5-cache/net-irc/hexchat-9999 +++ b/metadata/md5-cache/net-irc/hexchat-9999 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=dev-libs/glib:2 dbus? ( >=dev-libs/dbus-glib-0.98 ) gtk? ( x11-libs/gtk+:2 ) libcanberra? ( media-libs/libcanberra ) libproxy? ( net-libs/libproxy ) libnotify? ( x11-libs/libnotify ) nls? ( virtual/libintl ) ntlm? ( net-libs/libntlm ) perl? ( >=dev-lang/perl-5.8.0 ) plugin-sysinfo? ( sys-apps/pciutils ) python? ( python_single_target_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_single_target_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_single_target_python2_7(+)?,python_single_target_python3_3(+)?] ) spell? ( app-text/iso-codes ) ssl? ( dev-libs/openssl:0 ) theme-manager? ( dev-lang/mono ) spell? ( app-text/enchant ) REQUIRED_USE=plugin-checksum? ( plugins ) plugin-doat? ( plugins ) plugin-fishlim? ( plugins ) plugin-sysinfo? ( plugins ) python? ( python_single_target_python2_7? ( python_targets_python2_7 ) python_single_target_python3_3? ( python_targets_python3_3 ) ^^ ( python_single_target_python2_7 python_single_target_python3_3 ) ) SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f gnome2-utils f658eba3cc594a21cf6eef4af47daa90 libtool b9b3340e3a19510f0d9f05cfccbf209f mono-env 59ca1177366cc9e14521d3501e9bb281 multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-single-r1 82a55861314bbcedaf1e08ed4dd651b3 python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 gnome2-utils f658eba3cc594a21cf6eef4af47daa90 libtool b9b3340e3a19510f0d9f05cfccbf209f mono-env 59ca1177366cc9e14521d3501e9bb281 multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-single-r1 82a55861314bbcedaf1e08ed4dd651b3 python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=59ae54d7416810d6d85f62fe9bd9bb44 diff --git a/metadata/md5-cache/net-irc/irssi-9999 b/metadata/md5-cache/net-irc/irssi-9999 index c429bc386c90..3f2875eb6157 100644 --- a/metadata/md5-cache/net-irc/irssi-9999 +++ b/metadata/md5-cache/net-irc/irssi-9999 @@ -7,5 +7,5 @@ IUSE=ipv6 +perl ssl socks5 +proxy LICENSE=GPL-2 RDEPEND=sys-libs/ncurses >=dev-libs/glib-2.6.0 ssl? ( dev-libs/openssl ) perl? ( dev-lang/perl ) socks5? ( >=net-proxy/dante-1.1.18 ) perl? ( !net-im/silc-client ) dev-lang/perl:=[-build(-)] SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f base ec46b36a6f6fd1d0b505a33e0b74e413 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed perl-module 1d50a6ea2d8d319e3205b005b3ed0dfa toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f base ec46b36a6f6fd1d0b505a33e0b74e413 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed perl-module 1d50a6ea2d8d319e3205b005b3ed0dfa toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=a9d92f5253eb1c761fb5f0cf06ccd185 diff --git a/metadata/md5-cache/net-irc/quassel-9999 b/metadata/md5-cache/net-irc/quassel-9999 index 62b138cd9af8..2ba619534485 100644 --- a/metadata/md5-cache/net-irc/quassel-9999 +++ b/metadata/md5-cache/net-irc/quassel-9999 @@ -8,5 +8,5 @@ LICENSE=GPL-3 RDEPEND=>=dev-qt/qtcore-4.6.0:4[ssl?] monolithic? ( >=dev-qt/qtscript-4.6.0:4 crypt? ( app-crypt/qca:2 app-crypt/qca-ossl ) !postgres? ( >=dev-qt/qtsql-4.6.0:4[sqlite] dev-db/sqlite:3[threadsafe(+),-secure-delete] ) postgres? ( >=dev-qt/qtsql-4.6.0:4[postgres] ) syslog? ( virtual/logger ) >=dev-qt/qtgui-4.6.0:4 ayatana? ( dev-libs/libindicate-qt ) dbus? ( >=dev-qt/qtdbus-4.6.0:4 dev-libs/libdbusmenu-qt ) kde? ( >=kde-base/kdelibs-4.4 >=kde-base/oxygen-icons-4.4 ayatana? ( kde-misc/plasma-widget-message-indicator ) ) phonon? ( || ( media-libs/phonon >=dev-qt/qtphonon-4.6.0:4 ) ) webkit? ( >=dev-qt/qtwebkit-4.6.0:4 ) ) !monolithic? ( server? ( >=dev-qt/qtscript-4.6.0:4 crypt? ( app-crypt/qca:2 app-crypt/qca-ossl ) !postgres? ( >=dev-qt/qtsql-4.6.0:4[sqlite] dev-db/sqlite:3[threadsafe(+),-secure-delete] ) postgres? ( >=dev-qt/qtsql-4.6.0:4[postgres] ) syslog? ( virtual/logger ) ) X? ( >=dev-qt/qtgui-4.6.0:4 ayatana? ( dev-libs/libindicate-qt ) dbus? ( >=dev-qt/qtdbus-4.6.0:4 dev-libs/libdbusmenu-qt ) kde? ( >=kde-base/kdelibs-4.4 >=kde-base/oxygen-icons-4.4 ayatana? ( kde-misc/plasma-widget-message-indicator ) ) phonon? ( || ( media-libs/phonon >=dev-qt/qtphonon-4.6.0:4 ) ) webkit? ( >=dev-qt/qtwebkit-4.6.0:4 ) ) ) REQUIRED_USE=|| ( X server monolithic ) crypt? ( || ( server monolithic ) ) postgres? ( || ( server monolithic ) ) syslog? ( || ( server monolithic ) ) kde? ( || ( X monolithic ) ) phonon? ( || ( X monolithic ) ) dbus? ( || ( X monolithic ) ) ayatana? ( || ( X monolithic ) ) webkit? ( || ( X monolithic ) ) SLOT=0 -_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f pax-utils 2424f959506320f5196de8f79fa05297 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 user d0a4d0735a6c0183d707ca919bd72f28 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f pax-utils 2424f959506320f5196de8f79fa05297 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 user d0a4d0735a6c0183d707ca919bd72f28 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=215292b5f61713fc9ba5a1689c379bd1 diff --git a/metadata/md5-cache/net-irc/weechat-9999 b/metadata/md5-cache/net-irc/weechat-9999 index 7fe94c8b1b94..8514a34f2074 100644 --- a/metadata/md5-cache/net-irc/weechat-9999 +++ b/metadata/md5-cache/net-irc/weechat-9999 @@ -7,5 +7,5 @@ IUSE=guile lua +perl +python ruby tcl +alias +charset +fifo +logger +relay +rmod LICENSE=GPL-3 RDEPEND=dev-libs/libgcrypt:0 net-misc/curl[ssl] sys-libs/ncurses sys-libs/zlib charset? ( virtual/libiconv ) guile? ( dev-scheme/guile ) lua? ( dev-lang/lua[deprecated] ) nls? ( virtual/libintl ) perl? ( dev-lang/perl ) python? ( python_single_target_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_single_target_python3_2? ( >=dev-lang/python-3.2.5-r2:3.2 ) python_single_target_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,python_targets_python3_2(-)?,python_targets_python3_3(-)?,python_single_target_python2_7(+)?,python_single_target_python3_2(+)?,python_single_target_python3_3(+)?] ) ruby? ( >=dev-lang/ruby-1.9 ) ssl? ( net-libs/gnutls ) spell? ( app-text/aspell ) tcl? ( >=dev-lang/tcl-8.4.15 ) SLOT=0 -_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f python-single-r1 82a55861314bbcedaf1e08ed4dd651b3 python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f python-single-r1 82a55861314bbcedaf1e08ed4dd651b3 python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=370d842786eb809138a261bba0221be7 diff --git a/metadata/md5-cache/net-irc/znc-9999 b/metadata/md5-cache/net-irc/znc-9999 index b395544f8223..d9cd3c455ad6 100644 --- a/metadata/md5-cache/net-irc/znc-9999 +++ b/metadata/md5-cache/net-irc/znc-9999 @@ -7,5 +7,5 @@ IUSE=daemon debug ipv6 perl python ssl sasl tcl python_targets_python3_2 python_ LICENSE=GPL-2 RDEPEND=perl? ( >=dev-lang/perl-5.10 ) sasl? ( >=dev-libs/cyrus-sasl-2 ) ssl? ( >=dev-libs/openssl-0.9.7d ) tcl? ( dev-lang/tcl ) SLOT=0 -_eclasses_=base ec46b36a6f6fd1d0b505a33e0b74e413 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f python-single-r1 82a55861314bbcedaf1e08ed4dd651b3 python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 user d0a4d0735a6c0183d707ca919bd72f28 +_eclasses_=base ec46b36a6f6fd1d0b505a33e0b74e413 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f python-single-r1 82a55861314bbcedaf1e08ed4dd651b3 python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 user d0a4d0735a6c0183d707ca919bd72f28 _md5_=85cd65db5ded1d6ee2ffe9f738a52f3c diff --git a/metadata/md5-cache/net-libs/gnutls-2.12.23-r4 b/metadata/md5-cache/net-libs/gnutls-2.12.23-r4 index 37988f7fa207..bf8ac429d929 100644 --- a/metadata/md5-cache/net-libs/gnutls-2.12.23-r4 +++ b/metadata/md5-cache/net-libs/gnutls-2.12.23-r4 @@ -4,10 +4,10 @@ DESCRIPTION=A TLS 1.2 and SSL 3.0 implementation for the GNU project EAPI=5 HOMEPAGE=http://www.gnutls.org/ IUSE=bindist +cxx doc examples guile lzo +nettle nls pkcs11 static-libs test zlib -KEYWORDS=alpha amd64 arm hppa ia64 ~m68k ~mips ppc ~ppc64 ~s390 ~sh sparc x86 ~amd64-fbsd ~x86-fbsd ~x86-interix ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~x86-solaris +KEYWORDS=alpha amd64 arm hppa ia64 ~m68k ~mips ppc ppc64 ~s390 ~sh sparc x86 ~amd64-fbsd ~x86-fbsd ~x86-interix ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~x86-solaris LICENSE=GPL-3 LGPL-2.1 RDEPEND=>=dev-libs/libtasn1-0.3.4 =dev-scheme/guile-1.8[networking] ) nettle? ( >=dev-libs/nettle-2.1[gmp] ) !nettle? ( >=dev-libs/libgcrypt-1.4.0:0 ) nls? ( virtual/libintl ) pkcs11? ( >=app-crypt/p11-kit-0.11 ) zlib? ( >=sys-libs/zlib-1.2.3.1 ) !bindist? ( lzo? ( >=dev-libs/lzo-2 ) ) SLOT=0 SRC_URI=ftp://ftp.gnutls.org/gcrypt/gnutls/v2.12/gnutls-2.12.23.tar.bz2 _eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f -_md5_=d42331fda61a76f97fcc44d0c03733c6 +_md5_=0835d121adfa9f0cfd5088928c16a640 diff --git a/metadata/md5-cache/net-libs/libbtbb-9999 b/metadata/md5-cache/net-libs/libbtbb-9999 index ca7f67fa52cd..952ae77ed229 100644 --- a/metadata/md5-cache/net-libs/libbtbb-9999 +++ b/metadata/md5-cache/net-libs/libbtbb-9999 @@ -7,5 +7,5 @@ IUSE=+wireshark LICENSE=GPL-2 RDEPEND=wireshark? ( dev-libs/glib >=net-analyzer/wireshark-1.8.3-r1:= ) SLOT=0/9999 -_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=81980cf166cbd37e372763722e45693d diff --git a/metadata/md5-cache/net-libs/libhackrf-9999 b/metadata/md5-cache/net-libs/libhackrf-9999 index 5f14b7ba958a..e03846dde03e 100644 --- a/metadata/md5-cache/net-libs/libhackrf-9999 +++ b/metadata/md5-cache/net-libs/libhackrf-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://greatscottgadgets.com/hackrf/ LICENSE=BSD RDEPEND=virtual/libusb:1 SLOT=0/9999 -_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=8a2c604f8fd3fcaf5014f4f3a54cc42f diff --git a/metadata/md5-cache/net-libs/libiscsi-9999 b/metadata/md5-cache/net-libs/libiscsi-9999 index baabae98cd84..021a629446eb 100644 --- a/metadata/md5-cache/net-libs/libiscsi-9999 +++ b/metadata/md5-cache/net-libs/libiscsi-9999 @@ -5,5 +5,5 @@ EAPI=5 HOMEPAGE=https://github.com/sahlberg/libiscsi LICENSE=GPL-2 LGPL-2 SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f autotools-utils fb74970befc9b65ceec689d2ccff3022 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f autotools-utils fb74970befc9b65ceec689d2ccff3022 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=0960f0e8040cdb2d0d2388bdd82387a8 diff --git a/metadata/md5-cache/net-libs/libisds-9999 b/metadata/md5-cache/net-libs/libisds-9999 index b65ca440bf17..e94aee805081 100644 --- a/metadata/md5-cache/net-libs/libisds-9999 +++ b/metadata/md5-cache/net-libs/libisds-9999 @@ -7,5 +7,5 @@ IUSE=+curl debug nls static-libs test LICENSE=LGPL-3 RDEPEND=app-crypt/gpgme dev-libs/expat dev-libs/libgcrypt:0 dev-libs/libxml2 curl? ( net-misc/curl[ssl] ) >=app-crypt/gnupg-2 SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f base ec46b36a6f6fd1d0b505a33e0b74e413 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f base ec46b36a6f6fd1d0b505a33e0b74e413 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=37a9d7da9f97bb69c54b7138620cf2a8 diff --git a/metadata/md5-cache/net-libs/libmbim-9999 b/metadata/md5-cache/net-libs/libmbim-9999 index c0658e32c059..0e2580adc59e 100644 --- a/metadata/md5-cache/net-libs/libmbim-9999 +++ b/metadata/md5-cache/net-libs/libmbim-9999 @@ -7,5 +7,5 @@ IUSE=doc static-libs test LICENSE=LGPL-2 RDEPEND=>=dev-libs/glib-2.32 SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=32671a6e16d08208779ba90c9f95c35a diff --git a/metadata/md5-cache/net-libs/libmirisdr-9999 b/metadata/md5-cache/net-libs/libmirisdr-9999 index efd89348e27e..9548af534122 100644 --- a/metadata/md5-cache/net-libs/libmirisdr-9999 +++ b/metadata/md5-cache/net-libs/libmirisdr-9999 @@ -7,5 +7,5 @@ IUSE=doc static-libs LICENSE=GPL-2 RDEPEND=virtual/libusb:1 SLOT=0/9999 -_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=7eb6ec94a48b34dc36ce29130397edf8 diff --git a/metadata/md5-cache/net-libs/libosmo-dsp-9999 b/metadata/md5-cache/net-libs/libosmo-dsp-9999 index c4f2d6803dd1..e47ecfb483b4 100644 --- a/metadata/md5-cache/net-libs/libosmo-dsp-9999 +++ b/metadata/md5-cache/net-libs/libosmo-dsp-9999 @@ -7,5 +7,5 @@ IUSE=doc static-libs LICENSE=GPL-2 RDEPEND=sci-libs/fftw SLOT=0/9999 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=8b0f6c757f6700e63c590a9d8da37734 diff --git a/metadata/md5-cache/net-libs/libosmocore-9999 b/metadata/md5-cache/net-libs/libosmocore-9999 index 208886a11e9d..a9bc547bb848 100644 --- a/metadata/md5-cache/net-libs/libosmocore-9999 +++ b/metadata/md5-cache/net-libs/libosmocore-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://bb.osmocom.org/trac/wiki/libosmocore IUSE=embedded LICENSE=GPL-2 LGPL-3 SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=60b0a7bc5f2a37db1f31307c78e6f451 diff --git a/metadata/md5-cache/net-libs/libqmi-9999 b/metadata/md5-cache/net-libs/libqmi-9999 index f80896a8559c..f01e46adea06 100644 --- a/metadata/md5-cache/net-libs/libqmi-9999 +++ b/metadata/md5-cache/net-libs/libqmi-9999 @@ -7,5 +7,5 @@ IUSE=doc static-libs LICENSE=LGPL-2 RDEPEND=>=dev-libs/glib-2.32 SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=8b1feff99bd07930ef5530de07a68d37 diff --git a/metadata/md5-cache/net-libs/libssh-9999 b/metadata/md5-cache/net-libs/libssh-9999 index 02d5f1dc48fa..c7e3cb29142d 100644 --- a/metadata/md5-cache/net-libs/libssh-9999 +++ b/metadata/md5-cache/net-libs/libssh-9999 @@ -7,5 +7,5 @@ IUSE=debug examples pcap +sftp ssh1 server static-libs zlib LICENSE=LGPL-2.1 RDEPEND=zlib? ( >=sys-libs/zlib-1.2 ) >=dev-libs/openssl-0.9.8 SLOT=0 -_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=4f7ca2a3a9f6da86cf307ace443a2bda diff --git a/metadata/md5-cache/net-libs/qtweetlib-9999 b/metadata/md5-cache/net-libs/qtweetlib-9999 index b97657dfab97..aff8b850f0a1 100644 --- a/metadata/md5-cache/net-libs/qtweetlib-9999 +++ b/metadata/md5-cache/net-libs/qtweetlib-9999 @@ -7,5 +7,5 @@ IUSE=debug LICENSE=GPL-2 RDEPEND=>=dev-libs/qjson-0.7.1 >=dev-qt/qtcore-4.6.0:4[ssl] SLOT=0 -_eclasses_=base ec46b36a6f6fd1d0b505a33e0b74e413 cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f qmake-utils 6f4ff01a55830f6d86647dc56dfaf3a7 qt4-r2 25e4f17ed047d9242cb40b70acfb2943 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=base ec46b36a6f6fd1d0b505a33e0b74e413 cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f qmake-utils 6f4ff01a55830f6d86647dc56dfaf3a7 qt4-r2 25e4f17ed047d9242cb40b70acfb2943 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=47d4c7342319f61b95bab41455efc78c diff --git a/metadata/md5-cache/net-libs/qxmpp-9999 b/metadata/md5-cache/net-libs/qxmpp-9999 index 30efa24c55b9..26ae121c9c03 100644 --- a/metadata/md5-cache/net-libs/qxmpp-9999 +++ b/metadata/md5-cache/net-libs/qxmpp-9999 @@ -7,5 +7,5 @@ IUSE=debug doc +speex test theora vpx LICENSE=LGPL-2.1 RDEPEND=dev-qt/qtcore:4 speex? ( media-libs/speex ) theora? ( media-libs/libtheora ) vpx? ( media-libs/libvpx ) SLOT=0 -_eclasses_=base ec46b36a6f6fd1d0b505a33e0b74e413 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f qmake-utils 6f4ff01a55830f6d86647dc56dfaf3a7 qt4-r2 25e4f17ed047d9242cb40b70acfb2943 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=base ec46b36a6f6fd1d0b505a33e0b74e413 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f qmake-utils 6f4ff01a55830f6d86647dc56dfaf3a7 qt4-r2 25e4f17ed047d9242cb40b70acfb2943 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=ff18ffadf3aa75b3e0ec6aca80e46e01 diff --git a/metadata/md5-cache/net-libs/zeromq-4.0.1-r1 b/metadata/md5-cache/net-libs/zeromq-4.0.1-r1 index 26357c30b985..c57a1f1a4795 100644 --- a/metadata/md5-cache/net-libs/zeromq-4.0.1-r1 +++ b/metadata/md5-cache/net-libs/zeromq-4.0.1-r1 @@ -10,4 +10,4 @@ RDEPEND=dev-libs/libsodium pgm? ( =net-libs/openpgm-5.1.118 ) SLOT=0 SRC_URI=http://download.zeromq.org/zeromq-4.0.1.tar.gz _eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=42743fb1c75e6746c6b89e808e4b9e97 +_md5_=2f5c0b6bbbae91063a893e7b549bd179 diff --git a/metadata/md5-cache/net-libs/zeromq-4.0.3 b/metadata/md5-cache/net-libs/zeromq-4.0.4 similarity index 90% rename from metadata/md5-cache/net-libs/zeromq-4.0.3 rename to metadata/md5-cache/net-libs/zeromq-4.0.4 index de826c26f00e..905388a10d12 100644 --- a/metadata/md5-cache/net-libs/zeromq-4.0.3 +++ b/metadata/md5-cache/net-libs/zeromq-4.0.4 @@ -8,6 +8,6 @@ KEYWORDS=~amd64 ~arm ~hppa ~ia64 ~x86 ~amd64-linux ~x86-linux LICENSE=LGPL-3 RDEPEND=dev-libs/libsodium pgm? ( =net-libs/openpgm-5.1.118 ) SLOT=0 -SRC_URI=http://download.zeromq.org/zeromq-4.0.3.tar.gz +SRC_URI=http://download.zeromq.org/zeromq-4.0.4.tar.gz _eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f autotools-utils fb74970befc9b65ceec689d2ccff3022 eutils af81d52c25ec93fbdff71e0efb0de7b7 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=8e4a3be6c1a7b4da2cc5787be4c4eb03 +_md5_=695f4806fc4d259e5f761d5d68359975 diff --git a/metadata/md5-cache/net-mail/Freemail-9999 b/metadata/md5-cache/net-mail/Freemail-9999 index 155690eea19d..13244025b6ad 100644 --- a/metadata/md5-cache/net-mail/Freemail-9999 +++ b/metadata/md5-cache/net-mail/Freemail-9999 @@ -7,5 +7,5 @@ IUSE=elibc_FreeBSD elibc_FreeBSD LICENSE=LGPL-2.1 RDEPEND=dev-java/bcprov:0 net-p2p/freenet >=virtual/jre-1.5 >=dev-java/java-config-2.1.9-r1 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f java-ant-2 8f79fa38524086d2b7d4e9cd442ca6cc java-pkg-2 65bbb59987d777c1106ae8aa4bf36e7b java-utils-2 8d0d93b7a8605ea346cce4604f6db516 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 java-ant-2 8f79fa38524086d2b7d4e9cd442ca6cc java-pkg-2 65bbb59987d777c1106ae8aa4bf36e7b java-utils-2 8d0d93b7a8605ea346cce4604f6db516 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=8fdd21c44ee24d404a9079a9d3bba54e diff --git a/metadata/md5-cache/net-misc/apt-cacher-ng-0.7.24 b/metadata/md5-cache/net-misc/apt-cacher-ng-0.7.26 similarity index 94% rename from metadata/md5-cache/net-misc/apt-cacher-ng-0.7.24 rename to metadata/md5-cache/net-misc/apt-cacher-ng-0.7.26 index ae47734818f8..c33ddf5a836f 100644 --- a/metadata/md5-cache/net-misc/apt-cacher-ng-0.7.24 +++ b/metadata/md5-cache/net-misc/apt-cacher-ng-0.7.26 @@ -8,6 +8,6 @@ KEYWORDS=~amd64 ~x86 LICENSE=BSD-4 ZLIB public-domain RDEPEND=app-arch/bzip2 app-arch/xz-utils sys-libs/zlib dev-lang/perl fuse? ( sys-fs/fuse ) tcpd? ( sys-apps/tcp-wrappers ) SLOT=0 -SRC_URI=mirror://debian/pool/main/a/apt-cacher-ng/apt-cacher-ng_0.7.24.orig.tar.xz +SRC_URI=mirror://debian/pool/main/a/apt-cacher-ng/apt-cacher-ng_0.7.26.orig.tar.xz _eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 user d0a4d0735a6c0183d707ca919bd72f28 -_md5_=abb4b74b20c66118f0bc806f5e051adb +_md5_=c00028e747c19342409ae8905a226154 diff --git a/metadata/md5-cache/net-misc/autoupnp-9999 b/metadata/md5-cache/net-misc/autoupnp-9999 index 36ee8421ebfc..cadedb7a5701 100644 --- a/metadata/md5-cache/net-misc/autoupnp-9999 +++ b/metadata/md5-cache/net-misc/autoupnp-9999 @@ -7,5 +7,5 @@ IUSE=libnotify LICENSE=BSD RDEPEND=net-libs/miniupnpc:0= libnotify? ( x11-libs/libtinynotify:0= ) SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f autotools-utils fb74970befc9b65ceec689d2ccff3022 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f autotools-utils fb74970befc9b65ceec689d2ccff3022 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=ac534826c747fa944e4a44521421459a diff --git a/metadata/md5-cache/net-misc/cgminer-3.11.0 b/metadata/md5-cache/net-misc/cgminer-3.11.0 deleted file mode 100644 index 119fa8023e83..000000000000 --- a/metadata/md5-cache/net-misc/cgminer-3.11.0 +++ /dev/null @@ -1,14 +0,0 @@ -DEFINED_PHASES=configure install prepare -DEPEND=virtual/pkgconfig net-misc/curl dev-libs/jansson ncurses? ( sys-libs/ncurses ) avalon? ( virtual/libusb:1 ) bflsc? ( virtual/libusb:1 ) bitforce? ( virtual/libusb:1 ) bitfury? ( virtual/libusb:1 ) icarus? ( virtual/libusb:1 ) modminer? ( virtual/libusb:1 ) !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.68 sys-devel/libtool -DESCRIPTION=Bitcoin CPU/GPU/FPGA/ASIC miner in C -EAPI=5 -HOMEPAGE=http://bitcointalk.org/?topic=28402.msg357369 http://github.com/ckolivas/cgminer -IUSE=doc examples udev hardened ncurses avalon bflsc bitforce bitfury drillbit icarus klondike minion modminer -KEYWORDS=~amd64 ~arm ~x86 -LICENSE=GPL-3 -RDEPEND=net-misc/curl dev-libs/jansson ncurses? ( sys-libs/ncurses ) avalon? ( virtual/libusb:1 ) bflsc? ( virtual/libusb:1 ) bitforce? ( virtual/libusb:1 ) bitfury? ( virtual/libusb:1 ) icarus? ( virtual/libusb:1 ) modminer? ( virtual/libusb:1 ) -REQUIRED_USE=|| ( avalon bflsc bitforce bitfury drillbit icarus klondike minion modminer ) -SLOT=0 -SRC_URI=http://ck.kolivas.org/apps/cgminer/3.11/cgminer-3.11.0.tar.bz2 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=801fe19a244721c382683b8d0459eabc diff --git a/metadata/md5-cache/net-misc/cgminer-3.12.0 b/metadata/md5-cache/net-misc/cgminer-3.12.0 deleted file mode 100644 index e79b5419bd1d..000000000000 --- a/metadata/md5-cache/net-misc/cgminer-3.12.0 +++ /dev/null @@ -1,14 +0,0 @@ -DEFINED_PHASES=configure install prepare -DEPEND=virtual/pkgconfig net-misc/curl dev-libs/jansson ncurses? ( sys-libs/ncurses ) avalon? ( virtual/libusb:1 ) bflsc? ( virtual/libusb:1 ) bitforce? ( virtual/libusb:1 ) bitfury? ( virtual/libusb:1 ) icarus? ( virtual/libusb:1 ) modminer? ( virtual/libusb:1 ) !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.68 sys-devel/libtool -DESCRIPTION=Bitcoin CPU/GPU/FPGA/ASIC miner in C -EAPI=5 -HOMEPAGE=http://bitcointalk.org/?topic=28402.msg357369 http://github.com/ckolivas/cgminer -IUSE=doc examples udev hardened ncurses avalon bflsc bitforce bitfury drillbit icarus klondike minion modminer -KEYWORDS=~amd64 ~arm ~x86 -LICENSE=GPL-3 -RDEPEND=net-misc/curl dev-libs/jansson ncurses? ( sys-libs/ncurses ) avalon? ( virtual/libusb:1 ) bflsc? ( virtual/libusb:1 ) bitforce? ( virtual/libusb:1 ) bitfury? ( virtual/libusb:1 ) icarus? ( virtual/libusb:1 ) modminer? ( virtual/libusb:1 ) -REQUIRED_USE=|| ( avalon bflsc bitforce bitfury drillbit icarus klondike minion modminer ) -SLOT=0 -SRC_URI=http://ck.kolivas.org/apps/cgminer/cgminer-3.12.0.tar.bz2 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=0f6f77b3d598b3d06bce34cacd905450 diff --git a/metadata/md5-cache/net-misc/cgminer-3.12.1 b/metadata/md5-cache/net-misc/cgminer-3.12.1 deleted file mode 100644 index 1c29b90f704e..000000000000 --- a/metadata/md5-cache/net-misc/cgminer-3.12.1 +++ /dev/null @@ -1,14 +0,0 @@ -DEFINED_PHASES=configure install prepare -DEPEND=virtual/pkgconfig net-misc/curl dev-libs/jansson ncurses? ( sys-libs/ncurses ) avalon? ( virtual/libusb:1 ) bflsc? ( virtual/libusb:1 ) bitforce? ( virtual/libusb:1 ) bitfury? ( virtual/libusb:1 ) icarus? ( virtual/libusb:1 ) modminer? ( virtual/libusb:1 ) !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.68 sys-devel/libtool -DESCRIPTION=Bitcoin CPU/GPU/FPGA/ASIC miner in C -EAPI=5 -HOMEPAGE=http://bitcointalk.org/?topic=28402.msg357369 http://github.com/ckolivas/cgminer -IUSE=doc examples udev hardened ncurses avalon bflsc bitforce bitfury drillbit icarus klondike minion modminer -KEYWORDS=~amd64 ~arm ~x86 -LICENSE=GPL-3 -RDEPEND=net-misc/curl dev-libs/jansson ncurses? ( sys-libs/ncurses ) avalon? ( virtual/libusb:1 ) bflsc? ( virtual/libusb:1 ) bitforce? ( virtual/libusb:1 ) bitfury? ( virtual/libusb:1 ) icarus? ( virtual/libusb:1 ) modminer? ( virtual/libusb:1 ) -REQUIRED_USE=|| ( avalon bflsc bitforce bitfury drillbit icarus klondike minion modminer ) -SLOT=0 -SRC_URI=http://ck.kolivas.org/apps/cgminer/3.12/cgminer-3.12.1.tar.bz2 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=a358fbcb69a768ec698fd49ab25c6b2e diff --git a/metadata/md5-cache/net-misc/cgminer-3.4.3 b/metadata/md5-cache/net-misc/cgminer-3.4.3 deleted file mode 100644 index 53f86187396f..000000000000 --- a/metadata/md5-cache/net-misc/cgminer-3.4.3 +++ /dev/null @@ -1,14 +0,0 @@ -DEFINED_PHASES=configure install prepare -DEPEND=net-misc/curl dev-libs/jansson adl? ( x11-libs/amd-adl-sdk ) ncurses? ( sys-libs/ncurses ) opencl? ( virtual/opencl ) avalon? ( virtual/libusb:1 ) bflsc? ( virtual/libusb:1 ) bitforce? ( virtual/libusb:1 ) icarus? ( virtual/libusb:1 ) modminer? ( virtual/libusb:1 ) ztex? ( virtual/libusb:1 ) !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.68 sys-devel/libtool -DESCRIPTION=Bitcoin CPU/GPU/FPGA/ASIC miner in C -EAPI=5 -HOMEPAGE=http://bitcointalk.org/?topic=28402.msg357369 http://github.com/ckolivas/cgminer -IUSE=doc examples hardened ncurses opencl adl scrypt avalon bflsc bitforce icarus modminer ztex -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-3 -RDEPEND=net-misc/curl dev-libs/jansson adl? ( x11-libs/amd-adl-sdk ) ncurses? ( sys-libs/ncurses ) opencl? ( virtual/opencl ) avalon? ( virtual/libusb:1 ) bflsc? ( virtual/libusb:1 ) bitforce? ( virtual/libusb:1 ) icarus? ( virtual/libusb:1 ) modminer? ( virtual/libusb:1 ) ztex? ( virtual/libusb:1 ) -REQUIRED_USE=|| ( opencl avalon bflsc bitforce icarus modminer ztex ) adl? ( opencl ) scrypt? ( opencl ) -SLOT=0 -SRC_URI=https://github.com/ckolivas/cgminer/archive/v3.4.3.tar.gz -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=d382fbfc89bb6cfa6b52e7189e7051a4 diff --git a/metadata/md5-cache/net-misc/cgminer-3.5.0 b/metadata/md5-cache/net-misc/cgminer-3.5.0 deleted file mode 100644 index fb2e68e713d8..000000000000 --- a/metadata/md5-cache/net-misc/cgminer-3.5.0 +++ /dev/null @@ -1,14 +0,0 @@ -DEFINED_PHASES=configure install prepare -DEPEND=net-misc/curl dev-libs/jansson adl? ( x11-libs/amd-adl-sdk ) ncurses? ( sys-libs/ncurses ) opencl? ( virtual/opencl ) avalon? ( virtual/libusb:1 ) bflsc? ( virtual/libusb:1 ) bitforce? ( virtual/libusb:1 ) icarus? ( virtual/libusb:1 ) modminer? ( virtual/libusb:1 ) ztex? ( virtual/libusb:1 ) !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.68 sys-devel/libtool -DESCRIPTION=Bitcoin CPU/GPU/FPGA/ASIC miner in C -EAPI=5 -HOMEPAGE=http://bitcointalk.org/?topic=28402.msg357369 http://github.com/ckolivas/cgminer -IUSE=doc examples hardened ncurses opencl adl scrypt avalon bflsc bitforce icarus modminer ztex -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-3 -RDEPEND=net-misc/curl dev-libs/jansson adl? ( x11-libs/amd-adl-sdk ) ncurses? ( sys-libs/ncurses ) opencl? ( virtual/opencl ) avalon? ( virtual/libusb:1 ) bflsc? ( virtual/libusb:1 ) bitforce? ( virtual/libusb:1 ) icarus? ( virtual/libusb:1 ) modminer? ( virtual/libusb:1 ) ztex? ( virtual/libusb:1 ) -REQUIRED_USE=|| ( opencl avalon bflsc bitforce icarus modminer ztex ) adl? ( opencl ) scrypt? ( opencl ) -SLOT=0 -SRC_URI=https://github.com/ckolivas/cgminer/archive/v3.5.0.tar.gz -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=8b4289b2ebc4a0aa621c8bf71c27b1a1 diff --git a/metadata/md5-cache/net-misc/cgminer-3.6.6 b/metadata/md5-cache/net-misc/cgminer-3.6.6 deleted file mode 100644 index afa5cb20da80..000000000000 --- a/metadata/md5-cache/net-misc/cgminer-3.6.6 +++ /dev/null @@ -1,14 +0,0 @@ -DEFINED_PHASES=configure install prepare -DEPEND=net-misc/curl dev-libs/jansson adl? ( x11-libs/amd-adl-sdk ) ncurses? ( sys-libs/ncurses ) opencl? ( virtual/opencl ) avalon? ( virtual/libusb:1 ) bflsc? ( virtual/libusb:1 ) bitforce? ( virtual/libusb:1 ) icarus? ( virtual/libusb:1 ) modminer? ( virtual/libusb:1 ) !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.68 sys-devel/libtool -DESCRIPTION=Bitcoin CPU/GPU/FPGA/ASIC miner in C -EAPI=5 -HOMEPAGE=http://bitcointalk.org/?topic=28402.msg357369 http://github.com/ckolivas/cgminer -IUSE=doc examples hardened ncurses opencl adl scrypt avalon bflsc bitforce icarus klondike modminer -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-3 -RDEPEND=net-misc/curl dev-libs/jansson adl? ( x11-libs/amd-adl-sdk ) ncurses? ( sys-libs/ncurses ) opencl? ( virtual/opencl ) avalon? ( virtual/libusb:1 ) bflsc? ( virtual/libusb:1 ) bitforce? ( virtual/libusb:1 ) icarus? ( virtual/libusb:1 ) modminer? ( virtual/libusb:1 ) -REQUIRED_USE=|| ( opencl avalon bflsc bitforce icarus klondike modminer ) adl? ( opencl ) scrypt? ( opencl ) -SLOT=0 -SRC_URI=http://ck.kolivas.org/apps/cgminer/3.6/cgminer-3.6.6.tar.bz2 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=edc1964aa232e7a86cccc9b0b4a58ab2 diff --git a/metadata/md5-cache/net-misc/cgminer-3.7.2 b/metadata/md5-cache/net-misc/cgminer-3.7.2 deleted file mode 100644 index 03cdce0c06dd..000000000000 --- a/metadata/md5-cache/net-misc/cgminer-3.7.2 +++ /dev/null @@ -1,14 +0,0 @@ -DEFINED_PHASES=configure install prepare -DEPEND=net-misc/curl dev-libs/jansson adl? ( x11-libs/amd-adl-sdk ) ncurses? ( sys-libs/ncurses ) opencl? ( virtual/opencl ) avalon? ( virtual/libusb:1 ) bflsc? ( virtual/libusb:1 ) bitforce? ( virtual/libusb:1 ) bitfury? ( virtual/libusb:1 ) icarus? ( virtual/libusb:1 ) modminer? ( virtual/libusb:1 ) !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.68 sys-devel/libtool -DESCRIPTION=Bitcoin CPU/GPU/FPGA/ASIC miner in C -EAPI=5 -HOMEPAGE=http://bitcointalk.org/?topic=28402.msg357369 http://github.com/ckolivas/cgminer -IUSE=doc examples hardened ncurses opencl adl scrypt avalon bflsc bitforce bitfury icarus klondike modminer -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-3 -RDEPEND=net-misc/curl dev-libs/jansson adl? ( x11-libs/amd-adl-sdk ) ncurses? ( sys-libs/ncurses ) opencl? ( virtual/opencl ) avalon? ( virtual/libusb:1 ) bflsc? ( virtual/libusb:1 ) bitforce? ( virtual/libusb:1 ) bitfury? ( virtual/libusb:1 ) icarus? ( virtual/libusb:1 ) modminer? ( virtual/libusb:1 ) -REQUIRED_USE=|| ( opencl avalon bflsc bitforce bitfury icarus klondike modminer ) adl? ( opencl ) scrypt? ( opencl ) -SLOT=0 -SRC_URI=http://ck.kolivas.org/apps/cgminer/3.7/cgminer-3.7.2.tar.bz2 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=d2272df8714c263dce003b149f36dc78 diff --git a/metadata/md5-cache/net-misc/cgminer-3.8.5 b/metadata/md5-cache/net-misc/cgminer-3.8.5 deleted file mode 100644 index a4d7e96b473d..000000000000 --- a/metadata/md5-cache/net-misc/cgminer-3.8.5 +++ /dev/null @@ -1,14 +0,0 @@ -DEFINED_PHASES=configure install prepare -DEPEND=virtual/pkgconfig net-misc/curl dev-libs/jansson ncurses? ( sys-libs/ncurses ) avalon? ( virtual/libusb:1 ) bflsc? ( virtual/libusb:1 ) bitforce? ( virtual/libusb:1 ) bitfury? ( virtual/libusb:1 ) icarus? ( virtual/libusb:1 ) modminer? ( virtual/libusb:1 ) !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.68 sys-devel/libtool -DESCRIPTION=Bitcoin CPU/GPU/FPGA/ASIC miner in C -EAPI=5 -HOMEPAGE=http://bitcointalk.org/?topic=28402.msg357369 http://github.com/ckolivas/cgminer -IUSE=doc examples udev hardened ncurses avalon bflsc bitforce bitfury icarus klondike modminer -KEYWORDS=~amd64 ~arm ~x86 -LICENSE=GPL-3 -RDEPEND=net-misc/curl dev-libs/jansson ncurses? ( sys-libs/ncurses ) avalon? ( virtual/libusb:1 ) bflsc? ( virtual/libusb:1 ) bitforce? ( virtual/libusb:1 ) bitfury? ( virtual/libusb:1 ) icarus? ( virtual/libusb:1 ) modminer? ( virtual/libusb:1 ) -REQUIRED_USE=|| ( avalon bflsc bitforce bitfury icarus klondike modminer ) -SLOT=0 -SRC_URI=http://ck.kolivas.org/apps/cgminer/3.8/cgminer-3.8.5.tar.bz2 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=68fcf2d74ec775440fb61d735c861d70 diff --git a/metadata/md5-cache/net-misc/cgminer-3.9.0 b/metadata/md5-cache/net-misc/cgminer-3.9.0 deleted file mode 100644 index 88781ae2a52c..000000000000 --- a/metadata/md5-cache/net-misc/cgminer-3.9.0 +++ /dev/null @@ -1,14 +0,0 @@ -DEFINED_PHASES=configure install prepare -DEPEND=virtual/pkgconfig net-misc/curl dev-libs/jansson ncurses? ( sys-libs/ncurses ) avalon? ( virtual/libusb:1 ) bflsc? ( virtual/libusb:1 ) bitforce? ( virtual/libusb:1 ) bitfury? ( virtual/libusb:1 ) icarus? ( virtual/libusb:1 ) modminer? ( virtual/libusb:1 ) !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.68 sys-devel/libtool -DESCRIPTION=Bitcoin CPU/GPU/FPGA/ASIC miner in C -EAPI=5 -HOMEPAGE=http://bitcointalk.org/?topic=28402.msg357369 http://github.com/ckolivas/cgminer -IUSE=doc examples udev hardened ncurses avalon bflsc bitforce bitfury drillbit icarus klondike modminer -KEYWORDS=~amd64 ~arm ~x86 -LICENSE=GPL-3 -RDEPEND=net-misc/curl dev-libs/jansson ncurses? ( sys-libs/ncurses ) avalon? ( virtual/libusb:1 ) bflsc? ( virtual/libusb:1 ) bitforce? ( virtual/libusb:1 ) bitfury? ( virtual/libusb:1 ) icarus? ( virtual/libusb:1 ) modminer? ( virtual/libusb:1 ) -REQUIRED_USE=|| ( avalon bflsc bitforce bitfury drillbit icarus klondike modminer ) -SLOT=0 -SRC_URI=http://ck.kolivas.org/apps/cgminer/3.9/cgminer-3.9.0.tar.bz2 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=7763233056f89ae09c102cbf3bfa1aa9 diff --git a/metadata/md5-cache/net-misc/cgminer-3.9.0.1 b/metadata/md5-cache/net-misc/cgminer-3.9.0.1 deleted file mode 100644 index 88c8008d2c1f..000000000000 --- a/metadata/md5-cache/net-misc/cgminer-3.9.0.1 +++ /dev/null @@ -1,14 +0,0 @@ -DEFINED_PHASES=configure install prepare -DEPEND=virtual/pkgconfig net-misc/curl dev-libs/jansson ncurses? ( sys-libs/ncurses ) avalon? ( virtual/libusb:1 ) bflsc? ( virtual/libusb:1 ) bitforce? ( virtual/libusb:1 ) bitfury? ( virtual/libusb:1 ) icarus? ( virtual/libusb:1 ) modminer? ( virtual/libusb:1 ) !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.68 sys-devel/libtool -DESCRIPTION=Bitcoin CPU/GPU/FPGA/ASIC miner in C -EAPI=5 -HOMEPAGE=http://bitcointalk.org/?topic=28402.msg357369 http://github.com/ckolivas/cgminer -IUSE=doc examples udev hardened ncurses avalon bflsc bitforce bitfury drillbit icarus klondike modminer -KEYWORDS=~amd64 ~arm ~x86 -LICENSE=GPL-3 -RDEPEND=net-misc/curl dev-libs/jansson ncurses? ( sys-libs/ncurses ) avalon? ( virtual/libusb:1 ) bflsc? ( virtual/libusb:1 ) bitforce? ( virtual/libusb:1 ) bitfury? ( virtual/libusb:1 ) icarus? ( virtual/libusb:1 ) modminer? ( virtual/libusb:1 ) -REQUIRED_USE=|| ( avalon bflsc bitforce bitfury drillbit icarus klondike modminer ) -SLOT=0 -SRC_URI=http://ck.kolivas.org/apps/cgminer/cgminer-3.9.0-1.tar.bz2 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f -_md5_=1de3e95aa115edaa75a8161f74100928 diff --git a/metadata/md5-cache/net-misc/cgminer-4.1.0 b/metadata/md5-cache/net-misc/cgminer-4.1.0 index 7a000c542eff..fd086e2242a6 100644 --- a/metadata/md5-cache/net-misc/cgminer-4.1.0 +++ b/metadata/md5-cache/net-misc/cgminer-4.1.0 @@ -9,6 +9,6 @@ LICENSE=GPL-3 RDEPEND=net-misc/curl dev-libs/jansson ncurses? ( sys-libs/ncurses ) avalon? ( virtual/libusb:1 ) bflsc? ( virtual/libusb:1 ) bitforce? ( virtual/libusb:1 ) bitfury? ( virtual/libusb:1 ) cointerra? ( virtual/libusb:1 ) drillbit? ( virtual/libusb:1 ) hashfast? ( virtual/libusb:1 ) icarus? ( virtual/libusb:1 ) klondike? ( virtual/libusb:1 ) modminer? ( virtual/libusb:1 ) REQUIRED_USE=|| ( ants1 avalon avalon2 bab bitmine_A1 bflsc bitforce bitfury cointerra drillbit hashfast icarus klondike knc minion modminer ) SLOT=0 -SRC_URI=http://ck.kolivas.org/apps/cgminer/cgminer-4.1.0.tar.bz2 +SRC_URI=http://ck.kolivas.org/apps/cgminer/4.1/cgminer-4.1.0.tar.bz2 _eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=7fe6b67c2bb0b461ea9b0304a8c9466e +_md5_=dfbaceffc7defccad1ef19b97e24cc56 diff --git a/metadata/md5-cache/net-misc/cgminer-4.2.1 b/metadata/md5-cache/net-misc/cgminer-4.2.1 new file mode 100644 index 000000000000..5c4b6ce4b8aa --- /dev/null +++ b/metadata/md5-cache/net-misc/cgminer-4.2.1 @@ -0,0 +1,14 @@ +DEFINED_PHASES=configure install prepare +DEPEND=virtual/pkgconfig net-misc/curl dev-libs/jansson ncurses? ( sys-libs/ncurses ) avalon? ( virtual/libusb:1 ) bflsc? ( virtual/libusb:1 ) bitforce? ( virtual/libusb:1 ) bitfury? ( virtual/libusb:1 ) cointerra? ( virtual/libusb:1 ) drillbit? ( virtual/libusb:1 ) hashfast? ( virtual/libusb:1 ) icarus? ( virtual/libusb:1 ) klondike? ( virtual/libusb:1 ) modminer? ( virtual/libusb:1 ) !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.68 sys-devel/libtool +DESCRIPTION=Bitcoin CPU/GPU/FPGA/ASIC miner in C +EAPI=5 +HOMEPAGE=http://bitcointalk.org/?topic=28402.msg357369 http://github.com/ckolivas/cgminer +IUSE=doc examples udev hardened ncurses ants1 avalon avalon2 bab bitmine_A1 bflsc bitforce bitfury cointerra drillbit hashfast icarus klondike knc minion modminer +KEYWORDS=~amd64 ~arm ~x86 +LICENSE=GPL-3 +RDEPEND=net-misc/curl dev-libs/jansson ncurses? ( sys-libs/ncurses ) avalon? ( virtual/libusb:1 ) bflsc? ( virtual/libusb:1 ) bitforce? ( virtual/libusb:1 ) bitfury? ( virtual/libusb:1 ) cointerra? ( virtual/libusb:1 ) drillbit? ( virtual/libusb:1 ) hashfast? ( virtual/libusb:1 ) icarus? ( virtual/libusb:1 ) klondike? ( virtual/libusb:1 ) modminer? ( virtual/libusb:1 ) +REQUIRED_USE=|| ( ants1 avalon avalon2 bab bitmine_A1 bflsc bitforce bitfury cointerra drillbit hashfast icarus klondike knc minion modminer ) +SLOT=0 +SRC_URI=http://ck.kolivas.org/apps/cgminer/cgminer-4.2.1.tar.bz2 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_md5_=b9cce4fa8c5c2a11c1adbe886b3964f0 diff --git a/metadata/md5-cache/net-misc/clusterssh-9999 b/metadata/md5-cache/net-misc/clusterssh-9999 index cab2e315a2c1..cea0d6dda466 100644 --- a/metadata/md5-cache/net-misc/clusterssh-9999 +++ b/metadata/md5-cache/net-misc/clusterssh-9999 @@ -7,5 +7,5 @@ IUSE=test LICENSE=GPL-2 RDEPEND=dev-perl/Exception-Class dev-perl/Readonly dev-perl/Test-Pod dev-perl/Test-Pod-Coverage dev-perl/Test-Trap dev-perl/Test-DistManifest dev-perl/Try-Tiny dev-perl/perl-tk dev-perl/Config-Simple dev-perl/X11-Protocol dev-perl/XML-Simple x11-apps/xlsfonts x11-terms/xterm || ( >=dev-lang/perl-5.16 =dev-python/feedparser-5.1.3[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] >=dev-python/sqlalchemy-0.7.5[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] =dev-python/beautifulsoup-4.1:4[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] =dev-python/html5lib-0.11[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] dev-python/PyRSS2Gen[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] dev-python/pynzb[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] dev-python/progressbar[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] dev-python/rpyc[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] dev-python/jinja[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] >=dev-python/requests-1.0[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] =dev-python/jsonschema-2.0[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] dev-python/python-tvrage[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] dev-python/tmdb3[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] dev-python/setuptools[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] virtual/python-argparse[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] transmission? ( dev-python/transmissionrpc[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] ) python_targets_python2_6? ( >=dev-lang/python-2.6.8-r3:2.6 ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] REQUIRED_USE=|| ( python_targets_python2_6 python_targets_python2_7 ) SLOT=0 -_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 9fcd81e4cb49fd37511fce461544153f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=2d77b701af40e9854270d43da6811245 diff --git a/metadata/md5-cache/net-misc/freerdp-9999.1 b/metadata/md5-cache/net-misc/freerdp-9999.1 index 86b07de52a3d..58a9a1ceae99 100644 --- a/metadata/md5-cache/net-misc/freerdp-9999.1 +++ b/metadata/md5-cache/net-misc/freerdp-9999.1 @@ -7,5 +7,5 @@ IUSE=alsa +channels +client cups debug directfb doc ffmpeg gstreamer jpeg pulsea LICENSE=Apache-2.0 RDEPEND=dev-libs/openssl sys-libs/zlib alsa? ( media-libs/alsa-lib ) cups? ( net-print/cups ) client? ( X? ( x11-libs/libXcursor x11-libs/libXext x11-libs/libXi x11-libs/libXrender xinerama? ( x11-libs/libXinerama ) xv? ( x11-libs/libXv ) ) ) directfb? ( dev-libs/DirectFB ) ffmpeg? ( virtual/ffmpeg ) gstreamer? ( media-libs/gstreamer:0.10 media-libs/gst-plugins-base:0.10 x11-libs/libXrandr ) jpeg? ( virtual/jpeg ) pulseaudio? ( media-sound/pulseaudio ) server? ( X? ( x11-libs/libXcursor x11-libs/libXdamage x11-libs/libXext x11-libs/libXfixes xinerama? ( x11-libs/libXinerama ) ) ) smartcard? ( sys-apps/pcsc-lite ) X? ( x11-libs/libX11 x11-libs/libxkbfile ) SLOT=0 -_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 vcs-snapshot 58b766562c9fbfb3268b04e33cdf2f66 +_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 vcs-snapshot 58b766562c9fbfb3268b04e33cdf2f66 _md5_=37618c4e6dbfa35a6ef1e238344fda21 diff --git a/metadata/md5-cache/net-misc/hotot-9999 b/metadata/md5-cache/net-misc/hotot-9999 index 4e18aa38b4db..747ed4f012f3 100644 --- a/metadata/md5-cache/net-misc/hotot-9999 +++ b/metadata/md5-cache/net-misc/hotot-9999 @@ -8,5 +8,5 @@ LICENSE=LGPL-3 RDEPEND=python_single_target_python2_6? ( >=dev-lang/python-2.6.8-r3:2.6 ) python_single_target_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_single_target_python2_6(+)?,python_single_target_python2_7(+)?] dev-python/dbus-python[python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_single_target_python2_6(+)?,python_single_target_python2_7(+)?] gtk? ( dev-python/pywebkitgtk ) qt4? ( dev-qt/qtwebkit:4 kde? ( kde-base/kdelibs ) ) REQUIRED_USE=|| ( chrome gtk qt4 ) SLOT=0 -_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f python-single-r1 82a55861314bbcedaf1e08ed4dd651b3 python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f python-single-r1 82a55861314bbcedaf1e08ed4dd651b3 python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=f83dc453f7e017f3cd290c7d6c603b7d diff --git a/metadata/md5-cache/net-misc/iputils-99999999 b/metadata/md5-cache/net-misc/iputils-99999999 index b9f4322c8668..ac773d3618d4 100644 --- a/metadata/md5-cache/net-misc/iputils-99999999 +++ b/metadata/md5-cache/net-misc/iputils-99999999 @@ -7,5 +7,5 @@ IUSE=caps doc gnutls idn ipv6 SECURITY_HAZARD ssl static +filecaps LICENSE=BSD-4 RDEPEND=!net-misc/rarpd !static? ( caps? ( sys-libs/libcap ) idn? ( net-dns/libidn ) ipv6? ( gnutls? ( net-libs/gnutls ) ssl? ( dev-libs/openssl:0 ) ) ) SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 fcaps 832d0c7d930e7df835c19b5d0a5f6f4b flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 fcaps 832d0c7d930e7df835c19b5d0a5f6f4b flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=0dbdbcf4583380cdd7b74c8b0cc2fa0b diff --git a/metadata/md5-cache/net-misc/leapcast-9999 b/metadata/md5-cache/net-misc/leapcast-9999 index b06d9392a7f4..23cf34b2de81 100644 --- a/metadata/md5-cache/net-misc/leapcast-9999 +++ b/metadata/md5-cache/net-misc/leapcast-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://github.com/dz0ny/leapcast LICENSE=MIT RDEPEND=dev-python/requests www-servers/tornado dev-lang/python SLOT=0 -_eclasses_=distutils 34e0f373c466bb0e97ba194735f1acf2 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f python be9965681d83c3980660a2660ac95e95 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=distutils 34e0f373c466bb0e97ba194735f1acf2 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f python be9965681d83c3980660a2660ac95e95 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=132ae1f85c6a3f767c77cd45556823b1 diff --git a/metadata/md5-cache/net-misc/libreswan-9999 b/metadata/md5-cache/net-misc/libreswan-9999 index a782a8da9723..c86af89f8ef5 100644 --- a/metadata/md5-cache/net-misc/libreswan-9999 +++ b/metadata/md5-cache/net-misc/libreswan-9999 @@ -7,5 +7,5 @@ IUSE=caps curl dnssec ldap pam LICENSE=GPL-2 BSD-4 RSA DES RDEPEND=dev-libs/gmp dev-libs/nspr caps? ( sys-libs/libcap-ng ) curl? ( net-misc/curl ) dnssec? ( net-dns/unbound net-libs/ldns ) ldap? ( net-nds/openldap ) pam? ( sys-libs/pam ) dev-libs/nss[utils(+)] sys-apps/iproute2 !net-misc/openswan !net-misc/strongswan SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f systemd 9f063b2cc19c5e8030911372aa246c4e toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f systemd 9f063b2cc19c5e8030911372aa246c4e toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=fa948a68724602f8181bf48dc70c319c diff --git a/metadata/md5-cache/net-misc/mikutter-9999 b/metadata/md5-cache/net-misc/mikutter-9999 index f88a18524e96..162d83c05803 100644 --- a/metadata/md5-cache/net-misc/mikutter-9999 +++ b/metadata/md5-cache/net-misc/mikutter-9999 @@ -8,5 +8,5 @@ LICENSE=GPL-3 RDEPEND=libnotify? ( x11-libs/libnotify ) sound? ( media-sound/alsa-utils ) ruby_targets_ruby19? ( dev-ruby/addressable[ruby_targets_ruby19] dev-ruby/bsearch[ruby_targets_ruby19] dev-ruby/json[ruby_targets_ruby19] dev-ruby/memoize[ruby_targets_ruby19] >=dev-ruby/oauth-0.4.7[ruby_targets_ruby19] dev-ruby/ruby-gtk2[ruby_targets_ruby19] dev-ruby/typed-array[ruby_targets_ruby19] virtual/ruby-ssl[ruby_targets_ruby19] ) ruby_targets_ruby19? ( dev-lang/ruby:1.9 ) REQUIRED_USE=|| ( ruby_targets_ruby19 ) SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f java-utils-2 8d0d93b7a8605ea346cce4604f6db516 multilib fac675dcccf94392371a6abee62d909f ruby-ng 14f0490e24cbad7c17cece628b3d111e toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 java-utils-2 8d0d93b7a8605ea346cce4604f6db516 multilib fac675dcccf94392371a6abee62d909f ruby-ng 14f0490e24cbad7c17cece628b3d111e toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=0c66433d1a2d759fa06dc87dc4d205b6 diff --git a/metadata/md5-cache/net-misc/mosh-9999 b/metadata/md5-cache/net-misc/mosh-9999 index b6d90a63bff7..9ffe2c7dafaf 100644 --- a/metadata/md5-cache/net-misc/mosh-9999 +++ b/metadata/md5-cache/net-misc/mosh-9999 @@ -8,5 +8,5 @@ LICENSE=GPL-3 RDEPEND=dev-libs/protobuf sys-libs/ncurses:5 virtual/ssh client? ( dev-lang/perl dev-perl/IO-Tty ) utempter? ( sys-libs/libutempter ) REQUIRED_USE=|| ( client server ) examples? ( client ) SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f bash-completion-r1 db412e427e3317ffd3e15f17df269c5e eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f bash-completion-r1 db412e427e3317ffd3e15f17df269c5e eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=520d6f9ffbdbd4e52fdd02a378cb88c6 diff --git a/metadata/md5-cache/net-misc/netctl-9999 b/metadata/md5-cache/net-misc/netctl-9999 index e95962305db0..061eade8c343 100644 --- a/metadata/md5-cache/net-misc/netctl-9999 +++ b/metadata/md5-cache/net-misc/netctl-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://wiki.archlinux.org/index.php/Netctl https://www.archlinux.org/p LICENSE=GPL-3 RDEPEND=>=app-shells/bash-4.0 >=net-dns/openresolv-3.5.4-r1 sys-apps/iproute2 sys-apps/systemd !=sys-apps/openrc-0.12 !=dev-libs/openssl-0.9.7 ) polarssl? ( >=net-libs/polarssl-1.1.0 ) ) lzo? ( >=dev-libs/lzo-1.07 ) pkcs11? ( >=dev-libs/pkcs11-helper-1.05 ) REQUIRED_USE=static? ( !plugins !pkcs11 ) polarssl? ( ssl ) !plugins? ( !pam !down-root ) SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 user d0a4d0735a6c0183d707ca919bd72f28 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 user d0a4d0735a6c0183d707ca919bd72f28 _md5_=8cd5af2b4044be0ea0ee5dee11d759ec diff --git a/metadata/md5-cache/net-misc/portspoof-9999 b/metadata/md5-cache/net-misc/portspoof-9999 index 21bb966ea5eb..81546b5178f7 100644 --- a/metadata/md5-cache/net-misc/portspoof-9999 +++ b/metadata/md5-cache/net-misc/portspoof-9999 @@ -5,5 +5,5 @@ EAPI=5 HOMEPAGE=http://portspoof.org/ LICENSE=GPL-2+ SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=393b65ff8f8befef41da84c08d1ed2e6 diff --git a/metadata/md5-cache/net-misc/radvd-1.9.8 b/metadata/md5-cache/net-misc/radvd-1.9.8 index 872e6afe0ef4..35c790cec63d 100644 --- a/metadata/md5-cache/net-misc/radvd-1.9.8 +++ b/metadata/md5-cache/net-misc/radvd-1.9.8 @@ -4,10 +4,10 @@ DESCRIPTION=Linux IPv6 Router Advertisement Daemon EAPI=4 HOMEPAGE=http://v6web.litech.org/radvd/ IUSE=kernel_FreeBSD selinux -KEYWORDS=amd64 arm hppa ~ppc sparc x86 ~x86-fbsd +KEYWORDS=amd64 arm hppa ppc sparc x86 ~x86-fbsd LICENSE=BSD RDEPEND=dev-libs/libdaemon selinux? ( sec-policy/selinux-radvd ) SLOT=0 SRC_URI=http://v6web.litech.org/radvd/dist/radvd-1.9.8.tar.gz _eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f systemd 9f063b2cc19c5e8030911372aa246c4e toolchain-funcs 48b38a216afb92db6314d6c3187abea3 user d0a4d0735a6c0183d707ca919bd72f28 -_md5_=abb1af7201735c904384c2163b31f301 +_md5_=00095e6af3337c2a5e6b1b2d5988fb6d diff --git a/metadata/md5-cache/net-misc/remmina-9999 b/metadata/md5-cache/net-misc/remmina-9999 index 63c1aeed85da..dadd1cb645e5 100644 --- a/metadata/md5-cache/net-misc/remmina-9999 +++ b/metadata/md5-cache/net-misc/remmina-9999 @@ -7,5 +7,5 @@ IUSE=ayatana avahi crypt debug freerdp gnome-keyring nls ssh telepathy vte LICENSE=GPL-2 RDEPEND=x11-libs/gtk+:3 >=dev-libs/glib-2.31.18:2 >=net-libs/libvncserver-0.9.8.2 x11-libs/libxkbfile avahi? ( net-dns/avahi[gtk3] ) ayatana? ( dev-libs/libappindicator ) crypt? ( dev-libs/libgcrypt:0 ) freerdp? ( >=net-misc/freerdp-1.1.0_beta1_p20130710 ) gnome-keyring? ( gnome-base/libgnome-keyring ) ssh? ( net-libs/libssh[sftp] ) telepathy? ( net-libs/telepathy-glib ) vte? ( x11-libs/vte:2.90 ) !net-misc/remmina-plugins SLOT=0 -_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f gnome2-utils f658eba3cc594a21cf6eef4af47daa90 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 gnome2-utils f658eba3cc594a21cf6eef4af47daa90 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=1df339be66ed53932f39bb42dfbc24da diff --git a/metadata/md5-cache/net-misc/shigofumi-9999 b/metadata/md5-cache/net-misc/shigofumi-9999 index 7c2721365021..bde3aa2148d6 100644 --- a/metadata/md5-cache/net-misc/shigofumi-9999 +++ b/metadata/md5-cache/net-misc/shigofumi-9999 @@ -7,5 +7,5 @@ IUSE=debug doc nls xattr LICENSE=GPL-3 RDEPEND=dev-libs/confuse dev-libs/libxml2 sys-libs/readline >=net-libs/libisds-0.7 SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f base ec46b36a6f6fd1d0b505a33e0b74e413 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f base ec46b36a6f6fd1d0b505a33e0b74e413 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=7c66d016158ddf77280f8ee8cc5014d0 diff --git a/metadata/md5-cache/net-misc/tigervnc-1.2.80_p5065-r1 b/metadata/md5-cache/net-misc/tigervnc-1.2.80_p5065-r1 index 447f8c9d6670..b651a41c4d9d 100644 --- a/metadata/md5-cache/net-misc/tigervnc-1.2.80_p5065-r1 +++ b/metadata/md5-cache/net-misc/tigervnc-1.2.80_p5065-r1 @@ -4,10 +4,10 @@ DESCRIPTION=Remote desktop viewer display system EAPI=4 HOMEPAGE=http://www.tigervnc.org IUSE=gnutls java nptl +opengl pam server +xorgmodule elibc_FreeBSD java -KEYWORDS=~alpha amd64 ~arm hppa ~ia64 ~mips ppc ~ppc64 ~sh ~sparc x86 +KEYWORDS=alpha amd64 ~arm hppa ~ia64 ~mips ppc ppc64 ~sh ~sparc x86 LICENSE=GPL-2 RDEPEND=virtual/jpeg:0 sys-libs/zlib >=x11-libs/libXtst-1.0.99.2 >=x11-libs/fltk-1.3.1 gnutls? ( net-libs/gnutls ) java? ( >=virtual/jre-1.5 ) pam? ( virtual/pam ) server? ( >=x11-libs/libXi-1.2.99.1 >=x11-libs/libXfont-1.4.2 >=x11-libs/libxkbfile-1.0.4 x11-libs/libXrender >=x11-libs/pixman-0.21.8 >=x11-apps/xauth-1.0.3 x11-apps/xsetroot >=x11-misc/xkeyboard-config-2.4.1-r3 opengl? ( >=app-admin/eselect-opengl-1.0.8 ) xorgmodule? ( =x11-base/xorg-server-1.14* ) ) !net-misc/vnc !net-misc/tightvnc !net-misc/xf4vnc java? ( >=dev-java/java-config-2.1.9-r1 ) SLOT=0 SRC_URI=http://pkgs.fedoraproject.org/repo/pkgs/tigervnc/tigervnc-1.2.80-20130314svn5065.tar.bz2/4522c6f107dbe778f197b2294c0eb867/tigervnc-1.2.80-20130314svn5065.tar.bz2 mirror://gentoo/tigervnc.png mirror://gentoo/tigervnc-1.2.80_p5065-patches-0.1.tar.bz2 http://dev.gentoo.org/~armin76/dist/tigervnc-1.2.80_p5065-patches-0.1.tar.bz2 server? ( ftp://ftp.freedesktop.org/pub/xorg/individual/xserver/xorg-server-1.14.2.tar.bz2 ) _eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 java-pkg-opt-2 f9bbbe5092225a2059aa9e6a3a2b52f1 java-utils-2 8d0d93b7a8605ea346cce4604f6db516 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f -_md5_=25a28c8369a88f426213a4473659e4a3 +_md5_=b8824a1d0cefc0e157cdee7c5aac8b6a diff --git a/metadata/md5-cache/net-misc/tor-0.2.4.21 b/metadata/md5-cache/net-misc/tor-0.2.4.21 index c0e0d83c4bc7..572f19ce82eb 100644 --- a/metadata/md5-cache/net-misc/tor-0.2.4.21 +++ b/metadata/md5-cache/net-misc/tor-0.2.4.21 @@ -10,4 +10,4 @@ RDEPEND=dev-libs/openssl sys-libs/zlib dev-libs/libevent bufferevents? ( dev-lib SLOT=0 SRC_URI=https://www.torproject.org/dist/tor-0.2.4.21.tar.gz https://archive.torproject.org/tor-package-archive/tor-0.2.4.21.tar.gz _eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 multilib fac675dcccf94392371a6abee62d909f readme.gentoo be2652cdd5c20f4689ccb4769072ea99 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 user d0a4d0735a6c0183d707ca919bd72f28 versionator a8a3963967d6140be9a14b08bb8f047f -_md5_=113b5d6bf79bc4f91bb9700ec48a99e0 +_md5_=95fd9a80ee9c62b6c1a2d4cbde2c1402 diff --git a/metadata/md5-cache/net-misc/youtube-dl-2014.03.12 b/metadata/md5-cache/net-misc/youtube-dl-2014.03.12 deleted file mode 100644 index 3fde1ed861b5..000000000000 --- a/metadata/md5-cache/net-misc/youtube-dl-2014.03.12 +++ /dev/null @@ -1,14 +0,0 @@ -DEFINED_PHASES=compile configure install prepare setup test -DEPEND=dev-python/setuptools[python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_single_target_python2_6(+)?,python_single_target_python2_7(+)?,python_single_target_python3_3(+)?] test? ( dev-python/nose[coverage(+)] ) python_single_target_python2_6? ( >=dev-lang/python-2.6.8-r3:2.6 ) python_single_target_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_single_target_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) dev-lang/python-exec:=[python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_single_target_python2_6(+)?,python_single_target_python2_7(+)?,python_single_target_python3_3(+)?] -DESCRIPTION=Download videos from YouTube.com (and mores sites...) -EAPI=5 -HOMEPAGE=http://rg3.github.com/youtube-dl/ -IUSE=offensive test python_targets_python2_6 python_targets_python2_7 python_targets_python3_3 python_single_target_python2_6 python_single_target_python2_7 python_single_target_python3_3 -KEYWORDS=~amd64 ~arm ~hppa ~ppc ~ppc64 ~x86 ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~x86-solaris -LICENSE=public-domain -RDEPEND=python_single_target_python2_6? ( >=dev-lang/python-2.6.8-r3:2.6 ) python_single_target_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_single_target_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) dev-lang/python-exec:=[python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_single_target_python2_6(+)?,python_single_target_python2_7(+)?,python_single_target_python3_3(+)?] -REQUIRED_USE=python_single_target_python2_6? ( python_targets_python2_6 ) python_single_target_python2_7? ( python_targets_python2_7 ) python_single_target_python3_3? ( python_targets_python3_3 ) ^^ ( python_single_target_python2_6 python_single_target_python2_7 python_single_target_python3_3 ) -SLOT=0 -SRC_URI=http://youtube-dl.org/downloads/2014.03.12/youtube-dl-2014.03.12.tar.gz -_eclasses_=bash-completion-r1 db412e427e3317ffd3e15f17df269c5e distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f python-single-r1 82a55861314bbcedaf1e08ed4dd651b3 python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=878530868df853cbbca01eef570a3051 diff --git a/metadata/md5-cache/net-misc/youtube-dl-2014.03.17 b/metadata/md5-cache/net-misc/youtube-dl-2014.03.17 deleted file mode 100644 index bd0c1a08f5ea..000000000000 --- a/metadata/md5-cache/net-misc/youtube-dl-2014.03.17 +++ /dev/null @@ -1,14 +0,0 @@ -DEFINED_PHASES=compile configure install prepare setup test -DEPEND=dev-python/setuptools[python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_single_target_python2_6(+)?,python_single_target_python2_7(+)?,python_single_target_python3_3(+)?] test? ( dev-python/nose[coverage(+)] ) python_single_target_python2_6? ( >=dev-lang/python-2.6.8-r3:2.6 ) python_single_target_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_single_target_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) dev-lang/python-exec:=[python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_single_target_python2_6(+)?,python_single_target_python2_7(+)?,python_single_target_python3_3(+)?] -DESCRIPTION=Download videos from YouTube.com (and mores sites...) -EAPI=5 -HOMEPAGE=http://rg3.github.com/youtube-dl/ -IUSE=offensive test python_targets_python2_6 python_targets_python2_7 python_targets_python3_3 python_single_target_python2_6 python_single_target_python2_7 python_single_target_python3_3 -KEYWORDS=~amd64 ~arm ~hppa ~ppc ~ppc64 ~x86 ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~x86-solaris -LICENSE=public-domain -RDEPEND=python_single_target_python2_6? ( >=dev-lang/python-2.6.8-r3:2.6 ) python_single_target_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_single_target_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) dev-lang/python-exec:=[python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_single_target_python2_6(+)?,python_single_target_python2_7(+)?,python_single_target_python3_3(+)?] -REQUIRED_USE=python_single_target_python2_6? ( python_targets_python2_6 ) python_single_target_python2_7? ( python_targets_python2_7 ) python_single_target_python3_3? ( python_targets_python3_3 ) ^^ ( python_single_target_python2_6 python_single_target_python2_7 python_single_target_python3_3 ) -SLOT=0 -SRC_URI=http://youtube-dl.org/downloads/2014.03.17/youtube-dl-2014.03.17.tar.gz -_eclasses_=bash-completion-r1 db412e427e3317ffd3e15f17df269c5e distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f python-single-r1 82a55861314bbcedaf1e08ed4dd651b3 python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=f00a59e05b2fca59cd89f6ec9db8b66f diff --git a/metadata/md5-cache/net-misc/youtube-dl-2014.03.10 b/metadata/md5-cache/net-misc/youtube-dl-2014.03.24.1 similarity index 94% rename from metadata/md5-cache/net-misc/youtube-dl-2014.03.10 rename to metadata/md5-cache/net-misc/youtube-dl-2014.03.24.1 index 2f34024cc842..e8de138cc8fc 100644 --- a/metadata/md5-cache/net-misc/youtube-dl-2014.03.10 +++ b/metadata/md5-cache/net-misc/youtube-dl-2014.03.24.1 @@ -9,6 +9,6 @@ LICENSE=public-domain RDEPEND=python_single_target_python2_6? ( >=dev-lang/python-2.6.8-r3:2.6 ) python_single_target_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_single_target_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) dev-lang/python-exec:=[python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_single_target_python2_6(+)?,python_single_target_python2_7(+)?,python_single_target_python3_3(+)?] REQUIRED_USE=python_single_target_python2_6? ( python_targets_python2_6 ) python_single_target_python2_7? ( python_targets_python2_7 ) python_single_target_python3_3? ( python_targets_python3_3 ) ^^ ( python_single_target_python2_6 python_single_target_python2_7 python_single_target_python3_3 ) SLOT=0 -SRC_URI=http://youtube-dl.org/downloads/2014.03.10/youtube-dl-2014.03.10.tar.gz +SRC_URI=http://youtube-dl.org/downloads/2014.03.24.1/youtube-dl-2014.03.24.1.tar.gz _eclasses_=bash-completion-r1 db412e427e3317ffd3e15f17df269c5e distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f python-single-r1 82a55861314bbcedaf1e08ed4dd651b3 python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=3ea567ce5a9de476a34b3daacf645c0e +_md5_=7e111cec59e6a76814f27784d967840d diff --git a/metadata/md5-cache/net-misc/youtube-viewer-9999 b/metadata/md5-cache/net-misc/youtube-viewer-9999 index a1515f9aafeb..2293d55be194 100644 --- a/metadata/md5-cache/net-misc/youtube-viewer-9999 +++ b/metadata/md5-cache/net-misc/youtube-viewer-9999 @@ -7,5 +7,5 @@ IUSE=gtk LICENSE=|| ( Artistic GPL-1+ ) RDEPEND=>=dev-lang/perl-5.16.0 dev-perl/Data-Dump dev-perl/libwww-perl || ( media-video/mplayer[X,network] media-video/mplayer2[X,network] ) virtual/perl-File-Spec virtual/perl-Getopt-Long virtual/perl-Term-ANSIColor virtual/perl-Text-ParseWords virtual/perl-Text-Tabs+Wrap gtk? ( dev-perl/File-ShareDir >=dev-perl/gtk2-perl-1.244.0 virtual/freedesktop-icon-theme x11-libs/gdk-pixbuf:2[X,jpeg] ) dev-lang/perl:=[-build(-)] SLOT=0 -_eclasses_=base ec46b36a6f6fd1d0b505a33e0b74e413 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed perl-module 1d50a6ea2d8d319e3205b005b3ed0dfa toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=base ec46b36a6f6fd1d0b505a33e0b74e413 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed perl-module 1d50a6ea2d8d319e3205b005b3ed0dfa toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=5a8aa154cad468d8daa97736f5fd058e diff --git a/metadata/md5-cache/net-nds/portmap-9999 b/metadata/md5-cache/net-nds/portmap-9999 index 809fe7b459b0..fcecb1a6d85a 100644 --- a/metadata/md5-cache/net-nds/portmap-9999 +++ b/metadata/md5-cache/net-nds/portmap-9999 @@ -6,5 +6,5 @@ IUSE=selinux tcpd LICENSE=BSD GPL-2 RDEPEND=selinux? ( sec-policy/selinux-portmap ) tcpd? ( >=sys-apps/tcp-wrappers-7.6-r7 ) SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 user d0a4d0735a6c0183d707ca919bd72f28 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 user d0a4d0735a6c0183d707ca919bd72f28 _md5_=2f9e266cfda30b1427e3be78e1bd0341 diff --git a/metadata/md5-cache/net-nds/rpcbind-9999 b/metadata/md5-cache/net-nds/rpcbind-9999 index 21a782f593d4..5f370f8d830b 100644 --- a/metadata/md5-cache/net-nds/rpcbind-9999 +++ b/metadata/md5-cache/net-nds/rpcbind-9999 @@ -7,5 +7,5 @@ IUSE=debug selinux tcpd warmstarts LICENSE=BSD RDEPEND=>=net-libs/libtirpc-0.2.3 selinux? ( sec-policy/selinux-rpcbind ) tcpd? ( sys-apps/tcp-wrappers ) SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed systemd 9f063b2cc19c5e8030911372aa246c4e toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed systemd 9f063b2cc19c5e8030911372aa246c4e toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=be7b19264bdad466907d98a613817b19 diff --git a/metadata/md5-cache/net-nntp/pan-9999 b/metadata/md5-cache/net-nntp/pan-9999 index 73975431931c..b22de7dc049c 100644 --- a/metadata/md5-cache/net-nntp/pan-9999 +++ b/metadata/md5-cache/net-nntp/pan-9999 @@ -7,5 +7,5 @@ IUSE=dbus gnome-keyring libnotify spell ssl LICENSE=GPL-2 RDEPEND=>=dev-libs/glib-2.26:2 >=x11-libs/gtk+-2.16:2 dev-libs/gmime:2.6 gnome-keyring? ( >=gnome-base/libgnome-keyring-3.2 ) libnotify? ( >=x11-libs/libnotify-0.4.1 ) spell? ( >=app-text/enchant-1.6 >=app-text/gtkspell-2.0.7:2 ) ssl? ( >=net-libs/gnutls-3 ) SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=ae8c8e5fb480b2ab664ce9e6692c3e97 diff --git a/metadata/md5-cache/net-p2p/datacoin-hp-9999 b/metadata/md5-cache/net-p2p/datacoin-hp-9999 index 2593256469d0..75bb3f659077 100644 --- a/metadata/md5-cache/net-p2p/datacoin-hp-9999 +++ b/metadata/md5-cache/net-p2p/datacoin-hp-9999 @@ -8,5 +8,5 @@ KEYWORDS=~amd64 ~x86 LICENSE=MIT RDEPEND=dev-libs/boost[threads(+)] dev-libs/openssl:0[-bindist] upnp? ( net-libs/miniupnpc ) sys-libs/db:4.8[cxx] <=dev-libs/leveldb-1.12.0[-snappy] SLOT=0 -_eclasses_=bash-completion-r1 db412e427e3317ffd3e15f17df269c5e db-use 1c719875d6599536f956fafea9e1f404 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f systemd 9f063b2cc19c5e8030911372aa246c4e toolchain-funcs 48b38a216afb92db6314d6c3187abea3 user d0a4d0735a6c0183d707ca919bd72f28 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=bash-completion-r1 db412e427e3317ffd3e15f17df269c5e db-use 1c719875d6599536f956fafea9e1f404 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f systemd 9f063b2cc19c5e8030911372aa246c4e toolchain-funcs 48b38a216afb92db6314d6c3187abea3 user d0a4d0735a6c0183d707ca919bd72f28 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=bb953c30f8c4f094dbdd31cd4bf4b158 diff --git a/metadata/md5-cache/net-p2p/deluge-9999 b/metadata/md5-cache/net-p2p/deluge-9999 index 6db89b818d9d..910fb34cce9d 100644 --- a/metadata/md5-cache/net-p2p/deluge-9999 +++ b/metadata/md5-cache/net-p2p/deluge-9999 @@ -7,5 +7,5 @@ IUSE=geoip gtk libnotify setproctitle webinterface LICENSE=GPL-2 RDEPEND=>=net-libs/rb_libtorrent-0.14.9[python] dev-python/setuptools dev-python/chardet dev-python/pyopenssl dev-python/pyxdg || ( dev-lang/python:2.7 dev-lang/python:2.6 dev-python/simplejson ) >=dev-python/twisted-core-8.1 >=dev-python/twisted-web-8.1 geoip? ( dev-libs/geoip ) gtk? ( dev-python/pygame dev-python/pygobject:2 >=dev-python/pygtk-2.12 gnome-base/librsvg libnotify? ( dev-python/notify-python ) ) setproctitle? ( dev-python/setproctitle ) webinterface? ( dev-python/mako ) || ( =dev-lang/python-2.7* =dev-lang/python-2.6* =dev-lang/python-2.5* ) SLOT=0 -_eclasses_=distutils 34e0f373c466bb0e97ba194735f1acf2 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f python be9965681d83c3980660a2660ac95e95 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=distutils 34e0f373c466bb0e97ba194735f1acf2 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f python be9965681d83c3980660a2660ac95e95 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=c24e551796cda157ff7626b93f76db9b diff --git a/metadata/md5-cache/net-p2p/eiskaltdcpp-9999 b/metadata/md5-cache/net-p2p/eiskaltdcpp-9999 index 50b07dca42b1..b09e70476813 100644 --- a/metadata/md5-cache/net-p2p/eiskaltdcpp-9999 +++ b/metadata/md5-cache/net-p2p/eiskaltdcpp-9999 @@ -8,5 +8,5 @@ LICENSE=GPL-2 GPL-3 RDEPEND=app-arch/bzip2 >=dev-libs/boost-1.38 >=dev-libs/openssl-0.9.8 sys-apps/attr sys-libs/zlib virtual/libiconv virtual/libintl idn? ( net-dns/libidn ) lua? ( >=dev-lang/lua-5.1 ) pcre? ( >=dev-libs/libpcre-4.2 ) upnp? ( >=net-libs/miniupnpc-1.6 ) cli? ( >=dev-lang/perl-5.10 perl-core/Getopt-Long dev-perl/Data-Dump dev-perl/Term-ShellUI json? ( dev-perl/JSON-RPC ) xmlrpc? ( dev-perl/RPC-XML ) ) daemon? ( xmlrpc? ( >=dev-libs/xmlrpc-c-1.19.0[abyss,cxx] ) ) gtk? ( x11-libs/pango x11-libs/gtk+:3 >=dev-libs/glib-2.24:2 x11-themes/hicolor-icon-theme libcanberra? ( media-libs/libcanberra ) libnotify? ( >=x11-libs/libnotify-0.4.1 ) ) qt4? ( >=dev-qt/qtgui-4.6.0:4 dbus? ( >=dev-qt/qtdbus-4.6.0:4 ) javascript? ( dev-qt/qtscript:4 x11-libs/qtscriptgenerator ) spell? ( app-text/aspell ) sqlite? ( dev-qt/qtsql:4[sqlite] ) ) REQUIRED_USE=cli? ( ^^ ( json xmlrpc ) ) emoticons? ( || ( gtk qt4 ) ) dbus? ( qt4 ) javascript? ( qt4 ) json? ( !xmlrpc ) libcanberra? ( gtk ) libnotify? ( gtk ) spell? ( qt4 ) sound? ( || ( gtk qt4 ) ) sqlite? ( qt4 ) SLOT=0 -_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=f556a65e6239278d11b0b01c336c4364 diff --git a/metadata/md5-cache/net-p2p/ncdc-9999 b/metadata/md5-cache/net-p2p/ncdc-9999 index 3185f151aaad..70097b0d1abb 100644 --- a/metadata/md5-cache/net-p2p/ncdc-9999 +++ b/metadata/md5-cache/net-p2p/ncdc-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://dev.yorhel.nl/ncdc LICENSE=MIT RDEPEND=app-arch/bzip2 dev-db/sqlite:3 dev-libs/glib:2 net-libs/gnutls sys-libs/ncurses:5[unicode] sys-libs/zlib SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=90a8a7ef53140ff12d4d2d534bc8c009 diff --git a/metadata/md5-cache/net-p2p/pybitmessage-9999 b/metadata/md5-cache/net-p2p/pybitmessage-9999 index 141098084a0b..9c8db91b5bd8 100644 --- a/metadata/md5-cache/net-p2p/pybitmessage-9999 +++ b/metadata/md5-cache/net-p2p/pybitmessage-9999 @@ -8,5 +8,5 @@ LICENSE=MIT RDEPEND=python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[sqlite] ) dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-libs/openssl[-bindist] dev-python/PyQt4[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] REQUIRED_USE=|| ( python_targets_python2_7 ) SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f gnome2-utils f658eba3cc594a21cf6eef4af47daa90 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 gnome2-utils f658eba3cc594a21cf6eef4af47daa90 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=f1510f12e115aaa5e57d037e90aa1db9 diff --git a/metadata/md5-cache/net-p2p/qbittorrent-9999 b/metadata/md5-cache/net-p2p/qbittorrent-9999 index 94b366bf5df8..3bfb10b4e1ce 100644 --- a/metadata/md5-cache/net-p2p/qbittorrent-9999 +++ b/metadata/md5-cache/net-p2p/qbittorrent-9999 @@ -7,5 +7,5 @@ IUSE=dbus +X geoip python_targets_python2_6 python_targets_python2_7 LICENSE=GPL-2 RDEPEND=dev-libs/boost dev-qt/qtcore:4 net-libs/rb_libtorrent >=dev-qt/qtsingleapplication-2.6.1_p20130904 X? ( dev-qt/qtgui:4 ) dbus? ( dev-qt/qtdbus:4 ) python_targets_python2_6? ( >=dev-lang/python-2.6.8-r3:2.6 ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] geoip? ( dev-libs/geoip ) SLOT=0 -_eclasses_=base ec46b36a6f6fd1d0b505a33e0b74e413 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 qmake-utils 6f4ff01a55830f6d86647dc56dfaf3a7 qt4-r2 25e4f17ed047d9242cb40b70acfb2943 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=base ec46b36a6f6fd1d0b505a33e0b74e413 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 qmake-utils 6f4ff01a55830f6d86647dc56dfaf3a7 qt4-r2 25e4f17ed047d9242cb40b70acfb2943 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=3615720ea479fd40bef26309eb4a1a5d diff --git a/metadata/md5-cache/net-print/cups-9999 b/metadata/md5-cache/net-print/cups-9999 index ff42eae882b6..6fb9ac26a807 100644 --- a/metadata/md5-cache/net-print/cups-9999 +++ b/metadata/md5-cache/net-print/cups-9999 @@ -10,5 +10,5 @@ RDEPEND=app-text/libpaper acl? ( kernel_linux? ( sys-apps/acl sys-apps/attr ) ) REQUIRED_USE=gnutls? ( ssl ) python? ( python_single_target_python2_6? ( python_targets_python2_6 ) python_single_target_python2_7? ( python_targets_python2_7 ) ^^ ( python_single_target_python2_6 python_single_target_python2_7 ) ) usb? ( threads ) RESTRICT=test SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f base ec46b36a6f6fd1d0b505a33e0b74e413 eutils af81d52c25ec93fbdff71e0efb0de7b7 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f gnome2-utils f658eba3cc594a21cf6eef4af47daa90 java-pkg-opt-2 f9bbbe5092225a2059aa9e6a3a2b52f1 java-utils-2 8d0d93b7a8605ea346cce4604f6db516 libtool b9b3340e3a19510f0d9f05cfccbf209f linux-info 90944ede7e9761bd7ef07602acdef9e3 multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed pam 5c1a9ef4892062f9ec25c8ef7c1f1e52 python-single-r1 82a55861314bbcedaf1e08ed4dd651b3 python-utils-r1 18d8279a3382bf4453e7ff35208ce907 systemd 9f063b2cc19c5e8030911372aa246c4e toolchain-funcs 48b38a216afb92db6314d6c3187abea3 user d0a4d0735a6c0183d707ca919bd72f28 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f base ec46b36a6f6fd1d0b505a33e0b74e413 eutils af81d52c25ec93fbdff71e0efb0de7b7 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 gnome2-utils f658eba3cc594a21cf6eef4af47daa90 java-pkg-opt-2 f9bbbe5092225a2059aa9e6a3a2b52f1 java-utils-2 8d0d93b7a8605ea346cce4604f6db516 libtool b9b3340e3a19510f0d9f05cfccbf209f linux-info 90944ede7e9761bd7ef07602acdef9e3 multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed pam 5c1a9ef4892062f9ec25c8ef7c1f1e52 python-single-r1 82a55861314bbcedaf1e08ed4dd651b3 python-utils-r1 18d8279a3382bf4453e7ff35208ce907 systemd 9f063b2cc19c5e8030911372aa246c4e toolchain-funcs 48b38a216afb92db6314d6c3187abea3 user d0a4d0735a6c0183d707ca919bd72f28 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=a182328d2f0b23c71daad81cb4cbfd1c diff --git a/metadata/md5-cache/net-proxy/haproxy-9999 b/metadata/md5-cache/net-proxy/haproxy-9999 index 1de8c4717141..f9a11854cffa 100644 --- a/metadata/md5-cache/net-proxy/haproxy-9999 +++ b/metadata/md5-cache/net-proxy/haproxy-9999 @@ -7,5 +7,5 @@ IUSE=+crypt examples +pcre ssl tools vim-syntax +zlib LICENSE=GPL-2 LGPL-2.1 RDEPEND=pcre? ( dev-libs/libpcre ) ssl? ( dev-libs/openssl[zlib?] ) zlib? ( sys-libs/zlib ) SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f systemd 9f063b2cc19c5e8030911372aa246c4e toolchain-funcs 48b38a216afb92db6314d6c3187abea3 user d0a4d0735a6c0183d707ca919bd72f28 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f systemd 9f063b2cc19c5e8030911372aa246c4e toolchain-funcs 48b38a216afb92db6314d6c3187abea3 user d0a4d0735a6c0183d707ca919bd72f28 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=aa1339b23b599f97491be51cde83dc07 diff --git a/metadata/md5-cache/net-proxy/polipo-9999 b/metadata/md5-cache/net-proxy/polipo-9999 index ea9e1256ec59..ead1ae63fc7c 100644 --- a/metadata/md5-cache/net-proxy/polipo-9999 +++ b/metadata/md5-cache/net-proxy/polipo-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.pps.jussieu.fr/~jch/software/polipo/ LICENSE=MIT GPL-2 RDEPEND=sys-apps/texinfo SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 user d0a4d0735a6c0183d707ca919bd72f28 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 user d0a4d0735a6c0183d707ca919bd72f28 _md5_=bbba595505477f3e2580869c12e30e12 diff --git a/metadata/md5-cache/net-voip/homer-9999 b/metadata/md5-cache/net-voip/homer-9999 index f5ffa318e157..7a00a596a603 100644 --- a/metadata/md5-cache/net-voip/homer-9999 +++ b/metadata/md5-cache/net-voip/homer-9999 @@ -7,5 +7,5 @@ IUSE=pulseaudio LICENSE=GPL-2 RDEPEND=>=dev-libs/openssl-1.0 media-libs/alsa-lib media-libs/libsdl[X,audio,video,alsa] media-libs/portaudio[alsa] media-libs/sdl-mixer media-libs/sdl-sound media-libs/x264:* media-video/ffmpeg:0[X] net-libs/sofia-sip dev-qt/qtcore:4 dev-qt/qtdbus:4 dev-qt/qtgui:4 dev-qt/qtmultimedia:4 dev-qt/qtwebkit:4 pulseaudio? ( media-sound/pulseaudio ) SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=19cc87632c890b9d2eb0e5679b8827d3 diff --git a/metadata/md5-cache/net-wireless/dump1090-9999 b/metadata/md5-cache/net-wireless/dump1090-9999 index 6df01c53cda1..6f9ad4ad33c4 100644 --- a/metadata/md5-cache/net-wireless/dump1090-9999 +++ b/metadata/md5-cache/net-wireless/dump1090-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://github.com/antirez/dump1090 LICENSE=BSD RDEPEND=net-wireless/rtl-sdr SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=a565abd07d2c69cb5292a99c5f873dcc diff --git a/metadata/md5-cache/net-wireless/gnuradio-9999 b/metadata/md5-cache/net-wireless/gnuradio-9999 index f342c2c03f3c..81e0b0eff7ec 100644 --- a/metadata/md5-cache/net-wireless/gnuradio-9999 +++ b/metadata/md5-cache/net-wireless/gnuradio-9999 @@ -8,5 +8,5 @@ LICENSE=GPL-3 RDEPEND=python_single_target_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,python_single_target_python2_7(+)?] >=dev-lang/orc-0.4.12 dev-libs/boost:0=[python_targets_python2_7(-)?,python_single_target_python2_7(+)?] !<=dev-libs/boost-1.52.0-r6:0/1.52 dev-python/cheetah dev-util/cppunit sci-libs/fftw:3.0= fcd? ( virtual/libusb:1 ) alsa? ( media-libs/alsa-lib[python_targets_python2_7(-)?,python_single_target_python2_7(+)?] ) grc? ( dev-python/lxml[python_targets_python2_7(-)?,python_single_target_python2_7(+)?] dev-python/numpy[python_targets_python2_7(-)?,python_single_target_python2_7(+)?] dev-python/pygtk:2[python_targets_python2_7(-)?,python_single_target_python2_7(+)?] ) jack? ( media-sound/jack-audio-connection-kit ) portaudio? ( >=media-libs/portaudio-19_pre ) qt4? ( dev-python/PyQt4[X,opengl,python_targets_python2_7(-)?,python_single_target_python2_7(+)?] dev-python/pyqwt:5 dev-qt/qtgui:4 ) sdl? ( media-libs/libsdl ) uhd? ( >=net-wireless/uhd-3.4.3-r1:=[python_targets_python2_7(-)?,python_single_target_python2_7(+)?] ) wavelet? ( sci-libs/gsl ) wxwidgets? ( dev-python/wxpython:2.8[python_targets_python2_7(-)?,python_single_target_python2_7(+)?] dev-python/numpy[python_targets_python2_7(-)?,python_single_target_python2_7(+)?] ) REQUIRED_USE=python_single_target_python2_7? ( python_targets_python2_7 ) ^^ ( python_single_target_python2_7 ) analog? ( filter ) digital? ( filter analog ) pager? ( filter analog ) qt4? ( filter ) uhd? ( filter analog ) fcd? ( || ( alsa oss ) ) wavelet? ( analog ) wxwidgets? ( filter analog ) SLOT=0/9999 -_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f python-single-r1 82a55861314bbcedaf1e08ed4dd651b3 python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f python-single-r1 82a55861314bbcedaf1e08ed4dd651b3 python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=31db9abe7d196859d09d478b8acc9650 diff --git a/metadata/md5-cache/net-wireless/gr-baz-9999 b/metadata/md5-cache/net-wireless/gr-baz-9999 index 1b1f2ef281e2..679d79aa084b 100644 --- a/metadata/md5-cache/net-wireless/gr-baz-9999 +++ b/metadata/md5-cache/net-wireless/gr-baz-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://wiki.spench.net/wiki/Gr-baz LICENSE=GPL-3 RDEPEND=net-wireless/gnuradio =dev-lang/python-2* SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python be9965681d83c3980660a2660ac95e95 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python be9965681d83c3980660a2660ac95e95 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=e7680afc683a19837f0a8c1d7bf767db diff --git a/metadata/md5-cache/net-wireless/gr-iqbal-9999 b/metadata/md5-cache/net-wireless/gr-iqbal-9999 index a4979a0934e6..267f73570550 100644 --- a/metadata/md5-cache/net-wireless/gr-iqbal-9999 +++ b/metadata/md5-cache/net-wireless/gr-iqbal-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://git.osmocom.org/gr-iqbal/ LICENSE=GPL-3 RDEPEND=>=net-wireless/gnuradio-3.7_rc:0= net-libs/libosmo-dsp:= =dev-lang/python-2* SLOT=0/9999 -_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f python be9965681d83c3980660a2660ac95e95 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f python be9965681d83c3980660a2660ac95e95 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=ed8a4837149ff09cc5c6ab0269680a9b diff --git a/metadata/md5-cache/net-wireless/gr-osmosdr-9999 b/metadata/md5-cache/net-wireless/gr-osmosdr-9999 index 237b984d1314..3952849f1af8 100644 --- a/metadata/md5-cache/net-wireless/gr-osmosdr-9999 +++ b/metadata/md5-cache/net-wireless/gr-osmosdr-9999 @@ -7,5 +7,5 @@ IUSE=fcd hackrf iqbalance mirisdr python rtlsdr uhd LICENSE=GPL-3 RDEPEND=>=net-wireless/gnuradio-3.7_rc:0=[fcd?] hackrf? ( net-libs/libhackrf:= ) iqbalance? ( net-wireless/gr-iqbal:= ) mirisdr? ( net-libs/libmirisdr:= ) rtlsdr? ( net-wireless/rtl-sdr:= ) uhd? ( net-wireless/uhd:= ) python? ( =dev-lang/python-2* ) SLOT=0/9999 -_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f python be9965681d83c3980660a2660ac95e95 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f python be9965681d83c3980660a2660ac95e95 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=9f7c8b0dfb8386d320ba5dfc9b18e2b0 diff --git a/metadata/md5-cache/net-wireless/hackrf-tools-9999 b/metadata/md5-cache/net-wireless/hackrf-tools-9999 index 319c132172bc..575de3bd9966 100644 --- a/metadata/md5-cache/net-wireless/hackrf-tools-9999 +++ b/metadata/md5-cache/net-wireless/hackrf-tools-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://greatscottgadgets.com/hackrf/ LICENSE=BSD RDEPEND=virtual/libusb:1 net-libs/libhackrf:= SLOT=0 -_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 udev a9a8d051efb42bfe884c1db82ce161de +_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 udev a9a8d051efb42bfe884c1db82ce161de _md5_=dfe2b01bb213008253f27e602696022d diff --git a/metadata/md5-cache/net-wireless/kismet-9999 b/metadata/md5-cache/net-wireless/kismet-9999 index 28fc387a440a..288378e569ad 100644 --- a/metadata/md5-cache/net-wireless/kismet-9999 +++ b/metadata/md5-cache/net-wireless/kismet-9999 @@ -7,5 +7,5 @@ IUSE=+client +pcre speech +plugin-autowep +plugin-btscan plugin-dot15d4 +plugin- LICENSE=GPL-2 RDEPEND=net-wireless/wireless-tools kernel_linux? ( sys-libs/libcap dev-libs/libnl:3 || ( =net-libs/libpcap-1.4.0 ) ) pcre? ( dev-libs/libpcre ) suid? ( sys-libs/libcap ) client? ( sys-libs/ncurses ) !arm? ( speech? ( app-accessibility/flite ) ) ruby? ( dev-lang/ruby ) plugin-btscan? ( net-wireless/bluez ) plugin-dot15d4? ( virtual/libusb:0 ) plugin-spectools? ( net-wireless/spectools ) selinux? ( sec-policy/selinux-kismet ) SLOT=0/9999 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 user d0a4d0735a6c0183d707ca919bd72f28 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 user d0a4d0735a6c0183d707ca919bd72f28 _md5_=ddd6e0836df6a2f4647735441e415212 diff --git a/metadata/md5-cache/net-wireless/kismet-ubertooth-9999 b/metadata/md5-cache/net-wireless/kismet-ubertooth-9999 index 055b098173ed..47bb115079af 100644 --- a/metadata/md5-cache/net-wireless/kismet-ubertooth-9999 +++ b/metadata/md5-cache/net-wireless/kismet-ubertooth-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://ubertooth.sourceforge.net/ LICENSE=GPL-2 RDEPEND=>=net-wireless/kismet-2011.03.2-r1:= =net-wireless/ubertooth-9999 =net-libs/libbtbb-9999 virtual/libusb:1 SLOT=0/9999 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=d7809a252e32503e9553ddde85f36a2d diff --git a/metadata/md5-cache/net-wireless/lorcon-9999 b/metadata/md5-cache/net-wireless/lorcon-9999 index 227bc1605404..943af9ea3d02 100644 --- a/metadata/md5-cache/net-wireless/lorcon-9999 +++ b/metadata/md5-cache/net-wireless/lorcon-9999 @@ -7,5 +7,5 @@ IUSE=python ruby elibc_FreeBSD ruby_targets_ruby18 ruby_targets_ruby19 LICENSE=GPL-2 RDEPEND=ruby? ( ruby_targets_ruby18? ( dev-lang/ruby:1.8 ) ruby_targets_ruby19? ( dev-lang/ruby:1.9 ) ) dev-libs/libnl net-libs/libpcap python? ( =dev-lang/python-2* ) SLOT=0 -_eclasses_=distutils 34e0f373c466bb0e97ba194735f1acf2 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f java-utils-2 8d0d93b7a8605ea346cce4604f6db516 multilib fac675dcccf94392371a6abee62d909f python be9965681d83c3980660a2660ac95e95 ruby-ng 14f0490e24cbad7c17cece628b3d111e toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=distutils 34e0f373c466bb0e97ba194735f1acf2 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 java-utils-2 8d0d93b7a8605ea346cce4604f6db516 multilib fac675dcccf94392371a6abee62d909f python be9965681d83c3980660a2660ac95e95 ruby-ng 14f0490e24cbad7c17cece628b3d111e toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=2d596ae0296547d69da1c738bb4b207c diff --git a/metadata/md5-cache/net-wireless/rtl-sdr-9999 b/metadata/md5-cache/net-wireless/rtl-sdr-9999 index a003b426866a..d9d0bdd4474a 100644 --- a/metadata/md5-cache/net-wireless/rtl-sdr-9999 +++ b/metadata/md5-cache/net-wireless/rtl-sdr-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://sdr.osmocom.org/trac/wiki/rtl-sdr LICENSE=GPL-2 RDEPEND=virtual/libusb:1 SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=65a30f763e08bb1a57ee7efbbedc6dce diff --git a/metadata/md5-cache/net-wireless/spectools-9999 b/metadata/md5-cache/net-wireless/spectools-9999 index c54704f3c8d3..ba6a12fd920f 100644 --- a/metadata/md5-cache/net-wireless/spectools-9999 +++ b/metadata/md5-cache/net-wireless/spectools-9999 @@ -7,5 +7,5 @@ IUSE=debug ncurses gtk LICENSE=GPL-2 RDEPEND=virtual/libusb:0 ncurses? ( sys-libs/ncurses ) gtk? ( x11-libs/gtk+:2 ) SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 udev a9a8d051efb42bfe884c1db82ce161de +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 udev a9a8d051efb42bfe884c1db82ce161de _md5_=a9db26972025870b8e82ab425a92ceee diff --git a/metadata/md5-cache/net-wireless/ubertooth-9999 b/metadata/md5-cache/net-wireless/ubertooth-9999 index 9831e0e1f745..cae3c06a2db3 100644 --- a/metadata/md5-cache/net-wireless/ubertooth-9999 +++ b/metadata/md5-cache/net-wireless/ubertooth-9999 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=clock_debug? ( net-wireless/bluez ) specan? ( virtual/libusb:1 >=dev-qt/qtgui-4.7.2:4 >=dev-python/pyside-1.0.2 >=dev-python/numpy-1.3 >=dev-python/pyusb-1.0.0_alpha1 ) dfu? ( virtual/libusb:1 >=dev-python/pyusb-1.0.0_alpha1 ) =net-libs/libbtbb-9999 python? ( =dev-lang/python-2* ) REQUIRED_USE=dfu? ( python ) specan? ( python ) ubertooth0-firmware? ( dfu ) ubertooth1-firmware? ( dfu ) python? ( || ( dfu specan ) ) SLOT=0 -_eclasses_=distutils 34e0f373c466bb0e97ba194735f1acf2 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f python be9965681d83c3980660a2660ac95e95 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=distutils 34e0f373c466bb0e97ba194735f1acf2 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f python be9965681d83c3980660a2660ac95e95 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=ff17f0f4478990f3a9fa9ce14cbd7ed9 diff --git a/metadata/md5-cache/rox-extra/comicthumb-0.1 b/metadata/md5-cache/rox-extra/comicthumb-0.1 deleted file mode 100644 index 9bc3a43f2cab..000000000000 --- a/metadata/md5-cache/rox-extra/comicthumb-0.1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm setup -DEPEND==dev-lang/python-2* !=sys-devel/automake-1.13 >=sys-devel/automake-1.14 ) >=sys-devel/autoconf-2.68 sys-devel/libtool -DESCRIPTION=Thumbnailer for rox, which generates thumbnails for archived comix files. -HOMEPAGE=http://www.theli.ho.com.ua/ -IUSE=rar -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=rar? ( || ( app-arch/unrar app-arch/rar ) ) dev-python/imaging =dev-lang/python-2* >=rox-base/rox-2.1.1 >=rox-base/rox-lib-2.0.2 -SLOT=0 -SRC_URI=http://www.theli.ho.com.ua/ComicThumb-0.1.tar.gz -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python be9965681d83c3980660a2660ac95e95 rox 673b6c35a38ec70fa57c5e8f0c13127e toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=f9b97bc9c730cf1ae2ec9c4148d8040d diff --git a/metadata/md5-cache/sci-biology/bioperl-9999-r1 b/metadata/md5-cache/sci-biology/bioperl-9999-r1 index 82f201654136..f645f9f78f74 100644 --- a/metadata/md5-cache/sci-biology/bioperl-9999-r1 +++ b/metadata/md5-cache/sci-biology/bioperl-9999-r1 @@ -8,5 +8,5 @@ LICENSE=Artistic GPL-2 PDEPEND=!minimal? ( dev-perl/Bio-ASN1-EntrezGene ) db? ( >=sci-biology/bioperl-db-9999 ) network? ( >=sci-biology/bioperl-network-9999 ) run? ( >=sci-biology/bioperl-run-9999 ) RDEPEND=dev-perl/Data-Stag dev-perl/libwww-perl !minimal? ( dev-perl/Ace dev-perl/Bio-ASN1-EntrezGene dev-perl/Spreadsheet-ParseExcel dev-perl/Spreadsheet-WriteExcel >=dev-perl/XML-SAX-0.15 dev-perl/Graph dev-perl/SOAP-Lite dev-perl/Array-Compare dev-perl/SVG dev-perl/XML-Simple dev-perl/XML-Parser dev-perl/XML-Twig >=dev-perl/HTML-Parser-3.60 >=dev-perl/XML-Writer-0.4 dev-perl/Clone dev-perl/XML-DOM dev-perl/set-scalar dev-perl/XML-XPath dev-perl/XML-DOM-XPath dev-perl/Algorithm-Munkres dev-perl/Data-Stag dev-perl/Math-Random dev-perl/PostScript dev-perl/Convert-Binary-C dev-perl/SVG-Graph ) graphviz? ( dev-perl/GraphViz ) || ( >=dev-lang/perl-5.16 =sci-biology/bioperl-9999 dev-perl/DBI sci-biology/biosql || ( >=dev-lang/perl-5.16 =sci-biology/bioperl-9999 >=dev-perl/Graph-0.86 || ( >=dev-lang/perl-5.16 =sci-biology/bioperl-9999 !minimal? ( dev-perl/Algorithm-Diff dev-perl/XML-Twig dev-perl/IO-String dev-perl/IPC-Run ) || ( >=dev-lang/perl-5.16 =virtual/jre-1.6 >=dev-java/java-config-2.1.9-r1 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f java-ant-2 8f79fa38524086d2b7d4e9cd442ca6cc java-pkg-2 65bbb59987d777c1106ae8aa4bf36e7b java-utils-2 8d0d93b7a8605ea346cce4604f6db516 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 java-ant-2 8f79fa38524086d2b7d4e9cd442ca6cc java-pkg-2 65bbb59987d777c1106ae8aa4bf36e7b java-utils-2 8d0d93b7a8605ea346cce4604f6db516 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=f7bbf9a654ffda9c7c3058c638d4db24 diff --git a/metadata/md5-cache/sci-chemistry/chemtool-1.6.13 b/metadata/md5-cache/sci-chemistry/chemtool-1.6.13 index 2b3474082f55..8b1d5e6121e0 100644 --- a/metadata/md5-cache/sci-chemistry/chemtool-1.6.13 +++ b/metadata/md5-cache/sci-chemistry/chemtool-1.6.13 @@ -4,10 +4,10 @@ DESCRIPTION=A GTK program for drawing organic molecules EAPI=4 HOMEPAGE=http://ruby.chemie.uni-freiburg.de/~martin/chemtool/ IUSE=emf gnome nls -KEYWORDS=amd64 ~ppc x86 +KEYWORDS=amd64 ppc x86 LICENSE=GPL-2 RDEPEND=dev-libs/glib:2 media-gfx/transfig x11-libs/gtk+:2 x11-libs/libX11 x11-libs/pango emf? ( media-libs/libemf ) SLOT=0 SRC_URI=http://ruby.chemie.uni-freiburg.de/~martin/chemtool/chemtool-1.6.13.tar.gz _eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f autotools-utils fb74970befc9b65ceec689d2ccff3022 eutils af81d52c25ec93fbdff71e0efb0de7b7 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=ba78d95743e4299c6ff6aed1bad608ad +_md5_=b44b6535079a8d4db1009dc99fd9161c diff --git a/metadata/md5-cache/sci-chemistry/p3d-9999 b/metadata/md5-cache/sci-chemistry/p3d-9999 index b0104a1f6ab5..be4d1fc86656 100644 --- a/metadata/md5-cache/sci-chemistry/p3d-9999 +++ b/metadata/md5-cache/sci-chemistry/p3d-9999 @@ -7,5 +7,5 @@ IUSE=examples LICENSE=GPL-3 RDEPEND==dev-lang/python-2* SLOT=0 -_eclasses_=distutils 34e0f373c466bb0e97ba194735f1acf2 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f python be9965681d83c3980660a2660ac95e95 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=distutils 34e0f373c466bb0e97ba194735f1acf2 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f python be9965681d83c3980660a2660ac95e95 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=ba5646ab47d3691fb3f3d52e40c8dbeb diff --git a/metadata/md5-cache/sci-geosciences/gpsd-9999 b/metadata/md5-cache/sci-geosciences/gpsd-9999 index 047958461c39..db964d451fec 100644 --- a/metadata/md5-cache/sci-geosciences/gpsd-9999 +++ b/metadata/md5-cache/sci-geosciences/gpsd-9999 @@ -8,5 +8,5 @@ LICENSE=BSD RDEPEND=X? ( dev-python/pygtk:2[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] ) ncurses? ( sys-libs/ncurses ) bluetooth? ( net-wireless/bluez ) usb? ( virtual/libusb:1 ) dbus? ( sys-apps/dbus dev-libs/dbus-glib ) ntp? ( || ( net-misc/ntp net-misc/chrony ) ) qt4? ( dev-qt/qtgui:4 ) python? ( python_targets_python2_6? ( >=dev-lang/python-2.6.8-r3:2.6 ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] ) REQUIRED_USE=X? ( python ) gpsd_protocols_nmea2000? ( gpsd_protocols_aivdm ) python? ( || ( python_targets_python2_6 python_targets_python2_7 ) ) SLOT=0 -_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 scons-utils 988e24b9e2e4642189b4e97c03e5ae71 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 udev a9a8d051efb42bfe884c1db82ce161de user d0a4d0735a6c0183d707ca919bd72f28 +_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 scons-utils 988e24b9e2e4642189b4e97c03e5ae71 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 udev a9a8d051efb42bfe884c1db82ce161de user d0a4d0735a6c0183d707ca919bd72f28 _md5_=8712b10ea875af9e21d3f31bd9b51b26 diff --git a/metadata/md5-cache/sci-geosciences/merkaartor-9999 b/metadata/md5-cache/sci-geosciences/merkaartor-9999 index 8c623af1eecc..a67103795e31 100644 --- a/metadata/md5-cache/sci-geosciences/merkaartor-9999 +++ b/metadata/md5-cache/sci-geosciences/merkaartor-9999 @@ -7,5 +7,5 @@ IUSE=debug exif gps nls libproxy webkit LICENSE=GPL-2 RDEPEND=>=sci-libs/gdal-1.6.0 >=sci-libs/proj-4.6 >=dev-qt/qtgui-4.7.2:4 >=dev-qt/qtsvg-4.7.2:4 exif? ( media-gfx/exiv2 ) gps? ( >=sci-geosciences/gpsd-2.92[cxx] ) libproxy? ( net-libs/libproxy ) webkit? ( >=dev-qt/qtwebkit-4.7.2:4 ) SLOT=0 -_eclasses_=base ec46b36a6f6fd1d0b505a33e0b74e413 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f qmake-utils 6f4ff01a55830f6d86647dc56dfaf3a7 qt4-r2 25e4f17ed047d9242cb40b70acfb2943 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=base ec46b36a6f6fd1d0b505a33e0b74e413 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f qmake-utils 6f4ff01a55830f6d86647dc56dfaf3a7 qt4-r2 25e4f17ed047d9242cb40b70acfb2943 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=3206710fc52d8b6f0390e4ab04bf4c56 diff --git a/metadata/md5-cache/sci-geosciences/osm2pgsql-99999999 b/metadata/md5-cache/sci-geosciences/osm2pgsql-99999999 index c8ab1469abff..08e4d5f59c47 100644 --- a/metadata/md5-cache/sci-geosciences/osm2pgsql-99999999 +++ b/metadata/md5-cache/sci-geosciences/osm2pgsql-99999999 @@ -7,5 +7,5 @@ IUSE=+lua +pbf LICENSE=GPL-2 RDEPEND=app-arch/bzip2 dev-db/postgresql-base dev-libs/libxml2:2 sci-libs/geos sci-libs/proj sys-libs/zlib lua? ( dev-lang/lua ) pbf? ( dev-libs/protobuf-c ) SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=17439025c246df6b4074506017aa4e86 diff --git a/metadata/md5-cache/sci-libs/Fiona-9999 b/metadata/md5-cache/sci-libs/Fiona-9999 index bc7b57931f84..321a16625560 100644 --- a/metadata/md5-cache/sci-libs/Fiona-9999 +++ b/metadata/md5-cache/sci-libs/Fiona-9999 @@ -8,5 +8,5 @@ LICENSE=BSD RDEPEND=>=sci-libs/gdal-1.8 python_targets_python2_6? ( >=dev-lang/python-2.6.8-r3:2.6 ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) dev-lang/python-exec:=[python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_targets_python3_3(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-),-python_single_target_python3_3(-)] REQUIRED_USE=|| ( python_targets_python2_6 python_targets_python2_7 python_targets_python3_3 ) SLOT=0 -_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 9fcd81e4cb49fd37511fce461544153f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=d3c8dfddee512c97080de0e3f4c6399d diff --git a/metadata/md5-cache/sci-libs/Shapely-9999 b/metadata/md5-cache/sci-libs/Shapely-9999 index 6ff697feda6b..5d81881d9f10 100644 --- a/metadata/md5-cache/sci-libs/Shapely-9999 +++ b/metadata/md5-cache/sci-libs/Shapely-9999 @@ -8,5 +8,5 @@ LICENSE=BSD RDEPEND=>=sci-libs/geos-3.1 python_targets_python2_6? ( >=dev-lang/python-2.6.8-r3:2.6 ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_2? ( >=dev-lang/python-3.2.5-r2:3.2 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) dev-lang/python-exec:=[python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_targets_python3_2(-)?,python_targets_python3_3(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-),-python_single_target_python3_2(-),-python_single_target_python3_3(-)] REQUIRED_USE=|| ( python_targets_python2_6 python_targets_python2_7 python_targets_python3_2 python_targets_python3_3 ) SLOT=0 -_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 9fcd81e4cb49fd37511fce461544153f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=b744f1b7f92b3b1ada11113dd35cd705 diff --git a/metadata/md5-cache/sci-libs/flann-9999 b/metadata/md5-cache/sci-libs/flann-9999 index 1c76177f42e8..7a183a41ebdd 100644 --- a/metadata/md5-cache/sci-libs/flann-9999 +++ b/metadata/md5-cache/sci-libs/flann-9999 @@ -8,5 +8,5 @@ LICENSE=BSD RDEPEND=cuda? ( >=dev-util/nvidia-cuda-toolkit-5.5 ) mpi? ( sci-libs/hdf5[mpi] dev-libs/boost[mpi] ) !mpi? ( !sci-libs/hdf5[mpi] ) octave? ( >=sci-mathematics/octave-3.6.4-r1 ) SLOT=0 SRC_URI=test? ( http://dev.gentoo.org/~bicatali/distfiles/flann-1.8.4-testdata.tar.xz ) -_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f cuda 9be39ddb95b9b07ec931f30628d40757 eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f cuda 9be39ddb95b9b07ec931f30628d40757 eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=dd8bc0ed909d578200f5557d8a41d52b diff --git a/metadata/md5-cache/sci-libs/libh2o-9999 b/metadata/md5-cache/sci-libs/libh2o-9999 index bea054367766..3aab78eb2e02 100644 --- a/metadata/md5-cache/sci-libs/libh2o-9999 +++ b/metadata/md5-cache/sci-libs/libh2o-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://bitbucket.org/mgorny/libh2o/ IUSE=debug static-libs LICENSE=BSD SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f autotools-utils fb74970befc9b65ceec689d2ccff3022 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f autotools-utils fb74970befc9b65ceec689d2ccff3022 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=9879fe45211506ca00abf14d908e3e02 diff --git a/metadata/md5-cache/sci-libs/libh2oxx-9999 b/metadata/md5-cache/sci-libs/libh2oxx-9999 index 57fd0cefb3ba..c4c8aecc0f64 100644 --- a/metadata/md5-cache/sci-libs/libh2oxx-9999 +++ b/metadata/md5-cache/sci-libs/libh2oxx-9999 @@ -7,5 +7,5 @@ IUSE=debug static-libs LICENSE=BSD RDEPEND=>=sci-libs/libh2o-0.2:0= SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f autotools-utils fb74970befc9b65ceec689d2ccff3022 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f autotools-utils fb74970befc9b65ceec689d2ccff3022 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=838d93fc411e952b178fb27a0194faaa diff --git a/metadata/md5-cache/sci-mathematics/geomview-1.9.5 b/metadata/md5-cache/sci-mathematics/geomview-1.9.5 new file mode 100644 index 000000000000..11e351168909 --- /dev/null +++ b/metadata/md5-cache/sci-mathematics/geomview-1.9.5 @@ -0,0 +1,13 @@ +DEFINED_PHASES=compile configure install postinst postrm +DEPEND=>=x11-libs/motif-2.3:0 virtual/opengl emacs? ( virtual/emacs ) zlib? ( sys-libs/zlib ) +DESCRIPTION=Interactive Geometry Viewer +EAPI=5 +HOMEPAGE=http://geomview.sourceforge.net +IUSE=motionaveraging debug emacs zlib +KEYWORDS=~amd64 ~ppc ~sparc ~x86 +LICENSE=LGPL-2.1 +RDEPEND=>=x11-libs/motif-2.3:0 virtual/opengl emacs? ( virtual/emacs ) zlib? ( sys-libs/zlib ) x11-misc/xdg-utils +SLOT=0 +SRC_URI=mirror://sourceforge/geomview/geomview-1.9.5.tar.bz2 http://dev.gentoo.org/~jlec/distfiles/geomview.png.tar +_eclasses_=elisp-common cec01e54df1bfd2fcca76a13ce2b2d27 eutils af81d52c25ec93fbdff71e0efb0de7b7 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa flag-o-matic 9a539029fe1d390c1828ff633baf26b5 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_md5_=5e7d4dc667fe5ce1267d12ee04a7af26 diff --git a/metadata/md5-cache/sci-mathematics/glpk-4.53 b/metadata/md5-cache/sci-mathematics/glpk-4.53 new file mode 100644 index 000000000000..e05b377d2078 --- /dev/null +++ b/metadata/md5-cache/sci-mathematics/glpk-4.53 @@ -0,0 +1,13 @@ +DEFINED_PHASES=compile configure install prepare test +DEPEND=sci-libs/amd:0= sci-libs/colamd:= sys-libs/zlib:0= gmp? ( dev-libs/gmp:0= ) mysql? ( virtual/mysql ) odbc? ( || ( dev-db/libiodbc:0= dev-db/unixODBC:0= ) ) virtual/pkgconfig !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.68 sys-devel/libtool +DESCRIPTION=GNU Linear Programming Kit +EAPI=5 +HOMEPAGE=http://www.gnu.org/software/glpk/ +IUSE=doc examples gmp odbc mysql static-libs +KEYWORDS=~alpha ~amd64 ~arm ~hppa ~ppc ~ppc64 ~sparc ~x86 ~ppc-aix ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~x64-macos ~x86-macos +LICENSE=GPL-3 +RDEPEND=sci-libs/amd:0= sci-libs/colamd:= sys-libs/zlib:0= gmp? ( dev-libs/gmp:0= ) mysql? ( virtual/mysql ) odbc? ( || ( dev-db/libiodbc:0= dev-db/unixODBC:0= ) ) +SLOT=0/36 +SRC_URI=mirror://gnu/glpk/glpk-4.53.tar.gz +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f autotools-utils fb74970befc9b65ceec689d2ccff3022 eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_md5_=67e472a06f48cf5ba719d7d44ea57849 diff --git a/metadata/md5-cache/sci-mathematics/pymc-9999 b/metadata/md5-cache/sci-mathematics/pymc-9999 index 9546c407a33e..c251533be4d8 100644 --- a/metadata/md5-cache/sci-mathematics/pymc-9999 +++ b/metadata/md5-cache/sci-mathematics/pymc-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://github.com/pymc-devs/pymc http://pypi.python.org/pypi/pymc LICENSE=AFL-3.0 RDEPEND=dev-lang/python SLOT=0 -_eclasses_=distutils 34e0f373c466bb0e97ba194735f1acf2 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f python be9965681d83c3980660a2660ac95e95 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=distutils 34e0f373c466bb0e97ba194735f1acf2 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f python be9965681d83c3980660a2660ac95e95 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=a94b97c2c7228bddde8cebd48132d861 diff --git a/metadata/md5-cache/sci-misc/repsnapper-9999 b/metadata/md5-cache/sci-misc/repsnapper-9999 index d43627272fa2..765eeb584646 100644 --- a/metadata/md5-cache/sci-misc/repsnapper-9999 +++ b/metadata/md5-cache/sci-misc/repsnapper-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://github.com/timschmidt/repsnapper LICENSE=GPL-2 RDEPEND=>=dev-cpp/gtkglextmm-1.2 >=dev-cpp/gtkmm-2.4 dev-cpp/libxmlpp dev-libs/libzip virtual/opengl SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=9101e5476d7c8ed3be8daa9d084cc4ad diff --git a/metadata/md5-cache/sci-physics/h2o-gtk-9999 b/metadata/md5-cache/sci-physics/h2o-gtk-9999 index a3a367d142df..f9ba9cd4964c 100644 --- a/metadata/md5-cache/sci-physics/h2o-gtk-9999 +++ b/metadata/md5-cache/sci-physics/h2o-gtk-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://bitbucket.org/mgorny/h2o-gtk/ LICENSE=BSD RDEPEND=dev-cpp/gtkmm:2.4= sci-libs/libh2oxx:0= sci-libs/plotmm:0= SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f autotools-utils fb74970befc9b65ceec689d2ccff3022 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f autotools-utils fb74970befc9b65ceec689d2ccff3022 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=757a587d476e95c33d2cb4ea3b85634e diff --git a/metadata/md5-cache/sec-policy/selinux-abrt-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-abrt-2.20120725-r12 deleted file mode 100644 index 81c7e4ca41e3..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-abrt-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for abrt -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=a82dd7ecd884888916938bcd3dcb986c diff --git a/metadata/md5-cache/sec-policy/selinux-abrt-9999 b/metadata/md5-cache/sec-policy/selinux-abrt-9999 index 78091d231122..838026605292 100644 --- a/metadata/md5-cache/sec-policy/selinux-abrt-9999 +++ b/metadata/md5-cache/sec-policy/selinux-abrt-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=9d9c7314fe932aaa2d5b760d0a724c54 diff --git a/metadata/md5-cache/sec-policy/selinux-acct-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-acct-2.20120725-r11 deleted file mode 100644 index 81f89c561b24..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-acct-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for acct -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=57a5004fbb26f37f367cb68c2888ea41 diff --git a/metadata/md5-cache/sec-policy/selinux-acct-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-acct-2.20120725-r12 deleted file mode 100644 index cb494cc13965..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-acct-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for acct -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=49a62c085e61a8d85a62fe806c503218 diff --git a/metadata/md5-cache/sec-policy/selinux-acct-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-acct-2.20120725-r5 deleted file mode 100644 index 9a5b511cb831..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-acct-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for acct -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=4b3102cc33d09fb96c883991f3b27cc5 diff --git a/metadata/md5-cache/sec-policy/selinux-acct-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-acct-2.20120725-r7 deleted file mode 100644 index 80c1b4737319..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-acct-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for acct -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=64784edde2a32df1b8bfb81f5fe7a930 diff --git a/metadata/md5-cache/sec-policy/selinux-acct-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-acct-2.20120725-r8 deleted file mode 100644 index 47a0f4409829..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-acct-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for acct -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=b05160644b92e5843036db3ce32289f6 diff --git a/metadata/md5-cache/sec-policy/selinux-acct-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-acct-2.20120725-r9 deleted file mode 100644 index 4703f2cab059..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-acct-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for acct -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=5fa9a12ccde57cff062d29fd6031d319 diff --git a/metadata/md5-cache/sec-policy/selinux-acct-9999 b/metadata/md5-cache/sec-policy/selinux-acct-9999 index 4a5c4cd76b11..06f5f2af89b8 100644 --- a/metadata/md5-cache/sec-policy/selinux-acct-9999 +++ b/metadata/md5-cache/sec-policy/selinux-acct-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=fa03cb04d7ef3de2d2130532eb3aaef1 diff --git a/metadata/md5-cache/sec-policy/selinux-ada-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-ada-2.20120725-r11 deleted file mode 100644 index bea336a14ea9..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ada-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ada -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=0d4038ac40af74bbfef71787f3b7ce0a diff --git a/metadata/md5-cache/sec-policy/selinux-ada-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-ada-2.20120725-r12 deleted file mode 100644 index bf84835927c1..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ada-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ada -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=803c2cf0a9dc717e01dabcbf9922490a diff --git a/metadata/md5-cache/sec-policy/selinux-ada-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-ada-2.20120725-r5 deleted file mode 100644 index c5301239bb94..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ada-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ada -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=f6a2c217a98608c64e61bd4b69ceebc0 diff --git a/metadata/md5-cache/sec-policy/selinux-ada-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-ada-2.20120725-r7 deleted file mode 100644 index d8832b97d697..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ada-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ada -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=7c901f9318515133fb13f0657d70cdef diff --git a/metadata/md5-cache/sec-policy/selinux-ada-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-ada-2.20120725-r8 deleted file mode 100644 index e67f72365f48..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ada-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ada -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=b271c699278f84a2d6ae925a3e2ea577 diff --git a/metadata/md5-cache/sec-policy/selinux-ada-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-ada-2.20120725-r9 deleted file mode 100644 index bb301fd31a70..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ada-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ada -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=f0e5e7db556c784f34a456c69069e7f8 diff --git a/metadata/md5-cache/sec-policy/selinux-ada-9999 b/metadata/md5-cache/sec-policy/selinux-ada-9999 index 3c08a67aeea2..99d386d76d31 100644 --- a/metadata/md5-cache/sec-policy/selinux-ada-9999 +++ b/metadata/md5-cache/sec-policy/selinux-ada-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=1ec4680a81553730ee67fbcdd3dbd048 diff --git a/metadata/md5-cache/sec-policy/selinux-afs-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-afs-2.20120725-r11 deleted file mode 100644 index 15356b46d723..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-afs-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for afs -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=6bdb00b32424994b2e51228e4dcec9a2 diff --git a/metadata/md5-cache/sec-policy/selinux-afs-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-afs-2.20120725-r12 deleted file mode 100644 index 0bf9dee99b38..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-afs-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for afs -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=8cdbe14e0606d761aa48490908c940b7 diff --git a/metadata/md5-cache/sec-policy/selinux-afs-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-afs-2.20120725-r5 deleted file mode 100644 index cb530f745f34..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-afs-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for afs -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=44a20b8fb49cb1d1559f028075f89dc8 diff --git a/metadata/md5-cache/sec-policy/selinux-afs-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-afs-2.20120725-r7 deleted file mode 100644 index 934fd620be6f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-afs-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for afs -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=1b7bf2d3d0d4e57faf37f2a22da2d7f2 diff --git a/metadata/md5-cache/sec-policy/selinux-afs-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-afs-2.20120725-r8 deleted file mode 100644 index 697a339baed0..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-afs-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for afs -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=e2be907700b90f59fa20f73296f0c232 diff --git a/metadata/md5-cache/sec-policy/selinux-afs-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-afs-2.20120725-r9 deleted file mode 100644 index dcaff9f2333f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-afs-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for afs -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=e4b261e81be63e369a5a6e85924a9886 diff --git a/metadata/md5-cache/sec-policy/selinux-afs-9999 b/metadata/md5-cache/sec-policy/selinux-afs-9999 index 8a101f5a3b37..58d13353b386 100644 --- a/metadata/md5-cache/sec-policy/selinux-afs-9999 +++ b/metadata/md5-cache/sec-policy/selinux-afs-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=903a74e124853a6cc4d501f9c8e6cb1b diff --git a/metadata/md5-cache/sec-policy/selinux-aide-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-aide-2.20120725-r11 deleted file mode 100644 index 2ab7e119d9a6..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-aide-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for aide -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=40d2084f6b74ffe4fb9a2715095e7a78 diff --git a/metadata/md5-cache/sec-policy/selinux-aide-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-aide-2.20120725-r12 deleted file mode 100644 index 0deffb9b33c2..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-aide-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for aide -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=f3b61d092124b45b9b9d598ae8fc3a46 diff --git a/metadata/md5-cache/sec-policy/selinux-aide-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-aide-2.20120725-r5 deleted file mode 100644 index 5f085acc9167..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-aide-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for aide -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=eb83501ac46126a6f1c0dac248536478 diff --git a/metadata/md5-cache/sec-policy/selinux-aide-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-aide-2.20120725-r7 deleted file mode 100644 index b96c58cc9c22..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-aide-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for aide -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=aa0b988b4d7cf72055f326269337cd3d diff --git a/metadata/md5-cache/sec-policy/selinux-aide-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-aide-2.20120725-r8 deleted file mode 100644 index c44fea8c690e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-aide-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for aide -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=e781b456b203c41ef8a7de17cb7b18b5 diff --git a/metadata/md5-cache/sec-policy/selinux-aide-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-aide-2.20120725-r9 deleted file mode 100644 index e75841f84f54..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-aide-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for aide -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=69562e83c1a1a9bec157c4d8afde17d5 diff --git a/metadata/md5-cache/sec-policy/selinux-aide-9999 b/metadata/md5-cache/sec-policy/selinux-aide-9999 index a7f94ec76b66..2d1f6546f8d9 100644 --- a/metadata/md5-cache/sec-policy/selinux-aide-9999 +++ b/metadata/md5-cache/sec-policy/selinux-aide-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=e8fa5d483bcb1b44a99a9e8090a14792 diff --git a/metadata/md5-cache/sec-policy/selinux-alsa-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-alsa-2.20120725-r11 deleted file mode 100644 index f0963a244df9..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-alsa-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for alsa -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=a315d1c2556c5d4b910e01fbeadf414f diff --git a/metadata/md5-cache/sec-policy/selinux-alsa-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-alsa-2.20120725-r12 deleted file mode 100644 index 3fe44ae0c533..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-alsa-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for alsa -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=83ed43525f814a13d77ef5f5fd0cc48b diff --git a/metadata/md5-cache/sec-policy/selinux-alsa-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-alsa-2.20120725-r5 deleted file mode 100644 index c05b2c474ec5..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-alsa-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for alsa -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=6da6eecb4736330f958c17c0d8838c5c diff --git a/metadata/md5-cache/sec-policy/selinux-alsa-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-alsa-2.20120725-r7 deleted file mode 100644 index 1bd4bbd11315..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-alsa-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for alsa -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=591391bcd6d566d10d9e4caeea2f247f diff --git a/metadata/md5-cache/sec-policy/selinux-alsa-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-alsa-2.20120725-r8 deleted file mode 100644 index c2b974cee56d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-alsa-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for alsa -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=ff8d517b709d361aa486ac5b04cf820d diff --git a/metadata/md5-cache/sec-policy/selinux-alsa-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-alsa-2.20120725-r9 deleted file mode 100644 index 9882cdd14933..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-alsa-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for alsa -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=295a50fedcf705f601e05fce4eb37c20 diff --git a/metadata/md5-cache/sec-policy/selinux-alsa-9999 b/metadata/md5-cache/sec-policy/selinux-alsa-9999 index 9965f6acd857..5f12fa4a6e4d 100644 --- a/metadata/md5-cache/sec-policy/selinux-alsa-9999 +++ b/metadata/md5-cache/sec-policy/selinux-alsa-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=301429f2e4405f12669bebaa7f0f4be0 diff --git a/metadata/md5-cache/sec-policy/selinux-amanda-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-amanda-2.20120725-r11 deleted file mode 100644 index 517ade5dfc9a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-amanda-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for amanda -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=ed62b9d68dc43f6c8789ec75509db933 diff --git a/metadata/md5-cache/sec-policy/selinux-amanda-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-amanda-2.20120725-r12 deleted file mode 100644 index 9f352f153dab..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-amanda-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for amanda -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=c7929f06b7cea7921d14ecb0d5426877 diff --git a/metadata/md5-cache/sec-policy/selinux-amanda-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-amanda-2.20120725-r5 deleted file mode 100644 index 5a1d94e9509c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-amanda-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for amanda -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=713a8994cf56a85aec16cbe7b823bfed diff --git a/metadata/md5-cache/sec-policy/selinux-amanda-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-amanda-2.20120725-r7 deleted file mode 100644 index 6c52b7fd0b65..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-amanda-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for amanda -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=546ce8824431982f6e5ccaf66d2b945c diff --git a/metadata/md5-cache/sec-policy/selinux-amanda-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-amanda-2.20120725-r8 deleted file mode 100644 index a9fba0c42d02..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-amanda-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for amanda -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=4070c24161785f234bea156d18f19c1f diff --git a/metadata/md5-cache/sec-policy/selinux-amanda-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-amanda-2.20120725-r9 deleted file mode 100644 index 4ef152fdf220..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-amanda-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for amanda -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=a8f93498923b75a07bb63950e8b815ee diff --git a/metadata/md5-cache/sec-policy/selinux-amanda-9999 b/metadata/md5-cache/sec-policy/selinux-amanda-9999 index f4a8df5da2eb..c54df3e1bc85 100644 --- a/metadata/md5-cache/sec-policy/selinux-amanda-9999 +++ b/metadata/md5-cache/sec-policy/selinux-amanda-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=dc24c0ba43e52bfa8781d90ce5326538 diff --git a/metadata/md5-cache/sec-policy/selinux-amavis-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-amavis-2.20120725-r11 deleted file mode 100644 index 78dc2a68721c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-amavis-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for amavis -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=30896f70ee27690e38d8b7bfacb0799d diff --git a/metadata/md5-cache/sec-policy/selinux-amavis-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-amavis-2.20120725-r12 deleted file mode 100644 index be955e025732..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-amavis-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for amavis -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=5842f49b8655d6da2e4dde53ec4cf6b8 diff --git a/metadata/md5-cache/sec-policy/selinux-amavis-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-amavis-2.20120725-r5 deleted file mode 100644 index 6bb4ed9bd797..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-amavis-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for amavis -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=966dd11eb6cb79ead2df5c55f2fab08c diff --git a/metadata/md5-cache/sec-policy/selinux-amavis-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-amavis-2.20120725-r7 deleted file mode 100644 index 32194464b459..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-amavis-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for amavis -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=bb1660b5050de8e5eee916f63a09372c diff --git a/metadata/md5-cache/sec-policy/selinux-amavis-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-amavis-2.20120725-r8 deleted file mode 100644 index 830a88aa1ddd..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-amavis-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for amavis -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=0ab5d6b4e5c51b62632b80070f3f3117 diff --git a/metadata/md5-cache/sec-policy/selinux-amavis-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-amavis-2.20120725-r9 deleted file mode 100644 index 723fc1db7b88..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-amavis-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for amavis -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=f7b93c3a8ea4a47db6e797b9e0f66c8a diff --git a/metadata/md5-cache/sec-policy/selinux-amavis-9999 b/metadata/md5-cache/sec-policy/selinux-amavis-9999 index f2e2172a6ed8..291aa266fa1f 100644 --- a/metadata/md5-cache/sec-policy/selinux-amavis-9999 +++ b/metadata/md5-cache/sec-policy/selinux-amavis-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=386aeaa713f7ac8210a1c56286a62246 diff --git a/metadata/md5-cache/sec-policy/selinux-apache-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-apache-2.20120725-r11 deleted file mode 100644 index 645353d6a091..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-apache-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-kerberos >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for apache -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-kerberos >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=8e66af77db524923f1a83118aac47614 diff --git a/metadata/md5-cache/sec-policy/selinux-apache-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-apache-2.20120725-r12 deleted file mode 100644 index ae7ec655e88f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-apache-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-kerberos >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for apache -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-kerberos >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=d0a8adea29be895e5f88dc218c7137e4 diff --git a/metadata/md5-cache/sec-policy/selinux-apache-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-apache-2.20120725-r5 deleted file mode 100644 index 738c679511a7..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-apache-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-kerberos >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for apache -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-kerberos >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=5f2575f8aff4bb42c5153c58daa5641c diff --git a/metadata/md5-cache/sec-policy/selinux-apache-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-apache-2.20120725-r7 deleted file mode 100644 index 46509f8b6c8d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-apache-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-kerberos >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for apache -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-kerberos >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=2f7c9fc9ff4bcf91a3f23d052393be72 diff --git a/metadata/md5-cache/sec-policy/selinux-apache-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-apache-2.20120725-r8 deleted file mode 100644 index e868df482b96..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-apache-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-kerberos >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for apache -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-kerberos >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=c0f4c3c469ca3b54abb80ce6b2421f53 diff --git a/metadata/md5-cache/sec-policy/selinux-apache-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-apache-2.20120725-r9 deleted file mode 100644 index 8098aa1c4cfc..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-apache-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-kerberos >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for apache -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-kerberos >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=9fb5d6f795db964252f51e3570cc546b diff --git a/metadata/md5-cache/sec-policy/selinux-apache-9999 b/metadata/md5-cache/sec-policy/selinux-apache-9999 index 10a5d7ca69cc..9e6d88331c65 100644 --- a/metadata/md5-cache/sec-policy/selinux-apache-9999 +++ b/metadata/md5-cache/sec-policy/selinux-apache-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-kerberos >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=446c939345fa1288f97ee5835d534564 diff --git a/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20120725-r11 deleted file mode 100644 index c1d450f20e53..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for apcupsd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=beabb1178b738058c53e15e7264fe740 diff --git a/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20120725-r12 deleted file mode 100644 index 11971a6a4b38..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for apcupsd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=ad06af54553da17fc10f4bd32ad9f150 diff --git a/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20120725-r5 deleted file mode 100644 index 8abd867a6480..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for apcupsd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=17da6bc685a0e48e36f966180020d933 diff --git a/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20120725-r7 deleted file mode 100644 index dbc4602feec1..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for apcupsd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=e3640d596e4341cc427a295197387c92 diff --git a/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20120725-r8 deleted file mode 100644 index 3d30e5f95052..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for apcupsd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=67a59da3aefc731c7846f10a5f90fd22 diff --git a/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20120725-r9 deleted file mode 100644 index 09cd27ae4afd..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for apcupsd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=4bdca775b859e3d2b3462c2e1c131bbd diff --git a/metadata/md5-cache/sec-policy/selinux-apcupsd-9999 b/metadata/md5-cache/sec-policy/selinux-apcupsd-9999 index 9461bcf89652..454491526cdf 100644 --- a/metadata/md5-cache/sec-policy/selinux-apcupsd-9999 +++ b/metadata/md5-cache/sec-policy/selinux-apcupsd-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=021f62e5b7f63c955f9dc37aea62b937 diff --git a/metadata/md5-cache/sec-policy/selinux-apm-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-apm-2.20120725-r11 deleted file mode 100644 index c9850806458d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-apm-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for apm -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=4c32d27522586fa697fb4531311cf328 diff --git a/metadata/md5-cache/sec-policy/selinux-apm-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-apm-2.20120725-r12 deleted file mode 100644 index 9e7ade534a7e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-apm-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for apm -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=950192ad8528d4f45a2e82d23a49e59f diff --git a/metadata/md5-cache/sec-policy/selinux-apm-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-apm-2.20120725-r5 deleted file mode 100644 index 965c4e7c0bfd..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-apm-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for apm -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=adbddec309f86c069eaaf9574f01b7c9 diff --git a/metadata/md5-cache/sec-policy/selinux-apm-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-apm-2.20120725-r7 deleted file mode 100644 index b8eea712442d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-apm-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for apm -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=bad91eea3a4736425e99cfa58328612c diff --git a/metadata/md5-cache/sec-policy/selinux-apm-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-apm-2.20120725-r8 deleted file mode 100644 index ee863e35a74f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-apm-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for apm -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=ee69b668d1f4aaf880389432e97f610a diff --git a/metadata/md5-cache/sec-policy/selinux-apm-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-apm-2.20120725-r9 deleted file mode 100644 index bdf59de5a12b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-apm-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for apm -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=7cfdb7798b2ed87614650d340a506d2c diff --git a/metadata/md5-cache/sec-policy/selinux-apm-9999 b/metadata/md5-cache/sec-policy/selinux-apm-9999 index c6c0b89cbc9c..b0cc1bf31c59 100644 --- a/metadata/md5-cache/sec-policy/selinux-apm-9999 +++ b/metadata/md5-cache/sec-policy/selinux-apm-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=e0f192268395b13d75206e20fb1a8724 diff --git a/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20120725-r11 deleted file mode 100644 index 5927ab0c7f41..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for arpwatch -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=e11ab695361bf0698013c53cc6a13bed diff --git a/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20120725-r12 deleted file mode 100644 index 18f659094d70..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for arpwatch -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=c6afd2f372caa61362d37a029d9af26a diff --git a/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20120725-r5 deleted file mode 100644 index 03638034dc9b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for arpwatch -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=1fae8cf5c88baa18a993a51bc6df83a4 diff --git a/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20120725-r7 deleted file mode 100644 index 7e247696ae0b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for arpwatch -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=55b3c83b3a43c67660086fa6b7feb68f diff --git a/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20120725-r8 deleted file mode 100644 index b39d2252d090..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for arpwatch -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=32856984da66a9c07233443a7ef8168e diff --git a/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20120725-r9 deleted file mode 100644 index ebbc62a169f8..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for arpwatch -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=b1d3c59a6c6ba4c26a67e98ef8083bd0 diff --git a/metadata/md5-cache/sec-policy/selinux-arpwatch-9999 b/metadata/md5-cache/sec-policy/selinux-arpwatch-9999 index 392ef3890cab..ea02e030c07b 100644 --- a/metadata/md5-cache/sec-policy/selinux-arpwatch-9999 +++ b/metadata/md5-cache/sec-policy/selinux-arpwatch-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=4a117a13652ab27e9faf12d92ee92590 diff --git a/metadata/md5-cache/sec-policy/selinux-asterisk-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-asterisk-2.20120725-r11 deleted file mode 100644 index 5d2a47688cb3..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-asterisk-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for asterisk -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=8a982618954a098c92b42afce28ea98b diff --git a/metadata/md5-cache/sec-policy/selinux-asterisk-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-asterisk-2.20120725-r12 deleted file mode 100644 index b3e035f29b18..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-asterisk-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for asterisk -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=3c2c7d84427cc884252479a0a487ecc5 diff --git a/metadata/md5-cache/sec-policy/selinux-asterisk-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-asterisk-2.20120725-r5 deleted file mode 100644 index 3bd54cbd1c45..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-asterisk-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for asterisk -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=26fe2b06c9308004e467bd9018774627 diff --git a/metadata/md5-cache/sec-policy/selinux-asterisk-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-asterisk-2.20120725-r7 deleted file mode 100644 index 10bf6e6d6383..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-asterisk-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for asterisk -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=e5d735b6fdd1dad8efb13c052f51cc97 diff --git a/metadata/md5-cache/sec-policy/selinux-asterisk-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-asterisk-2.20120725-r8 deleted file mode 100644 index bfbc25b61680..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-asterisk-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for asterisk -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=a3643a1090b10e7ff8028166bfb5222b diff --git a/metadata/md5-cache/sec-policy/selinux-asterisk-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-asterisk-2.20120725-r9 deleted file mode 100644 index 126c1ffadebb..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-asterisk-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for asterisk -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=3d2a8fdbeb7601c4ff58b2454cc5dd63 diff --git a/metadata/md5-cache/sec-policy/selinux-asterisk-9999 b/metadata/md5-cache/sec-policy/selinux-asterisk-9999 index 18fc923d5c42..b792d3b52009 100644 --- a/metadata/md5-cache/sec-policy/selinux-asterisk-9999 +++ b/metadata/md5-cache/sec-policy/selinux-asterisk-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=21ad5183bfd891eb828e0829d567d690 diff --git a/metadata/md5-cache/sec-policy/selinux-at-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-at-2.20120725-r11 deleted file mode 100644 index ba696bff06e8..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-at-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for at -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=1b7c356ec4e613f48552149c3e04594e diff --git a/metadata/md5-cache/sec-policy/selinux-at-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-at-2.20120725-r12 deleted file mode 100644 index b294af033985..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-at-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for at -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=21afb82624db2c17df5ded5e3d693ed1 diff --git a/metadata/md5-cache/sec-policy/selinux-at-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-at-2.20120725-r9 deleted file mode 100644 index 6b2d506083ff..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-at-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for at -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=8c05fb5784591eb19a970755cd0f6bf7 diff --git a/metadata/md5-cache/sec-policy/selinux-at-9999 b/metadata/md5-cache/sec-policy/selinux-at-9999 index 107fc4394681..0c1b47ba49af 100644 --- a/metadata/md5-cache/sec-policy/selinux-at-9999 +++ b/metadata/md5-cache/sec-policy/selinux-at-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=df9075013a263721a2cecfc0052c69d8 diff --git a/metadata/md5-cache/sec-policy/selinux-automount-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-automount-2.20120725-r11 deleted file mode 100644 index 876f507edda8..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-automount-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for automount -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=9dbd38bcdb9a9b5a73550e7f00776aef diff --git a/metadata/md5-cache/sec-policy/selinux-automount-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-automount-2.20120725-r12 deleted file mode 100644 index 37ceb4cc3d81..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-automount-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for automount -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=a3022c0e86e1c448f3f7a64430ce3e4e diff --git a/metadata/md5-cache/sec-policy/selinux-automount-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-automount-2.20120725-r5 deleted file mode 100644 index af26796e5336..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-automount-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for automount -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=106d0921343370fb2f064c4cf5e7d051 diff --git a/metadata/md5-cache/sec-policy/selinux-automount-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-automount-2.20120725-r7 deleted file mode 100644 index b798c01a599a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-automount-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for automount -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=f9e58d1b27bce9474536a64170d544ca diff --git a/metadata/md5-cache/sec-policy/selinux-automount-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-automount-2.20120725-r8 deleted file mode 100644 index c88c606cc23f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-automount-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for automount -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=df1954fe6fb0b1976e471badab08f460 diff --git a/metadata/md5-cache/sec-policy/selinux-automount-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-automount-2.20120725-r9 deleted file mode 100644 index e411650d1589..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-automount-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for automount -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=c8919e494d1018bdfae34fdda3dc9adc diff --git a/metadata/md5-cache/sec-policy/selinux-automount-9999 b/metadata/md5-cache/sec-policy/selinux-automount-9999 index 3608d3875410..f2e6d5bb12b4 100644 --- a/metadata/md5-cache/sec-policy/selinux-automount-9999 +++ b/metadata/md5-cache/sec-policy/selinux-automount-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=647771e915f38e621b7a9c904f0431a7 diff --git a/metadata/md5-cache/sec-policy/selinux-avahi-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-avahi-2.20120725-r11 deleted file mode 100644 index 646776b32822..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-avahi-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for avahi -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=ef27ff884a25a8890cf27aa85c7fd3c9 diff --git a/metadata/md5-cache/sec-policy/selinux-avahi-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-avahi-2.20120725-r12 deleted file mode 100644 index 763e2ea5fe30..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-avahi-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for avahi -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=5146816f086c3ec29b7e036455f24b70 diff --git a/metadata/md5-cache/sec-policy/selinux-avahi-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-avahi-2.20120725-r5 deleted file mode 100644 index 44a423c8923e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-avahi-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for avahi -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=85214fadec90b2e7d47c9d5d73915e67 diff --git a/metadata/md5-cache/sec-policy/selinux-avahi-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-avahi-2.20120725-r7 deleted file mode 100644 index 487370c34393..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-avahi-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for avahi -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=2f81a08ea2e5e0bfd57423553140be77 diff --git a/metadata/md5-cache/sec-policy/selinux-avahi-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-avahi-2.20120725-r8 deleted file mode 100644 index c2d95af0a699..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-avahi-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for avahi -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=69b43545f87e6b90849f70dcf47975fd diff --git a/metadata/md5-cache/sec-policy/selinux-avahi-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-avahi-2.20120725-r9 deleted file mode 100644 index 1dbfec337a13..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-avahi-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for avahi -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=a4e9d1602f64d2c37b6ab19dc79f7f09 diff --git a/metadata/md5-cache/sec-policy/selinux-avahi-9999 b/metadata/md5-cache/sec-policy/selinux-avahi-9999 index ac8f3a01806a..294277ed559c 100644 --- a/metadata/md5-cache/sec-policy/selinux-avahi-9999 +++ b/metadata/md5-cache/sec-policy/selinux-avahi-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=577275e2a68a513f01bebf1333a46e38 diff --git a/metadata/md5-cache/sec-policy/selinux-awstats-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-awstats-2.20120725-r11 deleted file mode 100644 index 7c9219ee5b1e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-awstats-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for awstats -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=ee42b09a93054692c200d1bc0b56c24e diff --git a/metadata/md5-cache/sec-policy/selinux-awstats-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-awstats-2.20120725-r12 deleted file mode 100644 index 09e49d9fd5b6..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-awstats-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for awstats -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=3c62f1b6898be2bd32be2efa2f80c589 diff --git a/metadata/md5-cache/sec-policy/selinux-awstats-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-awstats-2.20120725-r5 deleted file mode 100644 index 5f7d86f59f5d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-awstats-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for awstats -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=e16b11a5359692b8124754e232d47a01 diff --git a/metadata/md5-cache/sec-policy/selinux-awstats-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-awstats-2.20120725-r7 deleted file mode 100644 index e81929291290..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-awstats-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for awstats -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=ef4f0789ba363f6320ae1adadbd3ab3c diff --git a/metadata/md5-cache/sec-policy/selinux-awstats-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-awstats-2.20120725-r8 deleted file mode 100644 index bb27b493a05a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-awstats-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for awstats -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=994b5b851bd2501099fc49d7d291cbda diff --git a/metadata/md5-cache/sec-policy/selinux-awstats-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-awstats-2.20120725-r9 deleted file mode 100644 index 5bbefcb6912d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-awstats-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for awstats -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=03fe020fb934ad007579975aeb16c65d diff --git a/metadata/md5-cache/sec-policy/selinux-awstats-9999 b/metadata/md5-cache/sec-policy/selinux-awstats-9999 index be19a8931cf2..a5d784a6348a 100644 --- a/metadata/md5-cache/sec-policy/selinux-awstats-9999 +++ b/metadata/md5-cache/sec-policy/selinux-awstats-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=5cb0e71daa10a93360584e658407a17f diff --git a/metadata/md5-cache/sec-policy/selinux-backup-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-backup-2.20120725-r12 deleted file mode 100644 index 396159492adf..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-backup-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for generic backup applications -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=e005dca1a7952789f7669c585b7effc5 diff --git a/metadata/md5-cache/sec-policy/selinux-backup-9999 b/metadata/md5-cache/sec-policy/selinux-backup-9999 index 7d389bf163fa..69afe9460e11 100644 --- a/metadata/md5-cache/sec-policy/selinux-backup-9999 +++ b/metadata/md5-cache/sec-policy/selinux-backup-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=da8d38471b79cb31a8dfad77601423d5 diff --git a/metadata/md5-cache/sec-policy/selinux-bacula-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-bacula-2.20120725-r11 deleted file mode 100644 index 12098b25ad5e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-bacula-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for bacula -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=344624a32fd9903aa713d960ea49d4b3 diff --git a/metadata/md5-cache/sec-policy/selinux-bacula-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-bacula-2.20120725-r12 deleted file mode 100644 index f76d96f0d3db..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-bacula-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for bacula -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=6d49f9f04ea5bbb96a5704c6f48a47a7 diff --git a/metadata/md5-cache/sec-policy/selinux-bacula-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-bacula-2.20120725-r5 deleted file mode 100644 index fab7b8009f24..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-bacula-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for bacula -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=7bcaa5bd245091f43182d1f6524905a8 diff --git a/metadata/md5-cache/sec-policy/selinux-bacula-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-bacula-2.20120725-r7 deleted file mode 100644 index 83f822a01fbc..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-bacula-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for bacula -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=e8f04fa3f2b8d734add93bd453011b74 diff --git a/metadata/md5-cache/sec-policy/selinux-bacula-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-bacula-2.20120725-r8 deleted file mode 100644 index c6c12bb1a6e6..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-bacula-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for bacula -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=a1d85f101709821ac408b3d6d5d1b9d8 diff --git a/metadata/md5-cache/sec-policy/selinux-bacula-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-bacula-2.20120725-r9 deleted file mode 100644 index b5046f5ec3a2..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-bacula-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for bacula -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=acac914124d42db48d056181bb873ea9 diff --git a/metadata/md5-cache/sec-policy/selinux-bacula-9999 b/metadata/md5-cache/sec-policy/selinux-bacula-9999 index 8b40a8cc49d9..4335c0b3d6f2 100644 --- a/metadata/md5-cache/sec-policy/selinux-bacula-9999 +++ b/metadata/md5-cache/sec-policy/selinux-bacula-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=8c76443d7fb6ddd4d8302789b6e3fb3d diff --git a/metadata/md5-cache/sec-policy/selinux-base-2.20120725-r10 b/metadata/md5-cache/sec-policy/selinux-base-2.20120725-r10 deleted file mode 100644 index 90a423ce9180..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-base-2.20120725-r10 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile configure install preinst prepare -DEPEND=>=sys-apps/policycoreutils-2.1.10 virtual/udev !<=sec-policy/selinux-base-policy-2.20120725 sys-devel/m4 >=sys-apps/checkpolicy-2.1.8 -DESCRIPTION=Gentoo base policy for SELinux -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -IUSE=+peer_perms +open_perms +ubac unconfined doc -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.1.10 virtual/udev !<=sec-policy/selinux-base-policy-2.20120725 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r10.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=69142effbb32d11432020a2473e64c21 diff --git a/metadata/md5-cache/sec-policy/selinux-base-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-base-2.20120725-r11 deleted file mode 100644 index 5d3c2c2e5f63..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-base-2.20120725-r11 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile configure install preinst prepare -DEPEND=>=sys-apps/policycoreutils-2.1.10 virtual/udev !<=sec-policy/selinux-base-policy-2.20120725 sys-devel/m4 >=sys-apps/checkpolicy-2.1.8 -DESCRIPTION=Gentoo base policy for SELinux -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -IUSE=+peer_perms +open_perms +ubac unconfined doc -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.1.10 virtual/udev !<=sec-policy/selinux-base-policy-2.20120725 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r11.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=ae5384da71a19cdd9a463ccde7ea2e25 diff --git a/metadata/md5-cache/sec-policy/selinux-base-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-base-2.20120725-r12 deleted file mode 100644 index bd51b9386efa..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-base-2.20120725-r12 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile configure install preinst prepare -DEPEND=>=sys-apps/policycoreutils-2.1.10 virtual/udev !<=sec-policy/selinux-base-policy-2.20120725 sys-devel/m4 >=sys-apps/checkpolicy-2.1.8 -DESCRIPTION=Gentoo base policy for SELinux -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -IUSE=+peer_perms +open_perms +ubac +unconfined doc -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.1.10 virtual/udev !<=sec-policy/selinux-base-policy-2.20120725 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=04638016ae136107050fff2d6eeb8cdb diff --git a/metadata/md5-cache/sec-policy/selinux-base-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-base-2.20120725-r5 deleted file mode 100644 index 59854017819a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-base-2.20120725-r5 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile configure install preinst prepare -DEPEND=>=sys-apps/policycoreutils-2.1.10 virtual/udev !<=sec-policy/selinux-base-policy-2.20120725 sys-devel/m4 >=sys-apps/checkpolicy-2.1.8 -DESCRIPTION=Gentoo base policy for SELinux -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -IUSE=+peer_perms +open_perms +ubac doc -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.1.10 virtual/udev !<=sec-policy/selinux-base-policy-2.20120725 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=7302f81a1b40e00860b76dec143878ae diff --git a/metadata/md5-cache/sec-policy/selinux-base-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-base-2.20120725-r7 deleted file mode 100644 index 2163905fe2ca..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-base-2.20120725-r7 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile configure install preinst prepare -DEPEND=>=sys-apps/policycoreutils-2.1.10 virtual/udev !<=sec-policy/selinux-base-policy-2.20120725 sys-devel/m4 >=sys-apps/checkpolicy-2.1.8 -DESCRIPTION=Gentoo base policy for SELinux -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -IUSE=+peer_perms +open_perms +ubac doc -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.1.10 virtual/udev !<=sec-policy/selinux-base-policy-2.20120725 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=5c59c38e6c397f525e52e9c622a2a688 diff --git a/metadata/md5-cache/sec-policy/selinux-base-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-base-2.20120725-r8 deleted file mode 100644 index f43f10fac03b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-base-2.20120725-r8 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile configure install preinst prepare -DEPEND=>=sys-apps/policycoreutils-2.1.10 virtual/udev !<=sec-policy/selinux-base-policy-2.20120725 sys-devel/m4 >=sys-apps/checkpolicy-2.1.8 -DESCRIPTION=Gentoo base policy for SELinux -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -IUSE=+peer_perms +open_perms +ubac doc -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.1.10 virtual/udev !<=sec-policy/selinux-base-policy-2.20120725 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=7a8b2c58750654293fb7bca46cbcdd41 diff --git a/metadata/md5-cache/sec-policy/selinux-base-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-base-2.20120725-r9 deleted file mode 100644 index 0c7b0c7fb077..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-base-2.20120725-r9 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile configure install preinst prepare -DEPEND=>=sys-apps/policycoreutils-2.1.10 virtual/udev !<=sec-policy/selinux-base-policy-2.20120725 sys-devel/m4 >=sys-apps/checkpolicy-2.1.8 -DESCRIPTION=Gentoo base policy for SELinux -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -IUSE=+peer_perms +open_perms +ubac unconfined doc -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.1.10 virtual/udev !<=sec-policy/selinux-base-policy-2.20120725 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=e1a5d758e9174313ea771d14fa3c6025 diff --git a/metadata/md5-cache/sec-policy/selinux-base-9999 b/metadata/md5-cache/sec-policy/selinux-base-9999 index 8c0e45fed627..5651c5e3375c 100644 --- a/metadata/md5-cache/sec-policy/selinux-base-9999 +++ b/metadata/md5-cache/sec-policy/selinux-base-9999 @@ -7,5 +7,5 @@ IUSE=+peer_perms +open_perms +ubac +unconfined doc LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.1.10 virtual/udev !<=sec-policy/selinux-base-policy-2.20120725 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=3fb55f366ad05877ae63a10f5e4d6f88 diff --git a/metadata/md5-cache/sec-policy/selinux-base-policy-2.20120725-r10 b/metadata/md5-cache/sec-policy/selinux-base-policy-2.20120725-r10 deleted file mode 100644 index e96816c62b80..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-base-policy-2.20120725-r10 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst prepare -DESCRIPTION=SELinux policy for core modules -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -IUSE=unconfined -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sec-policy/selinux-base-2.20120725-r10 unconfined? ( sec-policy/selinux-unconfined ) -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r10.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=b108cc0209503b3473f32a93d90e4496 diff --git a/metadata/md5-cache/sec-policy/selinux-base-policy-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-base-policy-2.20120725-r11 deleted file mode 100644 index ce3ccd1e17fa..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-base-policy-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst prepare -DESCRIPTION=SELinux policy for core modules -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -IUSE=unconfined -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sec-policy/selinux-base-2.20120725-r11 unconfined? ( sec-policy/selinux-unconfined ) -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r11.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=2ce6a11f4dcd3e7503a5b060b72503fc diff --git a/metadata/md5-cache/sec-policy/selinux-base-policy-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-base-policy-2.20120725-r12 deleted file mode 100644 index 2e5bd119c9df..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-base-policy-2.20120725-r12 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile install postinst prepare pretend -DESCRIPTION=SELinux policy for core modules -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -IUSE=+unconfined -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -PDEPEND=unconfined? ( sec-policy/selinux-unconfined ) -RDEPEND=>=sec-policy/selinux-base-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=0de2e7b1c50323ec8a54d140f67bad24 diff --git a/metadata/md5-cache/sec-policy/selinux-base-policy-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-base-policy-2.20120725-r5 deleted file mode 100644 index 1207bf268c45..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-base-policy-2.20120725-r5 +++ /dev/null @@ -1,11 +0,0 @@ -DEFINED_PHASES=compile install postinst prepare -DESCRIPTION=SELinux policy for core modules -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sec-policy/selinux-base-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=dec28afb76c81961aec48d79b44eac3f diff --git a/metadata/md5-cache/sec-policy/selinux-base-policy-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-base-policy-2.20120725-r7 deleted file mode 100644 index e13034c3f0dd..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-base-policy-2.20120725-r7 +++ /dev/null @@ -1,11 +0,0 @@ -DEFINED_PHASES=compile install postinst prepare -DESCRIPTION=SELinux policy for core modules -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sec-policy/selinux-base-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=a78fad12470cf3ea82399b9aa71e8617 diff --git a/metadata/md5-cache/sec-policy/selinux-base-policy-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-base-policy-2.20120725-r8 deleted file mode 100644 index b8481d134b3c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-base-policy-2.20120725-r8 +++ /dev/null @@ -1,11 +0,0 @@ -DEFINED_PHASES=compile install postinst prepare -DESCRIPTION=SELinux policy for core modules -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sec-policy/selinux-base-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=5ba3fb33d128655f4c60ca62acb795a1 diff --git a/metadata/md5-cache/sec-policy/selinux-base-policy-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-base-policy-2.20120725-r9 deleted file mode 100644 index 1df0cfe496cb..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-base-policy-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst prepare -DESCRIPTION=SELinux policy for core modules -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -IUSE=unconfined -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sec-policy/selinux-base-2.20120725-r9 unconfined? ( sec-policy/selinux-unconfined ) -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=89d11fbb4af36597b8a39ac2d69265a9 diff --git a/metadata/md5-cache/sec-policy/selinux-base-policy-9999 b/metadata/md5-cache/sec-policy/selinux-base-policy-9999 index eeb482c0d392..50946c333b09 100644 --- a/metadata/md5-cache/sec-policy/selinux-base-policy-9999 +++ b/metadata/md5-cache/sec-policy/selinux-base-policy-9999 @@ -8,5 +8,5 @@ LICENSE=GPL-2 PDEPEND=unconfined? ( sec-policy/selinux-unconfined ) RDEPEND==sec-policy/selinux-base-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=5a1a8d5c48b99cd3b051a4b8f33e4529 diff --git a/metadata/md5-cache/sec-policy/selinux-bind-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-bind-2.20120725-r11 deleted file mode 100644 index 1347c78db5eb..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-bind-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for bind -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=939f7209193591de63b0394a62a2e6e6 diff --git a/metadata/md5-cache/sec-policy/selinux-bind-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-bind-2.20120725-r12 deleted file mode 100644 index 6f02911e94c3..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-bind-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for bind -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=6eb2f9bb42cdc097a57a3d40400ed4a1 diff --git a/metadata/md5-cache/sec-policy/selinux-bind-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-bind-2.20120725-r5 deleted file mode 100644 index 9a5cbafc6281..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-bind-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for bind -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=bf8fb853b173850afae81908f128b090 diff --git a/metadata/md5-cache/sec-policy/selinux-bind-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-bind-2.20120725-r7 deleted file mode 100644 index bf4bc76cb577..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-bind-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for bind -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=357a94b4699b1318110708a60280b06e diff --git a/metadata/md5-cache/sec-policy/selinux-bind-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-bind-2.20120725-r8 deleted file mode 100644 index e6fd0e8db964..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-bind-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for bind -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=c023b395b89a1431d9b72a6ebb94297e diff --git a/metadata/md5-cache/sec-policy/selinux-bind-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-bind-2.20120725-r9 deleted file mode 100644 index ee0bafa5d4c4..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-bind-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for bind -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=e676628edcb62b0794a6d93a4f154016 diff --git a/metadata/md5-cache/sec-policy/selinux-bind-9999 b/metadata/md5-cache/sec-policy/selinux-bind-9999 index 254e8ef530f9..cdff528e7749 100644 --- a/metadata/md5-cache/sec-policy/selinux-bind-9999 +++ b/metadata/md5-cache/sec-policy/selinux-bind-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=66d25670a305edc26d816cd3b83e9421 diff --git a/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20120725-r11 deleted file mode 100644 index 4474e293dc87..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for bitlbee -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=72c32b098556bce0225941f21cfdb7f2 diff --git a/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20120725-r12 deleted file mode 100644 index 62aaa3c754d7..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for bitlbee -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=1d361d5aba11a48685a89b7e5e1c74c5 diff --git a/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20120725-r5 deleted file mode 100644 index 748480d653a6..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for bitlbee -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=83c501e2bcb95c0d3d2ade92a0cb8e22 diff --git a/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20120725-r7 deleted file mode 100644 index deba9e536ce7..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for bitlbee -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=08fdbe7052ac45d2905801fdc69e42c1 diff --git a/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20120725-r8 deleted file mode 100644 index e582f0df85e2..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for bitlbee -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=ac16b32cfffe80d8d7fa1bb3a163b739 diff --git a/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20120725-r9 deleted file mode 100644 index 1c3e3da744d8..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for bitlbee -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=87496c81c72f16a62c394937c9b9da44 diff --git a/metadata/md5-cache/sec-policy/selinux-bitlbee-9999 b/metadata/md5-cache/sec-policy/selinux-bitlbee-9999 index ae199094b33f..be35304b1000 100644 --- a/metadata/md5-cache/sec-policy/selinux-bitlbee-9999 +++ b/metadata/md5-cache/sec-policy/selinux-bitlbee-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=bc49760be96a380858f487b78414474d diff --git a/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20120725-r11 deleted file mode 100644 index e9b22b257ad7..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for bluetooth -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=e95f7cad973f4e3f22e468021b8997fa diff --git a/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20120725-r12 deleted file mode 100644 index b0ad7c592372..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for bluetooth -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=a1b513973f93be0b8bda1559f099a66d diff --git a/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20120725-r5 deleted file mode 100644 index b9ea8d408716..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for bluetooth -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=73acd8805cc7324ee366ee738b556f85 diff --git a/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20120725-r7 deleted file mode 100644 index 84ac3e4c77a9..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for bluetooth -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=e574ddcc63cb91be1a78429ce549433e diff --git a/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20120725-r8 deleted file mode 100644 index cc089ee95d54..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for bluetooth -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=4249a0ee1f39eac3f3b9e45d04c812be diff --git a/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20120725-r9 deleted file mode 100644 index d2691141b480..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for bluetooth -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=efffe761325b3722aa6c5d0203304737 diff --git a/metadata/md5-cache/sec-policy/selinux-bluetooth-9999 b/metadata/md5-cache/sec-policy/selinux-bluetooth-9999 index 99ff38fec674..7b42ca6ce7f6 100644 --- a/metadata/md5-cache/sec-policy/selinux-bluetooth-9999 +++ b/metadata/md5-cache/sec-policy/selinux-bluetooth-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=5d81af6d23a003e251b2d320ce563655 diff --git a/metadata/md5-cache/sec-policy/selinux-brctl-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-brctl-2.20120725-r11 deleted file mode 100644 index b78ff944ae81..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-brctl-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for brctl -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=5f0faf226d4010cca4d44381d0904246 diff --git a/metadata/md5-cache/sec-policy/selinux-brctl-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-brctl-2.20120725-r12 deleted file mode 100644 index 8be1267e8c51..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-brctl-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for brctl -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=0a5854772a84234d6c14ecbcbee67bb9 diff --git a/metadata/md5-cache/sec-policy/selinux-brctl-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-brctl-2.20120725-r5 deleted file mode 100644 index 6b9652c8184e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-brctl-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for brctl -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=41c2053d44294b8a1cfa4826098ccbff diff --git a/metadata/md5-cache/sec-policy/selinux-brctl-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-brctl-2.20120725-r7 deleted file mode 100644 index 18215fab0f61..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-brctl-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for brctl -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=7f58940d215d1fdb309f45769f6e5318 diff --git a/metadata/md5-cache/sec-policy/selinux-brctl-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-brctl-2.20120725-r8 deleted file mode 100644 index 508a806aec8b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-brctl-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for brctl -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=eaca48666bd1bd583e67166fcf644679 diff --git a/metadata/md5-cache/sec-policy/selinux-brctl-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-brctl-2.20120725-r9 deleted file mode 100644 index 6115bbc9c26c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-brctl-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for brctl -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=d2b32919f4b3b93041fce6167d7835af diff --git a/metadata/md5-cache/sec-policy/selinux-brctl-9999 b/metadata/md5-cache/sec-policy/selinux-brctl-9999 index aa1225033177..7d61234386f8 100644 --- a/metadata/md5-cache/sec-policy/selinux-brctl-9999 +++ b/metadata/md5-cache/sec-policy/selinux-brctl-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=02dd4f46e691a9eb539e4ec653889b65 diff --git a/metadata/md5-cache/sec-policy/selinux-cachefilesd-9999 b/metadata/md5-cache/sec-policy/selinux-cachefilesd-9999 index d2db33bc1d90..587694a4053c 100644 --- a/metadata/md5-cache/sec-policy/selinux-cachefilesd-9999 +++ b/metadata/md5-cache/sec-policy/selinux-cachefilesd-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=1ec3f97b09788035592100d67689283c diff --git a/metadata/md5-cache/sec-policy/selinux-calamaris-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-calamaris-2.20120725-r11 deleted file mode 100644 index 1b284e336270..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-calamaris-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for calamaris -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=03f2891776eb8517f77048299a056139 diff --git a/metadata/md5-cache/sec-policy/selinux-calamaris-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-calamaris-2.20120725-r12 deleted file mode 100644 index 66339de3173a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-calamaris-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for calamaris -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=c1150f811c966996610f0adac152b592 diff --git a/metadata/md5-cache/sec-policy/selinux-calamaris-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-calamaris-2.20120725-r5 deleted file mode 100644 index 288a164b1577..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-calamaris-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for calamaris -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=e196114f382bb64fb3183e3c089ad70b diff --git a/metadata/md5-cache/sec-policy/selinux-calamaris-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-calamaris-2.20120725-r7 deleted file mode 100644 index 8da89f578ce5..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-calamaris-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for calamaris -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=24a3fdb2400c06d4bf45e55ac6879473 diff --git a/metadata/md5-cache/sec-policy/selinux-calamaris-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-calamaris-2.20120725-r8 deleted file mode 100644 index 484f87c887d9..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-calamaris-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for calamaris -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=915345c09f6ac0645aa5badddcd04c21 diff --git a/metadata/md5-cache/sec-policy/selinux-calamaris-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-calamaris-2.20120725-r9 deleted file mode 100644 index 35e796ad1b2c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-calamaris-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for calamaris -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=7a1fdd023750a411ff5be2b2602e6f24 diff --git a/metadata/md5-cache/sec-policy/selinux-calamaris-9999 b/metadata/md5-cache/sec-policy/selinux-calamaris-9999 index c741cc1642ea..784fc1fdc423 100644 --- a/metadata/md5-cache/sec-policy/selinux-calamaris-9999 +++ b/metadata/md5-cache/sec-policy/selinux-calamaris-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=1b71aab9aafea000c238b83126b5e191 diff --git a/metadata/md5-cache/sec-policy/selinux-canna-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-canna-2.20120725-r11 deleted file mode 100644 index 1474ca976b88..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-canna-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for canna -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=0422e128429c4aa2d50ba744ff12b6c1 diff --git a/metadata/md5-cache/sec-policy/selinux-canna-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-canna-2.20120725-r12 deleted file mode 100644 index 91aa71506bc6..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-canna-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for canna -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=61f4f20fafd05e2eb963401c46db875c diff --git a/metadata/md5-cache/sec-policy/selinux-canna-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-canna-2.20120725-r5 deleted file mode 100644 index 05b70a718b63..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-canna-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for canna -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=bc381d605e60988428dad30c4bc97265 diff --git a/metadata/md5-cache/sec-policy/selinux-canna-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-canna-2.20120725-r7 deleted file mode 100644 index 0cbf26c51044..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-canna-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for canna -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=c3e89bc876f62d5554b716daa98a4fb0 diff --git a/metadata/md5-cache/sec-policy/selinux-canna-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-canna-2.20120725-r8 deleted file mode 100644 index 70f41d156c06..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-canna-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for canna -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=1b4a5901a47040e25635d1a1fa3d491e diff --git a/metadata/md5-cache/sec-policy/selinux-canna-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-canna-2.20120725-r9 deleted file mode 100644 index fe5c152240c6..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-canna-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for canna -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=4502abb04fde5f4cb212942b0f9fba29 diff --git a/metadata/md5-cache/sec-policy/selinux-canna-9999 b/metadata/md5-cache/sec-policy/selinux-canna-9999 index 4c560b18dd53..9d693326b110 100644 --- a/metadata/md5-cache/sec-policy/selinux-canna-9999 +++ b/metadata/md5-cache/sec-policy/selinux-canna-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=1c24c62b995bdcff3aefa0546e40a6be diff --git a/metadata/md5-cache/sec-policy/selinux-ccs-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-ccs-2.20120725-r11 deleted file mode 100644 index bd9ec740683e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ccs-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ccs -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=47a501bd703837fae0f74d48bf74611e diff --git a/metadata/md5-cache/sec-policy/selinux-ccs-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-ccs-2.20120725-r12 deleted file mode 100644 index 03dd8ac829a3..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ccs-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ccs -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=6e78a331d61e7cf5b039f45c0b2ee84f diff --git a/metadata/md5-cache/sec-policy/selinux-ccs-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-ccs-2.20120725-r5 deleted file mode 100644 index 79787fdfa038..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ccs-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ccs -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=adbf5f3b3185bd79fd0a3f73fdb707dc diff --git a/metadata/md5-cache/sec-policy/selinux-ccs-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-ccs-2.20120725-r7 deleted file mode 100644 index f09b60e4d907..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ccs-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ccs -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=9a4820c1c950d07e0541e2ba52db0566 diff --git a/metadata/md5-cache/sec-policy/selinux-ccs-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-ccs-2.20120725-r8 deleted file mode 100644 index b12c34f29906..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ccs-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ccs -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=f90db2291b866f1237d3807598584766 diff --git a/metadata/md5-cache/sec-policy/selinux-ccs-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-ccs-2.20120725-r9 deleted file mode 100644 index eda55ca3983f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ccs-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ccs -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=15279d417b34c5ca757c62a92c3e0ebe diff --git a/metadata/md5-cache/sec-policy/selinux-ccs-9999 b/metadata/md5-cache/sec-policy/selinux-ccs-9999 index 5800a81e5499..055778529f68 100644 --- a/metadata/md5-cache/sec-policy/selinux-ccs-9999 +++ b/metadata/md5-cache/sec-policy/selinux-ccs-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=8455bf205d38a804bc971775372fb033 diff --git a/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20120725-r11 deleted file mode 100644 index 5dff11045f43..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cdrecord -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=512d13f04ec6b9e180dda37c9cd05c3e diff --git a/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20120725-r12 deleted file mode 100644 index fc6bc46f8148..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cdrecord -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=ac0fd774db95144ac273cab3ea9b5901 diff --git a/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20120725-r5 deleted file mode 100644 index 56d0ea0d5ffa..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cdrecord -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=2a15c3d710b0c53d69769152859618bb diff --git a/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20120725-r7 deleted file mode 100644 index f33db1fe54f3..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cdrecord -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=00e893f35c5d577c6939f8ee9f4d13f6 diff --git a/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20120725-r8 deleted file mode 100644 index ec2fddf15fd7..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cdrecord -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=690395facc5b453e435d917d80589ed7 diff --git a/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20120725-r9 deleted file mode 100644 index 0dc5f5a68e41..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cdrecord -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=9927fd1ef464236469a273227a73f7c4 diff --git a/metadata/md5-cache/sec-policy/selinux-cdrecord-9999 b/metadata/md5-cache/sec-policy/selinux-cdrecord-9999 index 667a1325c02e..007a954081c4 100644 --- a/metadata/md5-cache/sec-policy/selinux-cdrecord-9999 +++ b/metadata/md5-cache/sec-policy/selinux-cdrecord-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=167db68dc15fddd6d796537d286a423d diff --git a/metadata/md5-cache/sec-policy/selinux-cgroup-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-cgroup-2.20120725-r11 deleted file mode 100644 index b8974821035c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cgroup-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cgroup -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=79a1538d98964e735505fb3ecac1b8f8 diff --git a/metadata/md5-cache/sec-policy/selinux-cgroup-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-cgroup-2.20120725-r12 deleted file mode 100644 index 87b2f330f853..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cgroup-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cgroup -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=433255556ec54697ecc8b903a7fb2581 diff --git a/metadata/md5-cache/sec-policy/selinux-cgroup-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-cgroup-2.20120725-r5 deleted file mode 100644 index 96e4c1dfb99b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cgroup-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cgroup -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=5a61b566aee81ba8294d764555f88bc4 diff --git a/metadata/md5-cache/sec-policy/selinux-cgroup-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-cgroup-2.20120725-r7 deleted file mode 100644 index c5cacbcac83a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cgroup-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cgroup -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=5989d7cd701231ef358b9875c6ab96c1 diff --git a/metadata/md5-cache/sec-policy/selinux-cgroup-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-cgroup-2.20120725-r8 deleted file mode 100644 index 2f1e7188a5b4..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cgroup-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cgroup -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=4f992def1c3a0fddf897701a6de23f55 diff --git a/metadata/md5-cache/sec-policy/selinux-cgroup-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-cgroup-2.20120725-r9 deleted file mode 100644 index a546f52a65a3..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cgroup-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cgroup -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=8dc529b64d68f43290d498418dd73c66 diff --git a/metadata/md5-cache/sec-policy/selinux-cgroup-9999 b/metadata/md5-cache/sec-policy/selinux-cgroup-9999 index 8d52d8200059..cec169e12c8e 100644 --- a/metadata/md5-cache/sec-policy/selinux-cgroup-9999 +++ b/metadata/md5-cache/sec-policy/selinux-cgroup-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=31e375b983d06f96d47a14a0960873c4 diff --git a/metadata/md5-cache/sec-policy/selinux-chromium-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-chromium-2.20120725-r11 deleted file mode 100644 index f83d30e0eaeb..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-chromium-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for chromium -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=bd007ecd93c08d6cef63dd8ee728564a diff --git a/metadata/md5-cache/sec-policy/selinux-chromium-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-chromium-2.20120725-r12 deleted file mode 100644 index c4c268edbc9a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-chromium-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for chromium -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=45bc1f5004d8dc61ebd4cb5fef0c9dab diff --git a/metadata/md5-cache/sec-policy/selinux-chromium-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-chromium-2.20120725-r5 deleted file mode 100644 index b49771dcabe5..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-chromium-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for chromium -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=08bcb7c1aa2887e008b2fa6f1d1d6b97 diff --git a/metadata/md5-cache/sec-policy/selinux-chromium-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-chromium-2.20120725-r7 deleted file mode 100644 index cc8c8b158ca9..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-chromium-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for chromium -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=9f68c1f218e50ba14093c4af48072c51 diff --git a/metadata/md5-cache/sec-policy/selinux-chromium-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-chromium-2.20120725-r8 deleted file mode 100644 index e0a9d4e8a495..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-chromium-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for chromium -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=ae562d610ac73bf5711c4098afb1f1b5 diff --git a/metadata/md5-cache/sec-policy/selinux-chromium-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-chromium-2.20120725-r9 deleted file mode 100644 index 6be46ca39ff2..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-chromium-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for chromium -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=6a090cace06728e12cba35603f6805eb diff --git a/metadata/md5-cache/sec-policy/selinux-chromium-9999 b/metadata/md5-cache/sec-policy/selinux-chromium-9999 index 491745981460..d0fac1381523 100644 --- a/metadata/md5-cache/sec-policy/selinux-chromium-9999 +++ b/metadata/md5-cache/sec-policy/selinux-chromium-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=926ecb2300939f5c9414b4d7ef5fa0c2 diff --git a/metadata/md5-cache/sec-policy/selinux-chronyd-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-chronyd-2.20120725-r11 deleted file mode 100644 index 1ff44fb6758e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-chronyd-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for chronyd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=7ebea05cd5a3adc0c5d63cc328b8f010 diff --git a/metadata/md5-cache/sec-policy/selinux-chronyd-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-chronyd-2.20120725-r12 deleted file mode 100644 index 695f24d7c751..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-chronyd-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for chronyd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=fa2edf4f410d43d7c607e7560f2ffb4e diff --git a/metadata/md5-cache/sec-policy/selinux-chronyd-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-chronyd-2.20120725-r5 deleted file mode 100644 index ec45108c44d8..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-chronyd-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for chronyd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=bab18febd1974253a93e9bf55620e048 diff --git a/metadata/md5-cache/sec-policy/selinux-chronyd-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-chronyd-2.20120725-r7 deleted file mode 100644 index f0d127f2cf1f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-chronyd-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for chronyd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=e5dc71faf231a687213e8cdf610b5645 diff --git a/metadata/md5-cache/sec-policy/selinux-chronyd-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-chronyd-2.20120725-r8 deleted file mode 100644 index a7e575cc694e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-chronyd-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for chronyd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=470b07dc31c9a8ab55f5b5e636975619 diff --git a/metadata/md5-cache/sec-policy/selinux-chronyd-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-chronyd-2.20120725-r9 deleted file mode 100644 index 991356fb4c45..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-chronyd-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for chronyd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=931be947403b8a7846fbdfaba7898081 diff --git a/metadata/md5-cache/sec-policy/selinux-chronyd-9999 b/metadata/md5-cache/sec-policy/selinux-chronyd-9999 index 0e724c744aa6..c53672e9706b 100644 --- a/metadata/md5-cache/sec-policy/selinux-chronyd-9999 +++ b/metadata/md5-cache/sec-policy/selinux-chronyd-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=14377b502c184b08aa03c2a9f937b54d diff --git a/metadata/md5-cache/sec-policy/selinux-clamav-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-clamav-2.20120725-r11 deleted file mode 100644 index ae280bd0c49a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-clamav-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for clamav -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=c561d4be22cc268dacd70aae56001fcf diff --git a/metadata/md5-cache/sec-policy/selinux-clamav-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-clamav-2.20120725-r12 deleted file mode 100644 index 7429cc1320c5..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-clamav-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for clamav -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=63a0422075d6849670b3dea18c49f71c diff --git a/metadata/md5-cache/sec-policy/selinux-clamav-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-clamav-2.20120725-r5 deleted file mode 100644 index e3be069a5e7e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-clamav-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for clamav -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=1a7a45e4b9122d0e12ac6c1fb2496a4b diff --git a/metadata/md5-cache/sec-policy/selinux-clamav-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-clamav-2.20120725-r7 deleted file mode 100644 index 6a8f6b05c5ba..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-clamav-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for clamav -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=84220eb69379461af0503b3cafc8e78d diff --git a/metadata/md5-cache/sec-policy/selinux-clamav-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-clamav-2.20120725-r8 deleted file mode 100644 index e4da257c6ee9..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-clamav-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for clamav -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=07baeded23fec102d12c9b803c9b1d9a diff --git a/metadata/md5-cache/sec-policy/selinux-clamav-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-clamav-2.20120725-r9 deleted file mode 100644 index a740f39a0f0a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-clamav-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for clamav -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=ccb335d0b4ae1bd77fb26e28bf9c281a diff --git a/metadata/md5-cache/sec-policy/selinux-clamav-9999 b/metadata/md5-cache/sec-policy/selinux-clamav-9999 index 51c008840f84..40990259d22f 100644 --- a/metadata/md5-cache/sec-policy/selinux-clamav-9999 +++ b/metadata/md5-cache/sec-policy/selinux-clamav-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=d0bf0612083ed86d8eaab63f6794d93b diff --git a/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20120725-r11 deleted file mode 100644 index 75da0a8c09dd..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for clockspeed -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=ad83f2e5e8bd5b10a21e20827b12c16b diff --git a/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20120725-r12 deleted file mode 100644 index 3daf1553771d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for clockspeed -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=fb7fccdf88192948b7c23ad94843cee1 diff --git a/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20120725-r5 deleted file mode 100644 index 164c0b59ba64..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for clockspeed -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=fb1db783adef3eaa409d2487e73a0739 diff --git a/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20120725-r7 deleted file mode 100644 index 3a15ce6092fe..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for clockspeed -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=f8cf7102815d45cfecc5abb7200e5d63 diff --git a/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20120725-r8 deleted file mode 100644 index 7689225a4fa5..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for clockspeed -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=0df96aa517d2bb7f6beb94965fc0d5f6 diff --git a/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20120725-r9 deleted file mode 100644 index 314d2bc6444f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for clockspeed -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=28282ca0fee5b89151fe6b779c17da77 diff --git a/metadata/md5-cache/sec-policy/selinux-clockspeed-9999 b/metadata/md5-cache/sec-policy/selinux-clockspeed-9999 index 61eb5890479e..e43a77093291 100644 --- a/metadata/md5-cache/sec-policy/selinux-clockspeed-9999 +++ b/metadata/md5-cache/sec-policy/selinux-clockspeed-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=cd355fbb709e6279ebbdf665a41dd1be diff --git a/metadata/md5-cache/sec-policy/selinux-consolekit-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-consolekit-2.20120725-r11 deleted file mode 100644 index 6fcc9f143cff..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-consolekit-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for consolekit -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=1703d116e03cb00a87514058fd47e0f6 diff --git a/metadata/md5-cache/sec-policy/selinux-consolekit-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-consolekit-2.20120725-r12 deleted file mode 100644 index 8d1c865924c6..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-consolekit-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for consolekit -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=43d48630e325311aff3cdfdf6664244f diff --git a/metadata/md5-cache/sec-policy/selinux-consolekit-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-consolekit-2.20120725-r5 deleted file mode 100644 index 6f47048ef535..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-consolekit-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for consolekit -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=762c4cac22c06f77d3d55c459958052a diff --git a/metadata/md5-cache/sec-policy/selinux-consolekit-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-consolekit-2.20120725-r7 deleted file mode 100644 index 1b168441a0a8..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-consolekit-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for consolekit -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=c9ecc198c37a5e071432fd8e6f7b3aaf diff --git a/metadata/md5-cache/sec-policy/selinux-consolekit-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-consolekit-2.20120725-r8 deleted file mode 100644 index b0245c3bdb89..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-consolekit-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for consolekit -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=bc071feb1cfeec0b04b7a26774a6865a diff --git a/metadata/md5-cache/sec-policy/selinux-consolekit-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-consolekit-2.20120725-r9 deleted file mode 100644 index a9a3e01ed2e2..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-consolekit-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for consolekit -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=390d6bebb8477e51776477344fc61dd8 diff --git a/metadata/md5-cache/sec-policy/selinux-consolekit-9999 b/metadata/md5-cache/sec-policy/selinux-consolekit-9999 index 6e1bb977086d..e09052f989e0 100644 --- a/metadata/md5-cache/sec-policy/selinux-consolekit-9999 +++ b/metadata/md5-cache/sec-policy/selinux-consolekit-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=5b15593989ccd2064a56f96d4922287a diff --git a/metadata/md5-cache/sec-policy/selinux-corosync-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-corosync-2.20120725-r11 deleted file mode 100644 index 7d8c874b8a7d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-corosync-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for corosync -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=425a736076d98375f528e194ae1c103c diff --git a/metadata/md5-cache/sec-policy/selinux-corosync-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-corosync-2.20120725-r12 deleted file mode 100644 index 7d554792d718..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-corosync-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for corosync -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=dcb60a3285a15241989274e891b8f89a diff --git a/metadata/md5-cache/sec-policy/selinux-corosync-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-corosync-2.20120725-r5 deleted file mode 100644 index 0eb51d4bf6e1..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-corosync-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for corosync -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=aa7195ca651bd70431927604a5d3ab2e diff --git a/metadata/md5-cache/sec-policy/selinux-corosync-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-corosync-2.20120725-r7 deleted file mode 100644 index 75b4fe487e7f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-corosync-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for corosync -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=3a8f37a082fdab3940e829be2befd88a diff --git a/metadata/md5-cache/sec-policy/selinux-corosync-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-corosync-2.20120725-r8 deleted file mode 100644 index 1615c4ef993c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-corosync-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for corosync -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=c9946242c5544b2a4cf8c666302fea1c diff --git a/metadata/md5-cache/sec-policy/selinux-corosync-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-corosync-2.20120725-r9 deleted file mode 100644 index 5b8d130308bc..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-corosync-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for corosync -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=65c297a39a36f095dc955b8a27b23e00 diff --git a/metadata/md5-cache/sec-policy/selinux-corosync-9999 b/metadata/md5-cache/sec-policy/selinux-corosync-9999 index 587f8e3bd864..548ae49b4797 100644 --- a/metadata/md5-cache/sec-policy/selinux-corosync-9999 +++ b/metadata/md5-cache/sec-policy/selinux-corosync-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=0bf10460d011f8397c14a56411fb66ba diff --git a/metadata/md5-cache/sec-policy/selinux-couchdb-9999 b/metadata/md5-cache/sec-policy/selinux-couchdb-9999 index ed4c336943cb..555c5fac1e11 100644 --- a/metadata/md5-cache/sec-policy/selinux-couchdb-9999 +++ b/metadata/md5-cache/sec-policy/selinux-couchdb-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=720fcf0133bfa7766358f247289cb3b9 diff --git a/metadata/md5-cache/sec-policy/selinux-courier-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-courier-2.20120725-r11 deleted file mode 100644 index 45c78c199bd9..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-courier-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for courier -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=0c012b10a30bed6d883b7bdf926b9ab6 diff --git a/metadata/md5-cache/sec-policy/selinux-courier-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-courier-2.20120725-r12 deleted file mode 100644 index c29d12deff46..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-courier-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for courier -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=2bd721cdaeb12b8406e2635a5cc7bfb8 diff --git a/metadata/md5-cache/sec-policy/selinux-courier-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-courier-2.20120725-r5 deleted file mode 100644 index 71f6245e19d7..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-courier-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for courier -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=17acdcd88371dc6a133ff71bc7a5620a diff --git a/metadata/md5-cache/sec-policy/selinux-courier-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-courier-2.20120725-r7 deleted file mode 100644 index 51342dc80d63..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-courier-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for courier -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=b54d47e3c2681b7602861fc19dd60e0d diff --git a/metadata/md5-cache/sec-policy/selinux-courier-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-courier-2.20120725-r8 deleted file mode 100644 index 97279dcf7749..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-courier-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for courier -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=4d912cfd74d8298a2aec06bfb40ff85d diff --git a/metadata/md5-cache/sec-policy/selinux-courier-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-courier-2.20120725-r9 deleted file mode 100644 index a7135f58182e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-courier-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for courier -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=d0248a06a31edf05e2251b47ffb0b9fa diff --git a/metadata/md5-cache/sec-policy/selinux-courier-9999 b/metadata/md5-cache/sec-policy/selinux-courier-9999 index 39a24dacfa5f..d814275008fa 100644 --- a/metadata/md5-cache/sec-policy/selinux-courier-9999 +++ b/metadata/md5-cache/sec-policy/selinux-courier-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=9befee5b630bebe3eac0da98c07133a0 diff --git a/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20120725-r11 deleted file mode 100644 index 072ab2f70b90..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cpucontrol -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=57496e619c9bc596665d864dd99bc7a9 diff --git a/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20120725-r12 deleted file mode 100644 index 03e8ab9f61d7..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cpucontrol -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=5a683a35383b2b9de37f4aaa550d4a0a diff --git a/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20120725-r5 deleted file mode 100644 index 7283eefe7287..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cpucontrol -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=1c56c819fac7e31038352139bcf7a751 diff --git a/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20120725-r7 deleted file mode 100644 index 03e1a0017e10..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cpucontrol -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=5161a3b406f22861a09d9a833f6c1446 diff --git a/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20120725-r8 deleted file mode 100644 index 21011d9692af..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cpucontrol -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=3441f2c4eb658c06a26d873f3857960e diff --git a/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20120725-r9 deleted file mode 100644 index 489ac2ac7c5a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cpucontrol -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=2495bd71f131543bbcb454fcc1f404fe diff --git a/metadata/md5-cache/sec-policy/selinux-cpucontrol-9999 b/metadata/md5-cache/sec-policy/selinux-cpucontrol-9999 index 5cb32708ca12..28125ff6ada0 100644 --- a/metadata/md5-cache/sec-policy/selinux-cpucontrol-9999 +++ b/metadata/md5-cache/sec-policy/selinux-cpucontrol-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=35762516ce4f5dc16498087f1afb0fdf diff --git a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20120725-r11 deleted file mode 100644 index e351279020e8..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cpufreqselector -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=97d814627e25241e12e843f1f674b1d5 diff --git a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20120725-r12 deleted file mode 100644 index d4542a8cac63..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cpufreqselector -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=1d5a768b7fc26a0c9dfb1750cc45d605 diff --git a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20120725-r5 deleted file mode 100644 index 01d0f4bbdeb2..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cpufreqselector -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=ca6d6afac2c43382d08dfe159a493ba1 diff --git a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20120725-r7 deleted file mode 100644 index b226577b4a93..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cpufreqselector -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=f00e0c3be1700e6df3d74db7e17d4f81 diff --git a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20120725-r8 deleted file mode 100644 index 5df59817e7ff..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cpufreqselector -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=b639f47882bcefb7280105a87c9cd3d1 diff --git a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20120725-r9 deleted file mode 100644 index 0c3710cb1511..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cpufreqselector -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=a4c0f08d636a18365477c286471e4cd2 diff --git a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-9999 b/metadata/md5-cache/sec-policy/selinux-cpufreqselector-9999 index 0559ddce31aa..8a84c17b8a58 100644 --- a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-9999 +++ b/metadata/md5-cache/sec-policy/selinux-cpufreqselector-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=921898f586c76c955b4297b1994e35b3 diff --git a/metadata/md5-cache/sec-policy/selinux-cups-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-cups-2.20120725-r11 deleted file mode 100644 index 789d2bca6b36..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cups-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-lpd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cups -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-lpd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=312c49b4252f8a673a74de3be384dc64 diff --git a/metadata/md5-cache/sec-policy/selinux-cups-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-cups-2.20120725-r12 deleted file mode 100644 index 0ed47607c658..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cups-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-lpd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cups -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-lpd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=480d6921ee3373369200dc7dffc27eaf diff --git a/metadata/md5-cache/sec-policy/selinux-cups-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-cups-2.20120725-r5 deleted file mode 100644 index 92f3eeb0084b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cups-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-lpd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cups -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-lpd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=6aafa05008bb5e33b8ee6aa708e60dac diff --git a/metadata/md5-cache/sec-policy/selinux-cups-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-cups-2.20120725-r7 deleted file mode 100644 index 52e3dd5b29d6..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cups-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-lpd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cups -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-lpd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=c1f8e6766a3a655ad6a9b8ef18e6c053 diff --git a/metadata/md5-cache/sec-policy/selinux-cups-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-cups-2.20120725-r8 deleted file mode 100644 index c3053aed2355..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cups-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-lpd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cups -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-lpd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=07eba0a5fe523065beed02e9394532bf diff --git a/metadata/md5-cache/sec-policy/selinux-cups-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-cups-2.20120725-r9 deleted file mode 100644 index 7b0e3bc88296..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cups-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-lpd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cups -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-lpd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=031bd59306ca8257e72eaf08af15223d diff --git a/metadata/md5-cache/sec-policy/selinux-cups-9999 b/metadata/md5-cache/sec-policy/selinux-cups-9999 index 178f42e9c722..ef418afaffbc 100644 --- a/metadata/md5-cache/sec-policy/selinux-cups-9999 +++ b/metadata/md5-cache/sec-policy/selinux-cups-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-lpd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=ee710bb2abc1e5ad13dc785420e13d85 diff --git a/metadata/md5-cache/sec-policy/selinux-cvs-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-cvs-2.20120725-r11 deleted file mode 100644 index dd6dd88eb32c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cvs-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cvs -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=18f3c337d43aee77753ed9cc804e6cef diff --git a/metadata/md5-cache/sec-policy/selinux-cvs-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-cvs-2.20120725-r12 deleted file mode 100644 index 0576633eddc4..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cvs-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cvs -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=e7ad15c330dfb52bf57155ca8ba278c9 diff --git a/metadata/md5-cache/sec-policy/selinux-cvs-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-cvs-2.20120725-r5 deleted file mode 100644 index e75cce49cbde..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cvs-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cvs -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=b4592c666cb61ebe049359e94d7e112b diff --git a/metadata/md5-cache/sec-policy/selinux-cvs-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-cvs-2.20120725-r7 deleted file mode 100644 index 2b239d523a2a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cvs-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cvs -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=613f0226d57b6eade86ed6867ddc01dd diff --git a/metadata/md5-cache/sec-policy/selinux-cvs-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-cvs-2.20120725-r8 deleted file mode 100644 index 849dd23c78e9..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cvs-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cvs -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=f465fd91dcb4b483dea9b55bc70ffbdb diff --git a/metadata/md5-cache/sec-policy/selinux-cvs-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-cvs-2.20120725-r9 deleted file mode 100644 index 251c0c79e667..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cvs-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cvs -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=d2dcb9cc418bbba2b9d1ccb31b3f3d35 diff --git a/metadata/md5-cache/sec-policy/selinux-cvs-9999 b/metadata/md5-cache/sec-policy/selinux-cvs-9999 index 43c0fb0e86af..0c66a8493a66 100644 --- a/metadata/md5-cache/sec-policy/selinux-cvs-9999 +++ b/metadata/md5-cache/sec-policy/selinux-cvs-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=4f748c8c36f09a1addf4fab575f6ca57 diff --git a/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20120725-r11 deleted file mode 100644 index 4183639ae3bf..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cyphesis -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=79bb0dc9effb27a82203f8ce06b78dfd diff --git a/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20120725-r12 deleted file mode 100644 index 68a597577b0c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cyphesis -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=98564f54d34cba1932582217878fe6e8 diff --git a/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20120725-r5 deleted file mode 100644 index 181f8db84e9a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cyphesis -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=23294e02d549a0fa686db29182f84dda diff --git a/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20120725-r7 deleted file mode 100644 index 8997ee31c673..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cyphesis -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=0f9429f1a1ceb9f3c49c73ef5a7b4a75 diff --git a/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20120725-r8 deleted file mode 100644 index fff66a459923..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cyphesis -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=fe309bda5ccd28ae75c4817fa635fff6 diff --git a/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20120725-r9 deleted file mode 100644 index d5e043ca76e4..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for cyphesis -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=fafb11fccfd5e1ccc7992bd921494dac diff --git a/metadata/md5-cache/sec-policy/selinux-cyphesis-9999 b/metadata/md5-cache/sec-policy/selinux-cyphesis-9999 index 248e400613a7..ef4141e69daf 100644 --- a/metadata/md5-cache/sec-policy/selinux-cyphesis-9999 +++ b/metadata/md5-cache/sec-policy/selinux-cyphesis-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=7a0da436e83d3ff2c9041d15adf4f41a diff --git a/metadata/md5-cache/sec-policy/selinux-daemontools-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-daemontools-2.20120725-r11 deleted file mode 100644 index 4155bf2a763f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-daemontools-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for daemontools -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=197a2ae4fc812117634a1b919acb2a2d diff --git a/metadata/md5-cache/sec-policy/selinux-daemontools-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-daemontools-2.20120725-r12 deleted file mode 100644 index a6faacb08ad8..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-daemontools-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for daemontools -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=b1ae06c2c8e87e82c57e880e5a7de530 diff --git a/metadata/md5-cache/sec-policy/selinux-daemontools-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-daemontools-2.20120725-r5 deleted file mode 100644 index 4055ccf3a8ad..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-daemontools-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for daemontools -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=8dadc2c0bb5075ff903b0c353d669bb9 diff --git a/metadata/md5-cache/sec-policy/selinux-daemontools-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-daemontools-2.20120725-r7 deleted file mode 100644 index 12be8cfd2ced..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-daemontools-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for daemontools -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=15fa2e11a49a320ea1fce754ea01e6b5 diff --git a/metadata/md5-cache/sec-policy/selinux-daemontools-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-daemontools-2.20120725-r8 deleted file mode 100644 index a1c1aa53fd0f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-daemontools-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for daemontools -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=6360d48b18d4c5bde5a5c32771d32b65 diff --git a/metadata/md5-cache/sec-policy/selinux-daemontools-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-daemontools-2.20120725-r9 deleted file mode 100644 index 596035bb41f0..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-daemontools-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for daemontools -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=600b8859178235f63e2b3c420d621d28 diff --git a/metadata/md5-cache/sec-policy/selinux-daemontools-9999 b/metadata/md5-cache/sec-policy/selinux-daemontools-9999 index cd7143367cba..bf896f5885a6 100644 --- a/metadata/md5-cache/sec-policy/selinux-daemontools-9999 +++ b/metadata/md5-cache/sec-policy/selinux-daemontools-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=c124babd2147d50238bcc900f7afe083 diff --git a/metadata/md5-cache/sec-policy/selinux-dante-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-dante-2.20120725-r11 deleted file mode 100644 index 87430540ad40..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dante-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dante -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=2c6c34fc8aff6cdbd029f1c486e7f739 diff --git a/metadata/md5-cache/sec-policy/selinux-dante-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-dante-2.20120725-r12 deleted file mode 100644 index 9ffd4cb5fee1..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dante-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dante -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=d4542929f0f783c34a127d655bf8b376 diff --git a/metadata/md5-cache/sec-policy/selinux-dante-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-dante-2.20120725-r5 deleted file mode 100644 index cd3dde3f6783..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dante-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dante -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=dc18c7f56121f37759f27798b3d764e0 diff --git a/metadata/md5-cache/sec-policy/selinux-dante-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-dante-2.20120725-r7 deleted file mode 100644 index 0173573e5179..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dante-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dante -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=80848afd96ec3a03d1b3f2c5aeaae028 diff --git a/metadata/md5-cache/sec-policy/selinux-dante-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-dante-2.20120725-r8 deleted file mode 100644 index 57e607949fb9..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dante-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dante -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=d6335194ae67ba1e9169134a2aee667c diff --git a/metadata/md5-cache/sec-policy/selinux-dante-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-dante-2.20120725-r9 deleted file mode 100644 index 6ca64c7333ce..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dante-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dante -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=4d196a3067dacf9fe25083e30292f8c5 diff --git a/metadata/md5-cache/sec-policy/selinux-dante-9999 b/metadata/md5-cache/sec-policy/selinux-dante-9999 index a534e164d2ce..9ccb843f15b3 100644 --- a/metadata/md5-cache/sec-policy/selinux-dante-9999 +++ b/metadata/md5-cache/sec-policy/selinux-dante-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=ae45eb116030d74fea0373b4fe3b7d00 diff --git a/metadata/md5-cache/sec-policy/selinux-dbadm-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-dbadm-2.20120725-r11 deleted file mode 100644 index 181c52415046..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dbadm-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dbadm -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=b2e3aa1444ffa55305462035eb43d2be diff --git a/metadata/md5-cache/sec-policy/selinux-dbadm-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-dbadm-2.20120725-r12 deleted file mode 100644 index 9da8b3e91407..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dbadm-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dbadm -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=391029c7eabde9fd87e655f31d218b1d diff --git a/metadata/md5-cache/sec-policy/selinux-dbadm-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-dbadm-2.20120725-r7 deleted file mode 100644 index 98d6cbb3ac76..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dbadm-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dbadm -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=3beca963eb94e47fe4c1c45bc4c93d99 diff --git a/metadata/md5-cache/sec-policy/selinux-dbadm-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-dbadm-2.20120725-r8 deleted file mode 100644 index 2321471258f4..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dbadm-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dbadm -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=00273b8cee6543775908670cb0f04335 diff --git a/metadata/md5-cache/sec-policy/selinux-dbadm-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-dbadm-2.20120725-r9 deleted file mode 100644 index b4ae43f72a56..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dbadm-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dbadm -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=227cced5d9746d823b94fadf7a2384bd diff --git a/metadata/md5-cache/sec-policy/selinux-dbadm-9999 b/metadata/md5-cache/sec-policy/selinux-dbadm-9999 index fec62c47a01f..eca44f57d844 100644 --- a/metadata/md5-cache/sec-policy/selinux-dbadm-9999 +++ b/metadata/md5-cache/sec-policy/selinux-dbadm-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=e1242b87e0d2e0946da1a094b926f348 diff --git a/metadata/md5-cache/sec-policy/selinux-dbskk-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-dbskk-2.20120725-r11 deleted file mode 100644 index 863a3761d7af..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dbskk-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dbskk -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=4e83d1c95dc311910eaae8ecaada2b5d diff --git a/metadata/md5-cache/sec-policy/selinux-dbskk-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-dbskk-2.20120725-r12 deleted file mode 100644 index b0a26b715dcb..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dbskk-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dbskk -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=a1957e325ca241b927fb92ec332a4fc1 diff --git a/metadata/md5-cache/sec-policy/selinux-dbskk-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-dbskk-2.20120725-r5 deleted file mode 100644 index 3c29375d317a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dbskk-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dbskk -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=ab3d573019815ae660e5cad12846f55e diff --git a/metadata/md5-cache/sec-policy/selinux-dbskk-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-dbskk-2.20120725-r7 deleted file mode 100644 index 7d4ef9f86df3..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dbskk-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dbskk -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=1c179767b0edaf75caa9a175221c5304 diff --git a/metadata/md5-cache/sec-policy/selinux-dbskk-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-dbskk-2.20120725-r8 deleted file mode 100644 index 8f43bf0692f6..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dbskk-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dbskk -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=c01601012600f1c8690c770843010229 diff --git a/metadata/md5-cache/sec-policy/selinux-dbskk-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-dbskk-2.20120725-r9 deleted file mode 100644 index c68c835e265c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dbskk-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dbskk -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=1f0c0a4f80fcc0f279b471ac1b1a007b diff --git a/metadata/md5-cache/sec-policy/selinux-dbskk-9999 b/metadata/md5-cache/sec-policy/selinux-dbskk-9999 index d94ba3ffe47c..a5db052efddd 100644 --- a/metadata/md5-cache/sec-policy/selinux-dbskk-9999 +++ b/metadata/md5-cache/sec-policy/selinux-dbskk-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=a2ac90226f50ff00abb012dc8faade5a diff --git a/metadata/md5-cache/sec-policy/selinux-dbus-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-dbus-2.20120725-r11 deleted file mode 100644 index ff8745301a19..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dbus-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dbus -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=4f61b2ceb14d2e29b94c3c98c2eafade diff --git a/metadata/md5-cache/sec-policy/selinux-dbus-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-dbus-2.20120725-r12 deleted file mode 100644 index fa19f7b0441a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dbus-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dbus -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=0c4fb11ace50aea8d12264a6367199de diff --git a/metadata/md5-cache/sec-policy/selinux-dbus-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-dbus-2.20120725-r5 deleted file mode 100644 index 747e46eea906..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dbus-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dbus -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=07d32a0ee773c3d79bd83f3b5ee30af9 diff --git a/metadata/md5-cache/sec-policy/selinux-dbus-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-dbus-2.20120725-r7 deleted file mode 100644 index 795252e9a5fe..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dbus-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dbus -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=97f07c3a01991fe0ede70c7ce7b8c531 diff --git a/metadata/md5-cache/sec-policy/selinux-dbus-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-dbus-2.20120725-r8 deleted file mode 100644 index ef82931bfa56..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dbus-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dbus -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=c1279360af65d8de084461909f3fded6 diff --git a/metadata/md5-cache/sec-policy/selinux-dbus-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-dbus-2.20120725-r9 deleted file mode 100644 index d1bc30304a6f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dbus-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dbus -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=f9960d19c7b32508979a36f433ee8992 diff --git a/metadata/md5-cache/sec-policy/selinux-dbus-9999 b/metadata/md5-cache/sec-policy/selinux-dbus-9999 index 4a56126d4b6b..059c3f71c853 100644 --- a/metadata/md5-cache/sec-policy/selinux-dbus-9999 +++ b/metadata/md5-cache/sec-policy/selinux-dbus-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=f791b7efe094b11216894ee509c85b34 diff --git a/metadata/md5-cache/sec-policy/selinux-dcc-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-dcc-2.20120725-r11 deleted file mode 100644 index 2bfc94b0ea9b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dcc-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dcc -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=3d590ae5a82393345fd20fe3042afc8b diff --git a/metadata/md5-cache/sec-policy/selinux-dcc-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-dcc-2.20120725-r12 deleted file mode 100644 index cbd30f74fbc0..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dcc-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dcc -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=55c1f8bd41dd094b471541c65e2ecc86 diff --git a/metadata/md5-cache/sec-policy/selinux-dcc-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-dcc-2.20120725-r5 deleted file mode 100644 index 54ab308f7844..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dcc-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dcc -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=b766c9fa76f72b7034d43577176372a0 diff --git a/metadata/md5-cache/sec-policy/selinux-dcc-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-dcc-2.20120725-r7 deleted file mode 100644 index 5925a947bda2..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dcc-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dcc -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=36816b9ea24d85f90659c154857442b6 diff --git a/metadata/md5-cache/sec-policy/selinux-dcc-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-dcc-2.20120725-r8 deleted file mode 100644 index df15a3291407..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dcc-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dcc -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=0ad3e587b6cffd68a67e08aefdade078 diff --git a/metadata/md5-cache/sec-policy/selinux-dcc-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-dcc-2.20120725-r9 deleted file mode 100644 index 0927f719b8df..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dcc-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dcc -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=bd55950c1856dad78acca4671b8de25c diff --git a/metadata/md5-cache/sec-policy/selinux-dcc-9999 b/metadata/md5-cache/sec-policy/selinux-dcc-9999 index 055ffe9a8af4..cf3c1700b885 100644 --- a/metadata/md5-cache/sec-policy/selinux-dcc-9999 +++ b/metadata/md5-cache/sec-policy/selinux-dcc-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=f56294e80a30b16785847f9818d993df diff --git a/metadata/md5-cache/sec-policy/selinux-ddclient-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-ddclient-2.20120725-r11 deleted file mode 100644 index 8ffc411d0d01..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ddclient-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ddclient -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=bb2f6b81a77a6ae924f5476caea548df diff --git a/metadata/md5-cache/sec-policy/selinux-ddclient-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-ddclient-2.20120725-r12 deleted file mode 100644 index ccc6ec37a6b6..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ddclient-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ddclient -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=2a00abfb9adc458cb07415cce43f00ac diff --git a/metadata/md5-cache/sec-policy/selinux-ddclient-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-ddclient-2.20120725-r5 deleted file mode 100644 index 7e33baa49666..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ddclient-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ddclient -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=1ba04d9df3382e32fa4960678f0a6c15 diff --git a/metadata/md5-cache/sec-policy/selinux-ddclient-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-ddclient-2.20120725-r7 deleted file mode 100644 index 0eb298303f68..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ddclient-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ddclient -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=b07b203db58f1688006a7d2daee12368 diff --git a/metadata/md5-cache/sec-policy/selinux-ddclient-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-ddclient-2.20120725-r8 deleted file mode 100644 index 276fbbaeb967..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ddclient-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ddclient -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=22f9263e004542912b35660313eea2c9 diff --git a/metadata/md5-cache/sec-policy/selinux-ddclient-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-ddclient-2.20120725-r9 deleted file mode 100644 index 417dcc843db6..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ddclient-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ddclient -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=84b16f4502d8d146e6aa0e01a86ec44b diff --git a/metadata/md5-cache/sec-policy/selinux-ddclient-9999 b/metadata/md5-cache/sec-policy/selinux-ddclient-9999 index aea921db8482..1269a51350dc 100644 --- a/metadata/md5-cache/sec-policy/selinux-ddclient-9999 +++ b/metadata/md5-cache/sec-policy/selinux-ddclient-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=578904330af07dbe35a2f753a0da4911 diff --git a/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20120725-r11 deleted file mode 100644 index 58b22242049f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ddcprobe -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=7de30294705693e02d6b6a8258cf2e12 diff --git a/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20120725-r12 deleted file mode 100644 index f7f43c73b6f2..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ddcprobe -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=bb230aee5af7b612bfb42d83c8092d88 diff --git a/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20120725-r5 deleted file mode 100644 index b2fa4c92ed91..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ddcprobe -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=4488218a7f51d01f76fa7229bdc503d6 diff --git a/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20120725-r7 deleted file mode 100644 index 94cb46a5979d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ddcprobe -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=0cda3619ff0739bd95fe30f0209d685a diff --git a/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20120725-r8 deleted file mode 100644 index e885913e2237..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ddcprobe -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=b037dc3ab9190bba726ad2e78ff85f4a diff --git a/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20120725-r9 deleted file mode 100644 index 6869581efec5..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ddcprobe -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=5c8e2a784fa2ae9f544798ac894a5eee diff --git a/metadata/md5-cache/sec-policy/selinux-ddcprobe-9999 b/metadata/md5-cache/sec-policy/selinux-ddcprobe-9999 index a04063296e7f..bc416557d0d6 100644 --- a/metadata/md5-cache/sec-policy/selinux-ddcprobe-9999 +++ b/metadata/md5-cache/sec-policy/selinux-ddcprobe-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=4a525400de938a77678393febb60328c diff --git a/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20120725-r11 deleted file mode 100644 index bbd5e52d23b3..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for denyhosts -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=38d898b8f74a66c5eb1a7d79366c5bd1 diff --git a/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20120725-r12 deleted file mode 100644 index b1567730d3ce..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for denyhosts -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=df77b0e8e7741313df0a74f3f9de1f16 diff --git a/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20120725-r5 deleted file mode 100644 index 1d651671e876..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for denyhosts -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=8c8560217fb6a85a333b2da3032c8d6d diff --git a/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20120725-r7 deleted file mode 100644 index bb34f8a44f82..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for denyhosts -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=f7bf78ca1f92f7a6b917db469b7550d5 diff --git a/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20120725-r8 deleted file mode 100644 index 4487d4beec56..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for denyhosts -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=7673f590375b47a8dab85792d9f3b151 diff --git a/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20120725-r9 deleted file mode 100644 index 3d92f72a044e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for denyhosts -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=89cb007824769aa4f9d8cda0cbe959a4 diff --git a/metadata/md5-cache/sec-policy/selinux-denyhosts-9999 b/metadata/md5-cache/sec-policy/selinux-denyhosts-9999 index 3b1c4031880b..1bc4c1f7e6c1 100644 --- a/metadata/md5-cache/sec-policy/selinux-denyhosts-9999 +++ b/metadata/md5-cache/sec-policy/selinux-denyhosts-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=64c05f14f09292d6a1f94f7c65a6508b diff --git a/metadata/md5-cache/sec-policy/selinux-devicekit-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-devicekit-2.20120725-r11 deleted file mode 100644 index d27b53226ade..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-devicekit-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for devicekit -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=d08b2db4519da204a4a558b0a771937f diff --git a/metadata/md5-cache/sec-policy/selinux-devicekit-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-devicekit-2.20120725-r12 deleted file mode 100644 index 39cfb936eb4a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-devicekit-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for devicekit -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=3e329b4d2e85208c5cdbe4808341bb70 diff --git a/metadata/md5-cache/sec-policy/selinux-devicekit-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-devicekit-2.20120725-r5 deleted file mode 100644 index 79784d45c8dd..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-devicekit-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for devicekit -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=36398a977c339ff4118ea671146c5efa diff --git a/metadata/md5-cache/sec-policy/selinux-devicekit-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-devicekit-2.20120725-r7 deleted file mode 100644 index 523494391d9c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-devicekit-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for devicekit -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=bd58ea7c5108d530c06e811e6d82c5f7 diff --git a/metadata/md5-cache/sec-policy/selinux-devicekit-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-devicekit-2.20120725-r8 deleted file mode 100644 index 766bd2434371..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-devicekit-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for devicekit -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=e9589448d096ca1401d8b8f212c3638a diff --git a/metadata/md5-cache/sec-policy/selinux-devicekit-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-devicekit-2.20120725-r9 deleted file mode 100644 index 11d27b452f0d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-devicekit-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for devicekit -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=5e40d1b1e371cfdb9a856e84292150d1 diff --git a/metadata/md5-cache/sec-policy/selinux-devicekit-9999 b/metadata/md5-cache/sec-policy/selinux-devicekit-9999 index b5afba23666f..5044e327d43c 100644 --- a/metadata/md5-cache/sec-policy/selinux-devicekit-9999 +++ b/metadata/md5-cache/sec-policy/selinux-devicekit-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=63e27a99edb957c5f51ce4878fd0d135 diff --git a/metadata/md5-cache/sec-policy/selinux-dhcp-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-dhcp-2.20120725-r11 deleted file mode 100644 index 49b4628b56cd..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dhcp-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dhcp -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=85ed79e83bb0c43113fcffa59aa95cc9 diff --git a/metadata/md5-cache/sec-policy/selinux-dhcp-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-dhcp-2.20120725-r12 deleted file mode 100644 index 2b32aede3bf4..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dhcp-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dhcp -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=25ce89c3349b7dfe1c32d721dc8aeabd diff --git a/metadata/md5-cache/sec-policy/selinux-dhcp-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-dhcp-2.20120725-r5 deleted file mode 100644 index 42db624c7d0e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dhcp-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dhcp -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=70b90b9c2f61208abef616d65fbd32b4 diff --git a/metadata/md5-cache/sec-policy/selinux-dhcp-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-dhcp-2.20120725-r7 deleted file mode 100644 index 5824fe848e4a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dhcp-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dhcp -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=5a00da7fa9cd19f68f292d4cd64afb2a diff --git a/metadata/md5-cache/sec-policy/selinux-dhcp-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-dhcp-2.20120725-r8 deleted file mode 100644 index 3cbb63ad6a12..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dhcp-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dhcp -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=9b7222a032c7b9baad518d2861545d27 diff --git a/metadata/md5-cache/sec-policy/selinux-dhcp-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-dhcp-2.20120725-r9 deleted file mode 100644 index d200f6f18d1a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dhcp-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dhcp -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=e59b594d5e0dee4bbcc398af972b3cb2 diff --git a/metadata/md5-cache/sec-policy/selinux-dhcp-9999 b/metadata/md5-cache/sec-policy/selinux-dhcp-9999 index 9f570de0eb58..f51c0ae6f9ca 100644 --- a/metadata/md5-cache/sec-policy/selinux-dhcp-9999 +++ b/metadata/md5-cache/sec-policy/selinux-dhcp-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=f18f4b261a8e43d32bdd286e72651f8c diff --git a/metadata/md5-cache/sec-policy/selinux-dictd-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-dictd-2.20120725-r11 deleted file mode 100644 index 26ed8f0cd30a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dictd-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dictd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=8b5ce8d26a5875d27826ad4ad0221c05 diff --git a/metadata/md5-cache/sec-policy/selinux-dictd-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-dictd-2.20120725-r12 deleted file mode 100644 index d56116ef4edc..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dictd-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dictd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=c68a183bec0312eadf533459f3080935 diff --git a/metadata/md5-cache/sec-policy/selinux-dictd-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-dictd-2.20120725-r5 deleted file mode 100644 index ca9a7d7f446d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dictd-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dictd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=92d4815c78fb8e0c710dbee39e52be50 diff --git a/metadata/md5-cache/sec-policy/selinux-dictd-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-dictd-2.20120725-r7 deleted file mode 100644 index 0d7e3fd57c04..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dictd-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dictd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=c29527a3e9a95be4f0834015d0f5edd5 diff --git a/metadata/md5-cache/sec-policy/selinux-dictd-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-dictd-2.20120725-r8 deleted file mode 100644 index 289873e0aac6..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dictd-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dictd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=3c40f1bfaff26cd144d950011523d5f5 diff --git a/metadata/md5-cache/sec-policy/selinux-dictd-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-dictd-2.20120725-r9 deleted file mode 100644 index 7539a913b542..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dictd-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dictd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=1b2ccd608c9e9d975041dac9b72e8e37 diff --git a/metadata/md5-cache/sec-policy/selinux-dictd-9999 b/metadata/md5-cache/sec-policy/selinux-dictd-9999 index 1d1a24a2f169..cbc230aa2dfc 100644 --- a/metadata/md5-cache/sec-policy/selinux-dictd-9999 +++ b/metadata/md5-cache/sec-policy/selinux-dictd-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=35c91c11b49df7215cb730454323c80b diff --git a/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20120725-r11 deleted file mode 100644 index f64cd50e6237..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dirsrv -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=2fd30259d08a08553d0057531a79b581 diff --git a/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20120725-r12 deleted file mode 100644 index ae037ca4891b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dirsrv -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=cd7b8d4570765247a3a326bc6407bce5 diff --git a/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20120725-r9 deleted file mode 100644 index 4d06ae0dce0b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dirsrv -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=f1be5ba8b3d5df8591a4ae7211ef9e20 diff --git a/metadata/md5-cache/sec-policy/selinux-dirsrv-9999 b/metadata/md5-cache/sec-policy/selinux-dirsrv-9999 index 60b6eb19ed1d..120b03e944d9 100644 --- a/metadata/md5-cache/sec-policy/selinux-dirsrv-9999 +++ b/metadata/md5-cache/sec-policy/selinux-dirsrv-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=2e4056e9d647ac34550813d59e4b5a5a diff --git a/metadata/md5-cache/sec-policy/selinux-distcc-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-distcc-2.20120725-r11 deleted file mode 100644 index d25642fa6de2..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-distcc-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for distcc -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=9719e60b581074966986720c2bf0ad39 diff --git a/metadata/md5-cache/sec-policy/selinux-distcc-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-distcc-2.20120725-r12 deleted file mode 100644 index 63c001341ff2..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-distcc-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for distcc -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=104fd470bc6fb1768d522e1f706b4543 diff --git a/metadata/md5-cache/sec-policy/selinux-distcc-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-distcc-2.20120725-r5 deleted file mode 100644 index ea798dfcf845..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-distcc-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for distcc -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=3842f78fd276ef0e26cd6ab5f0d7067c diff --git a/metadata/md5-cache/sec-policy/selinux-distcc-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-distcc-2.20120725-r7 deleted file mode 100644 index 75f783b4f8e0..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-distcc-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for distcc -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=b6a49c5e08c2b800a57cd123321a839e diff --git a/metadata/md5-cache/sec-policy/selinux-distcc-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-distcc-2.20120725-r8 deleted file mode 100644 index e01d53307718..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-distcc-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for distcc -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=23aadf1beb530998460349387f94be08 diff --git a/metadata/md5-cache/sec-policy/selinux-distcc-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-distcc-2.20120725-r9 deleted file mode 100644 index 5090e9c5857f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-distcc-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for distcc -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=a0ae6668a8797f32a9a285748c1dbe53 diff --git a/metadata/md5-cache/sec-policy/selinux-distcc-9999 b/metadata/md5-cache/sec-policy/selinux-distcc-9999 index f31b706fcb79..1ff64822f03d 100644 --- a/metadata/md5-cache/sec-policy/selinux-distcc-9999 +++ b/metadata/md5-cache/sec-policy/selinux-distcc-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=a869f815366107ed54aca87baad51031 diff --git a/metadata/md5-cache/sec-policy/selinux-djbdns-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-djbdns-2.20120725-r11 deleted file mode 100644 index e9a042d4f835..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-djbdns-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-daemontools sec-policy/selinux-ucspitcp >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for djbdns -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-daemontools sec-policy/selinux-ucspitcp >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=74fa5b0009bcd4dd02f336a48a3a8b74 diff --git a/metadata/md5-cache/sec-policy/selinux-djbdns-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-djbdns-2.20120725-r12 deleted file mode 100644 index 91a4c6dc5cf4..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-djbdns-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-daemontools sec-policy/selinux-ucspitcp >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for djbdns -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-daemontools sec-policy/selinux-ucspitcp >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=4c59b63de91d4c7314d54b668f0de39d diff --git a/metadata/md5-cache/sec-policy/selinux-djbdns-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-djbdns-2.20120725-r5 deleted file mode 100644 index c3b248972ee7..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-djbdns-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-daemontools >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for djbdns -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-daemontools >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=1204f41560cc3ddb3b26f627c12f4d21 diff --git a/metadata/md5-cache/sec-policy/selinux-djbdns-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-djbdns-2.20120725-r7 deleted file mode 100644 index c10032d0e467..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-djbdns-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-daemontools sec-policy/selinux-ucspitcp >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for djbdns -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-daemontools sec-policy/selinux-ucspitcp >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=b5ffbb89093d29ad70092cc823f3170f diff --git a/metadata/md5-cache/sec-policy/selinux-djbdns-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-djbdns-2.20120725-r8 deleted file mode 100644 index b5bee794ec8a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-djbdns-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-daemontools sec-policy/selinux-ucspitcp >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for djbdns -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-daemontools sec-policy/selinux-ucspitcp >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=23b4e1c05cd487dea795a303206d61a7 diff --git a/metadata/md5-cache/sec-policy/selinux-djbdns-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-djbdns-2.20120725-r9 deleted file mode 100644 index 7a2918e18bef..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-djbdns-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-daemontools sec-policy/selinux-ucspitcp >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for djbdns -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-daemontools sec-policy/selinux-ucspitcp >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=472aef38c34af73f3ac4fd11ed83120c diff --git a/metadata/md5-cache/sec-policy/selinux-djbdns-9999 b/metadata/md5-cache/sec-policy/selinux-djbdns-9999 index 7289d8e741d3..1b6dd7b33292 100644 --- a/metadata/md5-cache/sec-policy/selinux-djbdns-9999 +++ b/metadata/md5-cache/sec-policy/selinux-djbdns-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-daemontools >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=3a375f7806ee9f5adc0e74cebffb0432 diff --git a/metadata/md5-cache/sec-policy/selinux-dkim-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-dkim-2.20120725-r11 deleted file mode 100644 index 135fe30797ac..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dkim-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-milter >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dkim -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-milter >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=7e72525faafcd283a0d97931903b19c3 diff --git a/metadata/md5-cache/sec-policy/selinux-dkim-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-dkim-2.20120725-r12 deleted file mode 100644 index d38044f0c5e0..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dkim-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-milter >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dkim -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-milter >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=b331feb5e02e30e90c9ef626eee41ff1 diff --git a/metadata/md5-cache/sec-policy/selinux-dkim-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-dkim-2.20120725-r5 deleted file mode 100644 index 669773e0657e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dkim-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dkim -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=34699a0b76c01cd9686a6e09a4252cca diff --git a/metadata/md5-cache/sec-policy/selinux-dkim-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-dkim-2.20120725-r7 deleted file mode 100644 index 6ce088b1d367..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dkim-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-milter >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dkim -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-milter >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=fb66588465ac100907ac89c622cc8276 diff --git a/metadata/md5-cache/sec-policy/selinux-dkim-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-dkim-2.20120725-r8 deleted file mode 100644 index 0a93e82d6bfd..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dkim-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-milter >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dkim -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-milter >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=f364e89cf7f62127b5d1ae65e62c2135 diff --git a/metadata/md5-cache/sec-policy/selinux-dkim-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-dkim-2.20120725-r9 deleted file mode 100644 index 6a8ab09d50a6..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dkim-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-milter >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dkim -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-milter >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=197455c6672499067c055dd36732bb87 diff --git a/metadata/md5-cache/sec-policy/selinux-dkim-9999 b/metadata/md5-cache/sec-policy/selinux-dkim-9999 index b139c1e00395..b2bfb8052e2d 100644 --- a/metadata/md5-cache/sec-policy/selinux-dkim-9999 +++ b/metadata/md5-cache/sec-policy/selinux-dkim-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=2afee1d044163daa2712e473986bdec4 diff --git a/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20120725-r11 deleted file mode 100644 index 7fbbc9916e09..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dmidecode -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=8f5d7ff9d27f285d5aaac043d96768ae diff --git a/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20120725-r12 deleted file mode 100644 index e39b31e746ad..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dmidecode -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=c83b9a72a1b5767059360afcb67ce529 diff --git a/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20120725-r5 deleted file mode 100644 index 0ceca06f9095..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dmidecode -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=79f241e3fd5405498a2515f7791ee487 diff --git a/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20120725-r7 deleted file mode 100644 index 7c31d81102a1..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dmidecode -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=abbdc0ad1f4dc5b9d91115c0caa2dae5 diff --git a/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20120725-r8 deleted file mode 100644 index 5f616bd7cf9c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dmidecode -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=2b61fd91e61ebf86863d896ea9f46d43 diff --git a/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20120725-r9 deleted file mode 100644 index 57206cde4057..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dmidecode -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=86804b8a965633efb224d787ecce9e60 diff --git a/metadata/md5-cache/sec-policy/selinux-dmidecode-9999 b/metadata/md5-cache/sec-policy/selinux-dmidecode-9999 index 2190df4a0129..228d187de6ef 100644 --- a/metadata/md5-cache/sec-policy/selinux-dmidecode-9999 +++ b/metadata/md5-cache/sec-policy/selinux-dmidecode-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=c03ff19ec41608ded2e16d84d4dd2856 diff --git a/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20120725-r11 deleted file mode 100644 index c48375fe393d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dnsmasq -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=e8b7383b2da81f439875af06db99196f diff --git a/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20120725-r12 deleted file mode 100644 index 01447f5ab73c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dnsmasq -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=e0aa07e558c865fb7ad04825c84feb0f diff --git a/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20120725-r5 deleted file mode 100644 index f850abe82734..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dnsmasq -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=8254ffc25750437bf1d1c528590e9c00 diff --git a/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20120725-r7 deleted file mode 100644 index 86093569796d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dnsmasq -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=558f45511748bd01951560aa5256361a diff --git a/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20120725-r8 deleted file mode 100644 index a45ebf97535d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dnsmasq -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=3e75d54ead0daa666cddbf0e2e19125c diff --git a/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20120725-r9 deleted file mode 100644 index 4cc43b6584e8..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dnsmasq -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=7ec8860043d1944bf54635ad4ab5a100 diff --git a/metadata/md5-cache/sec-policy/selinux-dnsmasq-9999 b/metadata/md5-cache/sec-policy/selinux-dnsmasq-9999 index fa49eefeefa6..a3fdd859894a 100644 --- a/metadata/md5-cache/sec-policy/selinux-dnsmasq-9999 +++ b/metadata/md5-cache/sec-policy/selinux-dnsmasq-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=bda4d24ae0a7be7fbb342f8dcdd79aed diff --git a/metadata/md5-cache/sec-policy/selinux-dovecot-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-dovecot-2.20120725-r11 deleted file mode 100644 index 455b61676277..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dovecot-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dovecot -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=4b75909f6068235520d440e1548cad6c diff --git a/metadata/md5-cache/sec-policy/selinux-dovecot-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-dovecot-2.20120725-r12 deleted file mode 100644 index 063b893afb5f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dovecot-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dovecot -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=da3cf9ff1a6c2a95042b73929b8cbc07 diff --git a/metadata/md5-cache/sec-policy/selinux-dovecot-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-dovecot-2.20120725-r5 deleted file mode 100644 index f234844d82a7..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dovecot-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dovecot -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=b4824492838f05b789d568fecbc8f50c diff --git a/metadata/md5-cache/sec-policy/selinux-dovecot-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-dovecot-2.20120725-r7 deleted file mode 100644 index 3f429e8c542c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dovecot-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dovecot -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=e8e598d10d69fc5451b1c990ef19e888 diff --git a/metadata/md5-cache/sec-policy/selinux-dovecot-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-dovecot-2.20120725-r8 deleted file mode 100644 index c1288c8fdb12..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dovecot-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dovecot -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=e6548b3ed1c6b4f31cde17f6ebc57abf diff --git a/metadata/md5-cache/sec-policy/selinux-dovecot-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-dovecot-2.20120725-r9 deleted file mode 100644 index be32e3b12f52..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dovecot-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dovecot -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=5650bfefb7b99145bcafaf8c8279525c diff --git a/metadata/md5-cache/sec-policy/selinux-dovecot-9999 b/metadata/md5-cache/sec-policy/selinux-dovecot-9999 index 20cc1e4df4e8..06e4eaec2687 100644 --- a/metadata/md5-cache/sec-policy/selinux-dovecot-9999 +++ b/metadata/md5-cache/sec-policy/selinux-dovecot-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=ec7f91ce101f4696a378d6c860d46712 diff --git a/metadata/md5-cache/sec-policy/selinux-dpkg-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-dpkg-2.20120725-r11 deleted file mode 100644 index 8a087b6bb387..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dpkg-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dpkg -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=a439ebbd1485cfc325366849828a11be diff --git a/metadata/md5-cache/sec-policy/selinux-dpkg-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-dpkg-2.20120725-r12 deleted file mode 100644 index 741f62fb86e3..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dpkg-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dpkg -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=185b73fbc81cf9f8269c5c12bf8be9ca diff --git a/metadata/md5-cache/sec-policy/selinux-dpkg-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-dpkg-2.20120725-r5 deleted file mode 100644 index c51b34334971..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dpkg-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dpkg -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=09b0ccec6248a9c585b14ff4426d90f6 diff --git a/metadata/md5-cache/sec-policy/selinux-dpkg-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-dpkg-2.20120725-r7 deleted file mode 100644 index aa850692a451..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dpkg-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dpkg -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=36b5085f47dddabbbac21f0be4501c6d diff --git a/metadata/md5-cache/sec-policy/selinux-dpkg-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-dpkg-2.20120725-r8 deleted file mode 100644 index 41a2fd15ebc7..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dpkg-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dpkg -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=a9898e9de2e5eff9b8ba68e2ba98d7fa diff --git a/metadata/md5-cache/sec-policy/selinux-dpkg-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-dpkg-2.20120725-r9 deleted file mode 100644 index b39db9dec4ff..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dpkg-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dpkg -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=3bd2bc18791b0d28fe1c7e0ce2195225 diff --git a/metadata/md5-cache/sec-policy/selinux-dpkg-9999 b/metadata/md5-cache/sec-policy/selinux-dpkg-9999 index cdef7539fd9c..8a0bbfd3aec1 100644 --- a/metadata/md5-cache/sec-policy/selinux-dpkg-9999 +++ b/metadata/md5-cache/sec-policy/selinux-dpkg-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=e0b34046215c50dde89dcdeeb81e009c diff --git a/metadata/md5-cache/sec-policy/selinux-dracut-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-dracut-2.20120725-r11 deleted file mode 100644 index 2106446510c5..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dracut-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dracut -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=d3b1309389eeed3e0cd04e27e7c819fb diff --git a/metadata/md5-cache/sec-policy/selinux-dracut-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-dracut-2.20120725-r12 deleted file mode 100644 index 03fe48e7fe02..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dracut-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dracut -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=b0407d1c5db4cb562e734ed2a30b014d diff --git a/metadata/md5-cache/sec-policy/selinux-dracut-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-dracut-2.20120725-r5 deleted file mode 100644 index 05d44075d946..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dracut-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dracut -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=0e71a05cd6e25b79b0ea83236591c348 diff --git a/metadata/md5-cache/sec-policy/selinux-dracut-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-dracut-2.20120725-r7 deleted file mode 100644 index 23c42490773c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dracut-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dracut -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=c89a05ae118d0b131feb9cf29a7cb414 diff --git a/metadata/md5-cache/sec-policy/selinux-dracut-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-dracut-2.20120725-r8 deleted file mode 100644 index 66b75fbbd7a0..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dracut-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dracut -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=879e1cc1ac0b673aa303d5b7bb0f524d diff --git a/metadata/md5-cache/sec-policy/selinux-dracut-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-dracut-2.20120725-r9 deleted file mode 100644 index af75c92ca849..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-dracut-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for dracut -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=d312e5e7496bd7ab10847ba7940396b3 diff --git a/metadata/md5-cache/sec-policy/selinux-dracut-9999 b/metadata/md5-cache/sec-policy/selinux-dracut-9999 index 5edbe9677ba2..76ca8dd87ad2 100644 --- a/metadata/md5-cache/sec-policy/selinux-dracut-9999 +++ b/metadata/md5-cache/sec-policy/selinux-dracut-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=d16f0e6731e917e5d4aaff5af609ded0 diff --git a/metadata/md5-cache/sec-policy/selinux-entropyd-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-entropyd-2.20120725-r11 deleted file mode 100644 index 47f2907c39dc..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-entropyd-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for entropyd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=4b46fc66407dd677544591f751854906 diff --git a/metadata/md5-cache/sec-policy/selinux-entropyd-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-entropyd-2.20120725-r12 deleted file mode 100644 index 68a12e4d8cf9..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-entropyd-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for entropyd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=89bff3f5d0bb9a4a15421a00449fd27e diff --git a/metadata/md5-cache/sec-policy/selinux-entropyd-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-entropyd-2.20120725-r5 deleted file mode 100644 index 4cf11e5c3f5f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-entropyd-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for entropyd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=3d92450d778156f51dffefcfc216df47 diff --git a/metadata/md5-cache/sec-policy/selinux-entropyd-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-entropyd-2.20120725-r7 deleted file mode 100644 index 0b767cc0af61..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-entropyd-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for entropyd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=d344432378536e6622539d32f58e2511 diff --git a/metadata/md5-cache/sec-policy/selinux-entropyd-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-entropyd-2.20120725-r8 deleted file mode 100644 index a21716238a95..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-entropyd-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for entropyd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=eefee6c2bf43c55657bfaf409191b506 diff --git a/metadata/md5-cache/sec-policy/selinux-entropyd-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-entropyd-2.20120725-r9 deleted file mode 100644 index 6bea5a5d5215..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-entropyd-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for entropyd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=1ffd41e1f307d88ef6815933ed9be246 diff --git a/metadata/md5-cache/sec-policy/selinux-entropyd-9999 b/metadata/md5-cache/sec-policy/selinux-entropyd-9999 index 2d2272352161..5a9d32c703ca 100644 --- a/metadata/md5-cache/sec-policy/selinux-entropyd-9999 +++ b/metadata/md5-cache/sec-policy/selinux-entropyd-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=7a480e93ab712c89639acdd1d98aa847 diff --git a/metadata/md5-cache/sec-policy/selinux-evolution-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-evolution-2.20120725-r11 deleted file mode 100644 index 52fd8780fbef..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-evolution-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for evolution -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=b2e7dbb11e5e006de7cbeff15b322b76 diff --git a/metadata/md5-cache/sec-policy/selinux-evolution-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-evolution-2.20120725-r12 deleted file mode 100644 index 0c979594ef1c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-evolution-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for evolution -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=c3f60c4c7e28e5b8d74835268d76e986 diff --git a/metadata/md5-cache/sec-policy/selinux-evolution-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-evolution-2.20120725-r5 deleted file mode 100644 index 8808b0655863..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-evolution-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for evolution -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=57093b7afe99214999a8c15927325e30 diff --git a/metadata/md5-cache/sec-policy/selinux-evolution-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-evolution-2.20120725-r7 deleted file mode 100644 index 4aa988ec7ea9..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-evolution-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for evolution -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=fbf9f5582b679beed6885ad3afcdd489 diff --git a/metadata/md5-cache/sec-policy/selinux-evolution-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-evolution-2.20120725-r8 deleted file mode 100644 index 6d0fab4747df..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-evolution-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for evolution -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=6ad11acd9fb461dbce95b856402f5331 diff --git a/metadata/md5-cache/sec-policy/selinux-evolution-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-evolution-2.20120725-r9 deleted file mode 100644 index e2ec4e07c430..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-evolution-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for evolution -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=4640e5085c916cd3244b22aa3a052439 diff --git a/metadata/md5-cache/sec-policy/selinux-evolution-9999 b/metadata/md5-cache/sec-policy/selinux-evolution-9999 index b3d36bcbc9ba..8656c116496b 100644 --- a/metadata/md5-cache/sec-policy/selinux-evolution-9999 +++ b/metadata/md5-cache/sec-policy/selinux-evolution-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=d1e3d22e67f4cd66e6cb2697d016d3c2 diff --git a/metadata/md5-cache/sec-policy/selinux-exim-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-exim-2.20120725-r11 deleted file mode 100644 index caf614ce8556..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-exim-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for exim -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=e322e98ed70f882cca04e2fc89a225d4 diff --git a/metadata/md5-cache/sec-policy/selinux-exim-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-exim-2.20120725-r12 deleted file mode 100644 index 3dde6b4b6274..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-exim-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for exim -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=56483bb95df655b321c6304506da5b40 diff --git a/metadata/md5-cache/sec-policy/selinux-exim-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-exim-2.20120725-r5 deleted file mode 100644 index 9d3f5a32b021..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-exim-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for exim -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=9f65da718f02ba6ffe06e7e725f01f4b diff --git a/metadata/md5-cache/sec-policy/selinux-exim-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-exim-2.20120725-r7 deleted file mode 100644 index 3c446ee320d6..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-exim-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for exim -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=25bd5e4ee77dd07885a3a11b873d9700 diff --git a/metadata/md5-cache/sec-policy/selinux-exim-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-exim-2.20120725-r8 deleted file mode 100644 index 91336ffb610f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-exim-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for exim -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=9d63ae12e85a174b38a973c1502aa052 diff --git a/metadata/md5-cache/sec-policy/selinux-exim-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-exim-2.20120725-r9 deleted file mode 100644 index 82725c042bcc..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-exim-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for exim -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=20ed5b40bd926a7269d2ff27f37bff71 diff --git a/metadata/md5-cache/sec-policy/selinux-exim-9999 b/metadata/md5-cache/sec-policy/selinux-exim-9999 index 1dda297b54f5..388ba4bb7253 100644 --- a/metadata/md5-cache/sec-policy/selinux-exim-9999 +++ b/metadata/md5-cache/sec-policy/selinux-exim-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=b90d266a6a24b521e30ac4bd8895ae98 diff --git a/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20120725-r11 deleted file mode 100644 index 1ae186b39efd..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for fail2ban -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=b8bf0986c82d204fd6491e0f4a04d7e0 diff --git a/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20120725-r12 deleted file mode 100644 index 61a768ee9bbd..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for fail2ban -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=8dd50c2c6d17fad51cdff55f65b308e9 diff --git a/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20120725-r5 deleted file mode 100644 index feba90056745..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for fail2ban -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=dfd72c708a40cca89cabe54a2ced4f59 diff --git a/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20120725-r7 deleted file mode 100644 index 7bd18102ded7..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for fail2ban -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=21cb1649aa8ce43321f930a815895f79 diff --git a/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20120725-r8 deleted file mode 100644 index 1bdeaaff224c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for fail2ban -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=968dbd55ac8eb485aceac49ff8a47bac diff --git a/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20120725-r9 deleted file mode 100644 index cebb9a5a944e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for fail2ban -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=95e127deca51c7a5255c37c22112c039 diff --git a/metadata/md5-cache/sec-policy/selinux-fail2ban-9999 b/metadata/md5-cache/sec-policy/selinux-fail2ban-9999 index 3b56a31fe4b9..f689fe1d57bd 100644 --- a/metadata/md5-cache/sec-policy/selinux-fail2ban-9999 +++ b/metadata/md5-cache/sec-policy/selinux-fail2ban-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=4b380bca7dff26da38e009432cdf7fdf diff --git a/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20120725-r11 deleted file mode 100644 index 00139018794c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for fetchmail -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=bc6fdc98858c71ee63599ba18cbe235e diff --git a/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20120725-r12 deleted file mode 100644 index 6fce727701cd..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for fetchmail -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=492edc505e3a6acdcd5dcac30bb3f289 diff --git a/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20120725-r5 deleted file mode 100644 index eb9fe9fc2aa6..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for fetchmail -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=ffe95804a6e5e5639e198d4cd9c92e6f diff --git a/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20120725-r7 deleted file mode 100644 index 1c562a35e4db..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for fetchmail -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=26baaef3efa82403ee63e3e3736d9081 diff --git a/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20120725-r8 deleted file mode 100644 index 6e0184b1148e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for fetchmail -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=a8b45a281e76fe0c38333b7a8a216bc2 diff --git a/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20120725-r9 deleted file mode 100644 index 0a1483ec552a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for fetchmail -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=54bfa3b5b66b52184b79d4f83519d587 diff --git a/metadata/md5-cache/sec-policy/selinux-fetchmail-9999 b/metadata/md5-cache/sec-policy/selinux-fetchmail-9999 index 177d12c27812..1f556dd9fa54 100644 --- a/metadata/md5-cache/sec-policy/selinux-fetchmail-9999 +++ b/metadata/md5-cache/sec-policy/selinux-fetchmail-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=4d4647f61831750d0f29d9f6fc2445d7 diff --git a/metadata/md5-cache/sec-policy/selinux-finger-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-finger-2.20120725-r11 deleted file mode 100644 index 4d06257292d8..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-finger-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for finger -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=98076e61aad4ffaef5d470e050bf55ce diff --git a/metadata/md5-cache/sec-policy/selinux-finger-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-finger-2.20120725-r12 deleted file mode 100644 index 268cdebdf013..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-finger-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for finger -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=47097ff28c02f4a5406e4e807f4cee39 diff --git a/metadata/md5-cache/sec-policy/selinux-finger-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-finger-2.20120725-r5 deleted file mode 100644 index f9521d088bf4..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-finger-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for finger -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=c8a2fbf9ba743e02ec0ffd8e53f4d003 diff --git a/metadata/md5-cache/sec-policy/selinux-finger-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-finger-2.20120725-r7 deleted file mode 100644 index 9e7616af7ae4..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-finger-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for finger -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=e4832bfbd03c24ba8507a414faefde67 diff --git a/metadata/md5-cache/sec-policy/selinux-finger-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-finger-2.20120725-r8 deleted file mode 100644 index 0f0d913b2d08..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-finger-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for finger -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=94db1527b8adff650d93a63eb548c6d6 diff --git a/metadata/md5-cache/sec-policy/selinux-finger-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-finger-2.20120725-r9 deleted file mode 100644 index 7cb78b5d9606..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-finger-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for finger -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=4141d7703a99e88a9b744b0976aa58eb diff --git a/metadata/md5-cache/sec-policy/selinux-finger-9999 b/metadata/md5-cache/sec-policy/selinux-finger-9999 index 91df6d7b9a95..d587c93cc31a 100644 --- a/metadata/md5-cache/sec-policy/selinux-finger-9999 +++ b/metadata/md5-cache/sec-policy/selinux-finger-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=c7057d1fff97f084dec092f32c3a66fd diff --git a/metadata/md5-cache/sec-policy/selinux-flash-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-flash-2.20120725-r11 deleted file mode 100644 index 344142e02ab4..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-flash-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for flash -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=2fcf41fd148a5d51eb5f2a15e91ede35 diff --git a/metadata/md5-cache/sec-policy/selinux-flash-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-flash-2.20120725-r12 deleted file mode 100644 index 1918c5cc1417..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-flash-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for flash -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=95b7f599af4abbf29e9aa874fe99fa91 diff --git a/metadata/md5-cache/sec-policy/selinux-flash-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-flash-2.20120725-r5 deleted file mode 100644 index 679e7c280638..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-flash-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for flash -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=286e0e2418ea90b8e5fbf00b5a13bc75 diff --git a/metadata/md5-cache/sec-policy/selinux-flash-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-flash-2.20120725-r7 deleted file mode 100644 index 0623b1f60b75..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-flash-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for flash -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=4d9f64bc3467d060163e8b4f883a7fa0 diff --git a/metadata/md5-cache/sec-policy/selinux-flash-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-flash-2.20120725-r8 deleted file mode 100644 index 2468136e106b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-flash-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for flash -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=c382dccfb2f706e43e0b3c72c60fff92 diff --git a/metadata/md5-cache/sec-policy/selinux-flash-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-flash-2.20120725-r9 deleted file mode 100644 index 7b61126c7b72..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-flash-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for flash -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=2dcd1d1da1029f7146e0ec3b487ef108 diff --git a/metadata/md5-cache/sec-policy/selinux-flash-9999 b/metadata/md5-cache/sec-policy/selinux-flash-9999 index 82f746b21883..da7754780cb1 100644 --- a/metadata/md5-cache/sec-policy/selinux-flash-9999 +++ b/metadata/md5-cache/sec-policy/selinux-flash-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=db464cab1cd6830ec2a87b25aebb8da7 diff --git a/metadata/md5-cache/sec-policy/selinux-fprintd-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-fprintd-2.20120725-r11 deleted file mode 100644 index cc4dd90f8bbd..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-fprintd-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for fprintd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=43af028f253cfdcfadf5f7757e20917a diff --git a/metadata/md5-cache/sec-policy/selinux-fprintd-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-fprintd-2.20120725-r12 deleted file mode 100644 index 441e1db5c995..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-fprintd-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for fprintd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=d7e10cd75d240268a663c31a989ff481 diff --git a/metadata/md5-cache/sec-policy/selinux-fprintd-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-fprintd-2.20120725-r5 deleted file mode 100644 index 6becdbd4dd40..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-fprintd-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for fprintd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=23120305049ebf13bc23d25090359353 diff --git a/metadata/md5-cache/sec-policy/selinux-fprintd-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-fprintd-2.20120725-r7 deleted file mode 100644 index f3c5ff5d3f97..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-fprintd-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for fprintd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=b0975f89cb2060e582e6fc8e22020705 diff --git a/metadata/md5-cache/sec-policy/selinux-fprintd-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-fprintd-2.20120725-r8 deleted file mode 100644 index 2e18809a91b6..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-fprintd-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for fprintd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=a121cd6f022a4ea89552e7cd04086dda diff --git a/metadata/md5-cache/sec-policy/selinux-fprintd-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-fprintd-2.20120725-r9 deleted file mode 100644 index 2bdd8480f4d1..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-fprintd-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for fprintd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=d5aefb21fe9592f7f539b8c00a63f618 diff --git a/metadata/md5-cache/sec-policy/selinux-fprintd-9999 b/metadata/md5-cache/sec-policy/selinux-fprintd-9999 index 0c91d043b161..af5a2a0a887f 100644 --- a/metadata/md5-cache/sec-policy/selinux-fprintd-9999 +++ b/metadata/md5-cache/sec-policy/selinux-fprintd-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=c69410f26de7e801d48d06da6f920d4a diff --git a/metadata/md5-cache/sec-policy/selinux-ftp-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-ftp-2.20120725-r11 deleted file mode 100644 index 79301268353d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ftp-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ftp -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=86b52a3528853ea61dd9b3bcef20c784 diff --git a/metadata/md5-cache/sec-policy/selinux-ftp-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-ftp-2.20120725-r12 deleted file mode 100644 index 608874b8a6c0..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ftp-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ftp -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=b109f14c0046b76cc024a81b06958df5 diff --git a/metadata/md5-cache/sec-policy/selinux-ftp-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-ftp-2.20120725-r5 deleted file mode 100644 index 4f6201d9a113..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ftp-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ftp -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=b74752077349dc4e85f9d13a8931bb4a diff --git a/metadata/md5-cache/sec-policy/selinux-ftp-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-ftp-2.20120725-r7 deleted file mode 100644 index 6104a1dfec7d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ftp-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ftp -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=e6f481db18921590402009e4637ca192 diff --git a/metadata/md5-cache/sec-policy/selinux-ftp-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-ftp-2.20120725-r8 deleted file mode 100644 index eeb50879bd38..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ftp-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ftp -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=038b458b5415b4f8f599ca669373aea7 diff --git a/metadata/md5-cache/sec-policy/selinux-ftp-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-ftp-2.20120725-r9 deleted file mode 100644 index 221a3f0c8c56..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ftp-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ftp -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=e84157a5a3ffe027c6fe00ba82800bb4 diff --git a/metadata/md5-cache/sec-policy/selinux-ftp-9999 b/metadata/md5-cache/sec-policy/selinux-ftp-9999 index 086c161a9ee7..f0245e02b961 100644 --- a/metadata/md5-cache/sec-policy/selinux-ftp-9999 +++ b/metadata/md5-cache/sec-policy/selinux-ftp-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=aac2e1fdc28107c278d220c45023009b diff --git a/metadata/md5-cache/sec-policy/selinux-games-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-games-2.20120725-r11 deleted file mode 100644 index 35fea7b642a6..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-games-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for games -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=1d54f959ab01e59ac97fd089ef3a464c diff --git a/metadata/md5-cache/sec-policy/selinux-games-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-games-2.20120725-r12 deleted file mode 100644 index 63a06894d091..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-games-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for games -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=d8d49584465de6d0d020c9b406860f78 diff --git a/metadata/md5-cache/sec-policy/selinux-games-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-games-2.20120725-r5 deleted file mode 100644 index 705dce9b9f1f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-games-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for games -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=6227f3eb6edd4756b5e9ade1d747c77e diff --git a/metadata/md5-cache/sec-policy/selinux-games-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-games-2.20120725-r7 deleted file mode 100644 index 2546d3f9928c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-games-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for games -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=7de1b6945de66d9d8fbbe1f119241adb diff --git a/metadata/md5-cache/sec-policy/selinux-games-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-games-2.20120725-r8 deleted file mode 100644 index f5f752215952..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-games-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for games -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=ef27971beb3947b8b6ecdd05278dd17d diff --git a/metadata/md5-cache/sec-policy/selinux-games-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-games-2.20120725-r9 deleted file mode 100644 index 8044428c6562..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-games-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for games -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=5e2fe91c2888816b9abbe4eab5d23a83 diff --git a/metadata/md5-cache/sec-policy/selinux-games-9999 b/metadata/md5-cache/sec-policy/selinux-games-9999 index d99e3a091641..d2925f9e3688 100644 --- a/metadata/md5-cache/sec-policy/selinux-games-9999 +++ b/metadata/md5-cache/sec-policy/selinux-games-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=0d2558401f683b00c7a4355ee6ed8fb4 diff --git a/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20120725-r11 deleted file mode 100644 index 208f1b4ceda9..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for gatekeeper -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=c76c388f31c663f5fd201740c3f7830e diff --git a/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20120725-r12 deleted file mode 100644 index ee18657e7e1a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for gatekeeper -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=474659fa9e45f693b1502c2831435f0f diff --git a/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20120725-r5 deleted file mode 100644 index 8a7c04d0c0d3..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for gatekeeper -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=1fb40ed4278b7096e2daf43c35747a30 diff --git a/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20120725-r7 deleted file mode 100644 index 2f4780f3410e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for gatekeeper -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=d1ccd6aabd57715a245d52475c7f8d70 diff --git a/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20120725-r8 deleted file mode 100644 index 9c42d270dd36..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for gatekeeper -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=ae7ec7fcbc8b07bbcf66d752ac126252 diff --git a/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20120725-r9 deleted file mode 100644 index fe0acab18e07..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for gatekeeper -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=b2aca99cf10cce77a8cfcef161815a05 diff --git a/metadata/md5-cache/sec-policy/selinux-gatekeeper-9999 b/metadata/md5-cache/sec-policy/selinux-gatekeeper-9999 index 7a76f8c9aacc..4a572973d9d0 100644 --- a/metadata/md5-cache/sec-policy/selinux-gatekeeper-9999 +++ b/metadata/md5-cache/sec-policy/selinux-gatekeeper-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=803aa95ba314b0e10a05b86781205261 diff --git a/metadata/md5-cache/sec-policy/selinux-gift-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-gift-2.20120725-r11 deleted file mode 100644 index 5013485759eb..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-gift-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for gift -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=b1edbafcdbc6307d5ce2b92bccce13ee diff --git a/metadata/md5-cache/sec-policy/selinux-gift-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-gift-2.20120725-r12 deleted file mode 100644 index 1da6302129f0..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-gift-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for gift -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=ffdef0e102ea888f2ba2a4f57b731a46 diff --git a/metadata/md5-cache/sec-policy/selinux-gift-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-gift-2.20120725-r5 deleted file mode 100644 index 1767b94674c9..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-gift-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for gift -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=02881de95d90e8ccfdeb53da66184976 diff --git a/metadata/md5-cache/sec-policy/selinux-gift-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-gift-2.20120725-r7 deleted file mode 100644 index 70b289497cb1..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-gift-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for gift -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=7d8c3324d5f9aa7c405a23093419a281 diff --git a/metadata/md5-cache/sec-policy/selinux-gift-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-gift-2.20120725-r8 deleted file mode 100644 index 44b0e45dd2c4..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-gift-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for gift -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=7bf6d9f64404d88fdf4e75bcbc7afc9f diff --git a/metadata/md5-cache/sec-policy/selinux-gift-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-gift-2.20120725-r9 deleted file mode 100644 index 235766fe0950..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-gift-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for gift -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=babf45685283098b4b9b32d56c0fed08 diff --git a/metadata/md5-cache/sec-policy/selinux-gift-9999 b/metadata/md5-cache/sec-policy/selinux-gift-9999 index 1f0e504bf88c..d762b964523a 100644 --- a/metadata/md5-cache/sec-policy/selinux-gift-9999 +++ b/metadata/md5-cache/sec-policy/selinux-gift-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=8810c62a097bcce7ec24cc86f7d8c7c6 diff --git a/metadata/md5-cache/sec-policy/selinux-gitosis-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-gitosis-2.20120725-r11 deleted file mode 100644 index 663b8174f57f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-gitosis-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for gitosis -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=0d80417fb278f33ce71494de229d7d01 diff --git a/metadata/md5-cache/sec-policy/selinux-gitosis-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-gitosis-2.20120725-r12 deleted file mode 100644 index 8e9e78b5b7bc..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-gitosis-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for gitosis -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=4a9062a232d5152e5b740fe0b9d56c4b diff --git a/metadata/md5-cache/sec-policy/selinux-gitosis-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-gitosis-2.20120725-r5 deleted file mode 100644 index cf33841b2db2..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-gitosis-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for gitosis -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=5e947f3413499e12cbc4979f51e351ec diff --git a/metadata/md5-cache/sec-policy/selinux-gitosis-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-gitosis-2.20120725-r7 deleted file mode 100644 index d3d2af854727..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-gitosis-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for gitosis -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=ccda45a78a3a9013f0e4e45a55fbef1b diff --git a/metadata/md5-cache/sec-policy/selinux-gitosis-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-gitosis-2.20120725-r8 deleted file mode 100644 index e418d39bdbfa..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-gitosis-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for gitosis -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=b8b4947694c521686dcf4ca91193ec2e diff --git a/metadata/md5-cache/sec-policy/selinux-gitosis-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-gitosis-2.20120725-r9 deleted file mode 100644 index 639ea818903d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-gitosis-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for gitosis -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=a31cd62d3d6a9d6ffdaaba9529c441dd diff --git a/metadata/md5-cache/sec-policy/selinux-gitosis-9999 b/metadata/md5-cache/sec-policy/selinux-gitosis-9999 index 0dc91f69e87f..e931788bfa43 100644 --- a/metadata/md5-cache/sec-policy/selinux-gitosis-9999 +++ b/metadata/md5-cache/sec-policy/selinux-gitosis-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=42adccec4426efc53933d7d8cc08cf73 diff --git a/metadata/md5-cache/sec-policy/selinux-gnome-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-gnome-2.20120725-r11 deleted file mode 100644 index fa1df9d0cb0d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-gnome-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for gnome -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=b7f41c748323dc55604f00571f0462e9 diff --git a/metadata/md5-cache/sec-policy/selinux-gnome-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-gnome-2.20120725-r12 deleted file mode 100644 index 5df558d2e92d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-gnome-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for gnome -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=7d8c51cc7df17692927459dfcf97c781 diff --git a/metadata/md5-cache/sec-policy/selinux-gnome-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-gnome-2.20120725-r5 deleted file mode 100644 index 78792a55446a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-gnome-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for gnome -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=f7cc1bde23637b2331fff8c220cd4975 diff --git a/metadata/md5-cache/sec-policy/selinux-gnome-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-gnome-2.20120725-r7 deleted file mode 100644 index aa301e0d8175..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-gnome-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for gnome -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=37d758c4391d332fc919334af10b527e diff --git a/metadata/md5-cache/sec-policy/selinux-gnome-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-gnome-2.20120725-r8 deleted file mode 100644 index 9b94af6bd3f6..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-gnome-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for gnome -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=2fe5f565c7e8d4298b9e244107f334ae diff --git a/metadata/md5-cache/sec-policy/selinux-gnome-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-gnome-2.20120725-r9 deleted file mode 100644 index c429fe26f62d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-gnome-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for gnome -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=25299fa1d028653ae2707f2eb0621649 diff --git a/metadata/md5-cache/sec-policy/selinux-gnome-9999 b/metadata/md5-cache/sec-policy/selinux-gnome-9999 index 9f5c4849d161..78a381e9f29b 100644 --- a/metadata/md5-cache/sec-policy/selinux-gnome-9999 +++ b/metadata/md5-cache/sec-policy/selinux-gnome-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=93cce8c884198e198efa1c1b1ba6625d diff --git a/metadata/md5-cache/sec-policy/selinux-googletalk-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-googletalk-2.20120725-r11 deleted file mode 100644 index 13b0a588184a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-googletalk-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r11 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for googletalk -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r11 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r11.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=e2294012d8b23f24b88bb9a11500774a diff --git a/metadata/md5-cache/sec-policy/selinux-googletalk-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-googletalk-2.20120725-r12 deleted file mode 100644 index 858f8dfe4e35..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-googletalk-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for googletalk -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=0e001ff4f34cdbfac36ff1e70f1f2388 diff --git a/metadata/md5-cache/sec-policy/selinux-googletalk-9999 b/metadata/md5-cache/sec-policy/selinux-googletalk-9999 index 7effdfda4b95..950c5e311aa3 100644 --- a/metadata/md5-cache/sec-policy/selinux-googletalk-9999 +++ b/metadata/md5-cache/sec-policy/selinux-googletalk-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=71c3de19da8e895d785059fb87acef0e diff --git a/metadata/md5-cache/sec-policy/selinux-gorg-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-gorg-2.20120725-r11 deleted file mode 100644 index c2de9598dcad..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-gorg-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for gorg -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=aae59951f80fb1832b8a55d9689b9a37 diff --git a/metadata/md5-cache/sec-policy/selinux-gorg-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-gorg-2.20120725-r12 deleted file mode 100644 index 2f87c54ca6b4..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-gorg-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for gorg -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=8245b6400906413adf8778677fab44b7 diff --git a/metadata/md5-cache/sec-policy/selinux-gorg-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-gorg-2.20120725-r5 deleted file mode 100644 index 8c907aecbdaf..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-gorg-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for gorg -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=24530c3523f64ed7e5135ff740372ec6 diff --git a/metadata/md5-cache/sec-policy/selinux-gorg-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-gorg-2.20120725-r7 deleted file mode 100644 index ec095c781a66..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-gorg-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for gorg -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=28bd8701bca77d16047b16746db1a043 diff --git a/metadata/md5-cache/sec-policy/selinux-gorg-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-gorg-2.20120725-r8 deleted file mode 100644 index 8473c6800b03..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-gorg-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for gorg -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=b19a35ef120d60c98578e04613e5718b diff --git a/metadata/md5-cache/sec-policy/selinux-gorg-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-gorg-2.20120725-r9 deleted file mode 100644 index 5ea4b7baa78d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-gorg-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for gorg -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=9d161390f39c8272a1c7026053b4bd23 diff --git a/metadata/md5-cache/sec-policy/selinux-gorg-9999 b/metadata/md5-cache/sec-policy/selinux-gorg-9999 index 1e6eae887ae6..6b842f98168f 100644 --- a/metadata/md5-cache/sec-policy/selinux-gorg-9999 +++ b/metadata/md5-cache/sec-policy/selinux-gorg-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=d770fc170d9e58602a056272da813aa3 diff --git a/metadata/md5-cache/sec-policy/selinux-gpg-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-gpg-2.20120725-r11 deleted file mode 100644 index a7fe89be45b4..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-gpg-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for gpg -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=d36eb11705042bd88063043f15f4cf40 diff --git a/metadata/md5-cache/sec-policy/selinux-gpg-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-gpg-2.20120725-r12 deleted file mode 100644 index 84e519311056..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-gpg-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for gpg -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=3037641238259eacbd58d13b72017a73 diff --git a/metadata/md5-cache/sec-policy/selinux-gpg-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-gpg-2.20120725-r5 deleted file mode 100644 index 262eaf20a6f5..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-gpg-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for gpg -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=502683f148f71564cd9b058b428d94cd diff --git a/metadata/md5-cache/sec-policy/selinux-gpg-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-gpg-2.20120725-r7 deleted file mode 100644 index 8e2b1ac9ae27..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-gpg-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for gpg -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=851f59f9b9a3abfd8d8167f30391be5f diff --git a/metadata/md5-cache/sec-policy/selinux-gpg-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-gpg-2.20120725-r8 deleted file mode 100644 index 25cdd7de4dc6..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-gpg-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for gpg -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=b2c50c99d932e871bf8a3c0f31b3073d diff --git a/metadata/md5-cache/sec-policy/selinux-gpg-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-gpg-2.20120725-r9 deleted file mode 100644 index 161ca1192490..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-gpg-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for gpg -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=d8c7d5b253bdaf52c651d51809180efa diff --git a/metadata/md5-cache/sec-policy/selinux-gpg-9999 b/metadata/md5-cache/sec-policy/selinux-gpg-9999 index c82a7b610e7c..a7b43992a93c 100644 --- a/metadata/md5-cache/sec-policy/selinux-gpg-9999 +++ b/metadata/md5-cache/sec-policy/selinux-gpg-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=ca30ebc34d0ec8b71b02272313586ab3 diff --git a/metadata/md5-cache/sec-policy/selinux-gpm-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-gpm-2.20120725-r11 deleted file mode 100644 index 015561782c45..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-gpm-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for gpm -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=5a4594df42a22492da239fdc06f36541 diff --git a/metadata/md5-cache/sec-policy/selinux-gpm-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-gpm-2.20120725-r12 deleted file mode 100644 index 0337066521ad..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-gpm-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for gpm -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=8bfa484dc155a1f6db64b6469044f9c7 diff --git a/metadata/md5-cache/sec-policy/selinux-gpm-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-gpm-2.20120725-r5 deleted file mode 100644 index 05b18dc97a46..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-gpm-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for gpm -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=d915f3cc1af5f2386fc9f83657f7f69a diff --git a/metadata/md5-cache/sec-policy/selinux-gpm-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-gpm-2.20120725-r7 deleted file mode 100644 index 083ca07c32e7..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-gpm-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for gpm -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=84940700758e635d8b265eacfd020199 diff --git a/metadata/md5-cache/sec-policy/selinux-gpm-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-gpm-2.20120725-r8 deleted file mode 100644 index c62ce0600b9e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-gpm-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for gpm -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=9207507cc705ee0e401689bfc60afb4c diff --git a/metadata/md5-cache/sec-policy/selinux-gpm-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-gpm-2.20120725-r9 deleted file mode 100644 index 8b6b624f96e6..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-gpm-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for gpm -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=f4880343c8bf659a1ec8f5f2626e0e87 diff --git a/metadata/md5-cache/sec-policy/selinux-gpm-9999 b/metadata/md5-cache/sec-policy/selinux-gpm-9999 index a3b8e13f2d77..c3a8609cdcf5 100644 --- a/metadata/md5-cache/sec-policy/selinux-gpm-9999 +++ b/metadata/md5-cache/sec-policy/selinux-gpm-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=045289237f3a062222f56ba31e3650c3 diff --git a/metadata/md5-cache/sec-policy/selinux-gpsd-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-gpsd-2.20120725-r11 deleted file mode 100644 index efd30863eacb..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-gpsd-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for gpsd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=6db1d865f8d8f401fd7a5244a135e39c diff --git a/metadata/md5-cache/sec-policy/selinux-gpsd-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-gpsd-2.20120725-r12 deleted file mode 100644 index e73fedaa8f63..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-gpsd-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for gpsd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=498b95d1096502ee4c782934d8275a82 diff --git a/metadata/md5-cache/sec-policy/selinux-gpsd-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-gpsd-2.20120725-r5 deleted file mode 100644 index 8a9d36a7becc..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-gpsd-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for gpsd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=838b35fa8997c750e389f7a7e47bf2b8 diff --git a/metadata/md5-cache/sec-policy/selinux-gpsd-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-gpsd-2.20120725-r7 deleted file mode 100644 index d9f604c0924c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-gpsd-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for gpsd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=00338d4f1bb9a1b7c4ecf148300d6650 diff --git a/metadata/md5-cache/sec-policy/selinux-gpsd-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-gpsd-2.20120725-r8 deleted file mode 100644 index 8faee290a3ef..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-gpsd-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for gpsd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=388e2a2e5c4729303823070fc7a27257 diff --git a/metadata/md5-cache/sec-policy/selinux-gpsd-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-gpsd-2.20120725-r9 deleted file mode 100644 index 3aee453bcdda..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-gpsd-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for gpsd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=cfe31958857a3d7316805665dc7d0e77 diff --git a/metadata/md5-cache/sec-policy/selinux-gpsd-9999 b/metadata/md5-cache/sec-policy/selinux-gpsd-9999 index 1e378aa916e4..ab14c6be25f6 100644 --- a/metadata/md5-cache/sec-policy/selinux-gpsd-9999 +++ b/metadata/md5-cache/sec-policy/selinux-gpsd-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=4010b23f91cc2315459b530149b5789c diff --git a/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20120725-r11 deleted file mode 100644 index 98a37aff7264..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for hddtemp -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=832ed361b515cce17cbfb724f2316d2a diff --git a/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20120725-r12 deleted file mode 100644 index 39691ba83dd4..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for hddtemp -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=30c59d94dd2a5411ca478a8af5eff50e diff --git a/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20120725-r5 deleted file mode 100644 index d572e294a546..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for hddtemp -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=967204c3300a79a7eae5ee3427ab8d7b diff --git a/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20120725-r7 deleted file mode 100644 index 3c7971037d73..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for hddtemp -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=e93aecd0b8ed57c5e2b03ca1cae7f3b1 diff --git a/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20120725-r8 deleted file mode 100644 index adaf8de567fb..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for hddtemp -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=86a18f1d5bf315aee477717767d5dfd4 diff --git a/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20120725-r9 deleted file mode 100644 index 01940bc9e1bb..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for hddtemp -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=dbd367bdd083b234600eed2b3dd60f2c diff --git a/metadata/md5-cache/sec-policy/selinux-hddtemp-9999 b/metadata/md5-cache/sec-policy/selinux-hddtemp-9999 index 0e054498f850..42bb27738dbe 100644 --- a/metadata/md5-cache/sec-policy/selinux-hddtemp-9999 +++ b/metadata/md5-cache/sec-policy/selinux-hddtemp-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=3297d4766bf5c4158bbda9e3bd34ee15 diff --git a/metadata/md5-cache/sec-policy/selinux-howl-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-howl-2.20120725-r11 deleted file mode 100644 index c38457259495..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-howl-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for howl -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=000eaeb42f339bfb53e47f12dda41be0 diff --git a/metadata/md5-cache/sec-policy/selinux-howl-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-howl-2.20120725-r12 deleted file mode 100644 index 0bc820ea5e2a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-howl-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for howl -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=cc12ea5d647cfeee71700aa2c797cad0 diff --git a/metadata/md5-cache/sec-policy/selinux-howl-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-howl-2.20120725-r5 deleted file mode 100644 index b7055b0898e1..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-howl-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for howl -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=e8ec7199f071f903014c38fa8b0af603 diff --git a/metadata/md5-cache/sec-policy/selinux-howl-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-howl-2.20120725-r7 deleted file mode 100644 index dcec39d2815d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-howl-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for howl -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=7ffbe202595845ee8e36d486dd4778bc diff --git a/metadata/md5-cache/sec-policy/selinux-howl-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-howl-2.20120725-r8 deleted file mode 100644 index a7041407544f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-howl-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for howl -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=44a331d5cb880f9a75a3b6177c9d3153 diff --git a/metadata/md5-cache/sec-policy/selinux-howl-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-howl-2.20120725-r9 deleted file mode 100644 index 1a036219ce4d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-howl-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for howl -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=0857f63c14f471558eadcb658423b02f diff --git a/metadata/md5-cache/sec-policy/selinux-howl-9999 b/metadata/md5-cache/sec-policy/selinux-howl-9999 index a560bb5bf0ce..27318382ea41 100644 --- a/metadata/md5-cache/sec-policy/selinux-howl-9999 +++ b/metadata/md5-cache/sec-policy/selinux-howl-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=0098368b944323eab614fc787968d2da diff --git a/metadata/md5-cache/sec-policy/selinux-icecast-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-icecast-2.20120725-r11 deleted file mode 100644 index c564145bbba3..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-icecast-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for icecast -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=a23011f0987972ccb60e8cd29016ab70 diff --git a/metadata/md5-cache/sec-policy/selinux-icecast-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-icecast-2.20120725-r12 deleted file mode 100644 index d102a7119555..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-icecast-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for icecast -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=d11f8d6287e0c61393606149d937f91f diff --git a/metadata/md5-cache/sec-policy/selinux-icecast-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-icecast-2.20120725-r5 deleted file mode 100644 index 8741a4e251c8..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-icecast-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for icecast -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=8ba0fc28482c9f60dbf6f86785a6e4e2 diff --git a/metadata/md5-cache/sec-policy/selinux-icecast-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-icecast-2.20120725-r7 deleted file mode 100644 index c8ac6be0513d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-icecast-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for icecast -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=39cd822fbe5ebd005f98c6e20641cf1c diff --git a/metadata/md5-cache/sec-policy/selinux-icecast-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-icecast-2.20120725-r8 deleted file mode 100644 index 9dca8c131b3b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-icecast-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for icecast -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=225d96a947dba84454849f211858cd83 diff --git a/metadata/md5-cache/sec-policy/selinux-icecast-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-icecast-2.20120725-r9 deleted file mode 100644 index 5d1b3fd60ed4..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-icecast-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for icecast -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=6724d06c5fc6c8bf317a146489000fd0 diff --git a/metadata/md5-cache/sec-policy/selinux-icecast-9999 b/metadata/md5-cache/sec-policy/selinux-icecast-9999 index 4168e6ed2dbf..a3b9698464bf 100644 --- a/metadata/md5-cache/sec-policy/selinux-icecast-9999 +++ b/metadata/md5-cache/sec-policy/selinux-icecast-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=bf821e28aba47ebae98f55233ce967c8 diff --git a/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20120725-r11 deleted file mode 100644 index 36cbc5c0719b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ifplugd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=e9807590a560218d042a9550ff9a0575 diff --git a/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20120725-r12 deleted file mode 100644 index 0fe58f53d085..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ifplugd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=7f4ef83fe0a0cb745c0c174583772ba6 diff --git a/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20120725-r5 deleted file mode 100644 index 4ef6d8765721..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ifplugd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=d5e53bd76ab1ae15a243ba43998e7505 diff --git a/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20120725-r7 deleted file mode 100644 index 0d87e2b848b8..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ifplugd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=a5f45c4090d25dd87a83387f2c65c996 diff --git a/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20120725-r8 deleted file mode 100644 index bb3f2bc13a66..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ifplugd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=dfc8a242372d39845ee8702676436978 diff --git a/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20120725-r9 deleted file mode 100644 index 2fd6fbed803d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ifplugd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=714bd6a489a4050ca650388f2c13d20c diff --git a/metadata/md5-cache/sec-policy/selinux-ifplugd-9999 b/metadata/md5-cache/sec-policy/selinux-ifplugd-9999 index 88529956e38d..2a29382b324d 100644 --- a/metadata/md5-cache/sec-policy/selinux-ifplugd-9999 +++ b/metadata/md5-cache/sec-policy/selinux-ifplugd-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=461139ef57991f95d3a5aa9e8c028a2f diff --git a/metadata/md5-cache/sec-policy/selinux-imaze-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-imaze-2.20120725-r11 deleted file mode 100644 index 3610202979a3..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-imaze-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for imaze -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=54d90df3102f69528868d940e184ad46 diff --git a/metadata/md5-cache/sec-policy/selinux-imaze-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-imaze-2.20120725-r12 deleted file mode 100644 index e79d2e14a7b6..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-imaze-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for imaze -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=5cf03992fc743642ddf9d73861e9fdac diff --git a/metadata/md5-cache/sec-policy/selinux-imaze-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-imaze-2.20120725-r5 deleted file mode 100644 index 2a4785f979ca..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-imaze-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for imaze -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=d94c6572e8e673bc20233b28fe186946 diff --git a/metadata/md5-cache/sec-policy/selinux-imaze-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-imaze-2.20120725-r7 deleted file mode 100644 index 25b7784066a4..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-imaze-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for imaze -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=d8f44e5c6025176068e26c4ad012eb28 diff --git a/metadata/md5-cache/sec-policy/selinux-imaze-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-imaze-2.20120725-r8 deleted file mode 100644 index 5dbfccc48c6b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-imaze-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for imaze -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=3f11b6264881402b77d1a78f81367214 diff --git a/metadata/md5-cache/sec-policy/selinux-imaze-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-imaze-2.20120725-r9 deleted file mode 100644 index 762a9e2f3bab..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-imaze-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for imaze -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=4f879ec42ed16620bca4a2891ddccb02 diff --git a/metadata/md5-cache/sec-policy/selinux-imaze-9999 b/metadata/md5-cache/sec-policy/selinux-imaze-9999 index 83da521ee1bb..9a41a3234752 100644 --- a/metadata/md5-cache/sec-policy/selinux-imaze-9999 +++ b/metadata/md5-cache/sec-policy/selinux-imaze-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=435aa2fcdc93134a0e82eb14195ad4ac diff --git a/metadata/md5-cache/sec-policy/selinux-inetd-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-inetd-2.20120725-r11 deleted file mode 100644 index 94c3264dd8d1..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-inetd-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for inetd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=24ec66a7306df9fad9d8f5afc857a56e diff --git a/metadata/md5-cache/sec-policy/selinux-inetd-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-inetd-2.20120725-r12 deleted file mode 100644 index 5588c16fd29e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-inetd-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for inetd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=a28cca7f26018c285ad7f87d44c2bf8f diff --git a/metadata/md5-cache/sec-policy/selinux-inetd-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-inetd-2.20120725-r5 deleted file mode 100644 index ee2eff7c7ea3..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-inetd-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for inetd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=2ed6ee379f6cf17b0bc9b0d077caaad1 diff --git a/metadata/md5-cache/sec-policy/selinux-inetd-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-inetd-2.20120725-r7 deleted file mode 100644 index 0d2379c3b4f6..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-inetd-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for inetd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=ea9edb21875ab37dbdac3c784313eb69 diff --git a/metadata/md5-cache/sec-policy/selinux-inetd-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-inetd-2.20120725-r8 deleted file mode 100644 index 5ec4029da254..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-inetd-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for inetd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=7b7a0e6dbad4282aa13853f270f2f383 diff --git a/metadata/md5-cache/sec-policy/selinux-inetd-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-inetd-2.20120725-r9 deleted file mode 100644 index 859431732510..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-inetd-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for inetd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=343b7ee478cba998193f711896d7e5a0 diff --git a/metadata/md5-cache/sec-policy/selinux-inetd-9999 b/metadata/md5-cache/sec-policy/selinux-inetd-9999 index 67f8546be805..4f45555b0e68 100644 --- a/metadata/md5-cache/sec-policy/selinux-inetd-9999 +++ b/metadata/md5-cache/sec-policy/selinux-inetd-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=a591f9f4fe4f54708b19ed4f25293ecc diff --git a/metadata/md5-cache/sec-policy/selinux-inn-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-inn-2.20120725-r11 deleted file mode 100644 index d132df25ddad..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-inn-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for inn -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=679637e834a71c46889b6c325adb7427 diff --git a/metadata/md5-cache/sec-policy/selinux-inn-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-inn-2.20120725-r12 deleted file mode 100644 index b2013af30f6e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-inn-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for inn -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=a21aea0bacc357b1e441e1bc172c4db5 diff --git a/metadata/md5-cache/sec-policy/selinux-inn-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-inn-2.20120725-r5 deleted file mode 100644 index c593e852e1fb..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-inn-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for inn -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=aa57f2d7e29862b8a37deb7d2b721881 diff --git a/metadata/md5-cache/sec-policy/selinux-inn-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-inn-2.20120725-r7 deleted file mode 100644 index ac46a900dbff..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-inn-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for inn -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=baf3331b7dffbf078f864c8417fa4b40 diff --git a/metadata/md5-cache/sec-policy/selinux-inn-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-inn-2.20120725-r8 deleted file mode 100644 index 15d9f10a521f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-inn-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for inn -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=11960f7e958e6e3e1e97ba77d872c73b diff --git a/metadata/md5-cache/sec-policy/selinux-inn-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-inn-2.20120725-r9 deleted file mode 100644 index 6baae9cae99f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-inn-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for inn -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=cb44bbb4382eccdbe14587cc390d7f79 diff --git a/metadata/md5-cache/sec-policy/selinux-inn-9999 b/metadata/md5-cache/sec-policy/selinux-inn-9999 index b07c51f6fe3f..f268e019348c 100644 --- a/metadata/md5-cache/sec-policy/selinux-inn-9999 +++ b/metadata/md5-cache/sec-policy/selinux-inn-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=2a6903bd1e4e68b519c0bcc2c347f185 diff --git a/metadata/md5-cache/sec-policy/selinux-ipsec-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-ipsec-2.20120725-r11 deleted file mode 100644 index 0c239ae8e825..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ipsec-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ipsec -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=1ea756d35535acecc2d794a625e31921 diff --git a/metadata/md5-cache/sec-policy/selinux-ipsec-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-ipsec-2.20120725-r12 deleted file mode 100644 index c9ba8d7f1df5..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ipsec-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ipsec -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=0181e7864494f439251720be166dac0e diff --git a/metadata/md5-cache/sec-policy/selinux-ipsec-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-ipsec-2.20120725-r5 deleted file mode 100644 index ca4178ed02b5..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ipsec-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ipsec -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=dac02728a7024830af1d6fabafb4ad2f diff --git a/metadata/md5-cache/sec-policy/selinux-ipsec-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-ipsec-2.20120725-r7 deleted file mode 100644 index d174ce8918b7..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ipsec-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ipsec -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=621c86df1ec8450aea5bb3adcf1d2065 diff --git a/metadata/md5-cache/sec-policy/selinux-ipsec-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-ipsec-2.20120725-r8 deleted file mode 100644 index c8be37b27a50..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ipsec-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ipsec -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=de86dee45bc5588ecb5b2e29a3763cf5 diff --git a/metadata/md5-cache/sec-policy/selinux-ipsec-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-ipsec-2.20120725-r9 deleted file mode 100644 index 9f5f720deedc..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ipsec-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ipsec -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=9af4f46b4522721480ad1c5620b56550 diff --git a/metadata/md5-cache/sec-policy/selinux-ipsec-9999 b/metadata/md5-cache/sec-policy/selinux-ipsec-9999 index 76ca18c56fcd..7aabc6910531 100644 --- a/metadata/md5-cache/sec-policy/selinux-ipsec-9999 +++ b/metadata/md5-cache/sec-policy/selinux-ipsec-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=47076bff0cacc123a3d7fa2d4777d431 diff --git a/metadata/md5-cache/sec-policy/selinux-irc-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-irc-2.20120725-r11 deleted file mode 100644 index 865bbb88f228..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-irc-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for irc -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=9f2c6685c7c3fecc0e4f7cce2d399580 diff --git a/metadata/md5-cache/sec-policy/selinux-irc-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-irc-2.20120725-r12 deleted file mode 100644 index 72e776527353..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-irc-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for irc -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=6a7006ea1b3455c94f1d3b7d129eb98b diff --git a/metadata/md5-cache/sec-policy/selinux-irc-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-irc-2.20120725-r5 deleted file mode 100644 index f0a6385e8f5b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-irc-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for irc -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=45ea415e85c007944c30f5ab9eab3052 diff --git a/metadata/md5-cache/sec-policy/selinux-irc-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-irc-2.20120725-r7 deleted file mode 100644 index 3207fb01d47f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-irc-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for irc -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=f816c2384498f3e3f056c390bb838bcf diff --git a/metadata/md5-cache/sec-policy/selinux-irc-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-irc-2.20120725-r8 deleted file mode 100644 index 5be66c4c6064..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-irc-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for irc -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=99241729e0911a92673babbc9fac96fc diff --git a/metadata/md5-cache/sec-policy/selinux-irc-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-irc-2.20120725-r9 deleted file mode 100644 index 7ff860d02569..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-irc-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for irc -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=61a63b913e11868efd697d11d826bd3e diff --git a/metadata/md5-cache/sec-policy/selinux-irc-9999 b/metadata/md5-cache/sec-policy/selinux-irc-9999 index f94e85abe6a6..71b6e4bd06bc 100644 --- a/metadata/md5-cache/sec-policy/selinux-irc-9999 +++ b/metadata/md5-cache/sec-policy/selinux-irc-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=2a00e6f8a6e0a1edcab3fc45fae61b0d diff --git a/metadata/md5-cache/sec-policy/selinux-ircd-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-ircd-2.20120725-r11 deleted file mode 100644 index aff561012ae7..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ircd-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ircd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=91664f2142c026bcee5f34c57f57e0b6 diff --git a/metadata/md5-cache/sec-policy/selinux-ircd-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-ircd-2.20120725-r12 deleted file mode 100644 index c9b9f4631297..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ircd-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ircd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=385437826c8b8cd85e7937b8db02bedd diff --git a/metadata/md5-cache/sec-policy/selinux-ircd-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-ircd-2.20120725-r5 deleted file mode 100644 index b1993415b9fb..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ircd-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ircd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=329ea99845efa76d5620d67d932b4013 diff --git a/metadata/md5-cache/sec-policy/selinux-ircd-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-ircd-2.20120725-r7 deleted file mode 100644 index 2760dd5dcde1..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ircd-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ircd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=fad58dedce9cad1e8e5f1c595bd175f2 diff --git a/metadata/md5-cache/sec-policy/selinux-ircd-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-ircd-2.20120725-r8 deleted file mode 100644 index ae69681b98b7..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ircd-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ircd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=f5957663d1dede34a1b294709f966c16 diff --git a/metadata/md5-cache/sec-policy/selinux-ircd-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-ircd-2.20120725-r9 deleted file mode 100644 index e28c86d29d72..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ircd-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ircd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=a9ed9e31c7f9afdcdbbe91e204da3eba diff --git a/metadata/md5-cache/sec-policy/selinux-ircd-9999 b/metadata/md5-cache/sec-policy/selinux-ircd-9999 index 25b493bed38b..bbae85b96125 100644 --- a/metadata/md5-cache/sec-policy/selinux-ircd-9999 +++ b/metadata/md5-cache/sec-policy/selinux-ircd-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=1642282602f799ae926cdeadc348cfa2 diff --git a/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20120725-r11 deleted file mode 100644 index 076d5a8b3f84..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for irqbalance -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=7269351dbc6ecb4288922853af2780b7 diff --git a/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20120725-r12 deleted file mode 100644 index ab8b55f8d779..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for irqbalance -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=726a80a1b5e61df7e23e01196bc5bee2 diff --git a/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20120725-r5 deleted file mode 100644 index 94cc7efe41e2..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for irqbalance -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=38a12c3616ff42b781630a80db9456b0 diff --git a/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20120725-r7 deleted file mode 100644 index 2eac59487a7b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for irqbalance -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=fef8bb020a2f6eb3aeece53120d4e604 diff --git a/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20120725-r8 deleted file mode 100644 index 336654e8bd28..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for irqbalance -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=078d684df9756cc87730e04310c6b4f1 diff --git a/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20120725-r9 deleted file mode 100644 index 7bdb598d1b17..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for irqbalance -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=e80b9570cb032b6f05171e42b2d55b3e diff --git a/metadata/md5-cache/sec-policy/selinux-irqbalance-9999 b/metadata/md5-cache/sec-policy/selinux-irqbalance-9999 index 75cb6fc5ddfe..685dbc49d160 100644 --- a/metadata/md5-cache/sec-policy/selinux-irqbalance-9999 +++ b/metadata/md5-cache/sec-policy/selinux-irqbalance-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=b3edf874357151da580ca0962b0506e7 diff --git a/metadata/md5-cache/sec-policy/selinux-jabber-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-jabber-2.20120725-r11 deleted file mode 100644 index 510d18d1a1de..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-jabber-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for jabber -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=32c761ea21397ce9064ebea3ed7c3c15 diff --git a/metadata/md5-cache/sec-policy/selinux-jabber-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-jabber-2.20120725-r12 deleted file mode 100644 index 7b612c616105..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-jabber-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for jabber -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=c33eba40aa8d11c51b1c1d57cbd7b440 diff --git a/metadata/md5-cache/sec-policy/selinux-jabber-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-jabber-2.20120725-r5 deleted file mode 100644 index c4e14fc3a0a3..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-jabber-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for jabber -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=47757b2cc97c57fc2e1b73c4a69b2bfd diff --git a/metadata/md5-cache/sec-policy/selinux-jabber-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-jabber-2.20120725-r7 deleted file mode 100644 index 0a4d3eb90e4c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-jabber-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for jabber -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=ffe087ddfa15773e11f0c1e21246afa3 diff --git a/metadata/md5-cache/sec-policy/selinux-jabber-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-jabber-2.20120725-r8 deleted file mode 100644 index 2088d702fafb..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-jabber-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for jabber -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=1a52c79fdc13176c75b9d8dca984ecd1 diff --git a/metadata/md5-cache/sec-policy/selinux-jabber-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-jabber-2.20120725-r9 deleted file mode 100644 index 3ceadb15ba00..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-jabber-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for jabber -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=06105a78e8c0c4c584ce6879d1324941 diff --git a/metadata/md5-cache/sec-policy/selinux-jabber-9999 b/metadata/md5-cache/sec-policy/selinux-jabber-9999 index 099eff3b1d6e..3ceacb5a6465 100644 --- a/metadata/md5-cache/sec-policy/selinux-jabber-9999 +++ b/metadata/md5-cache/sec-policy/selinux-jabber-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=fe146320c8b653c5141462910bc2b6e2 diff --git a/metadata/md5-cache/sec-policy/selinux-java-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-java-2.20120725-r11 deleted file mode 100644 index b824dda3230a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-java-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for java -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=29576a2f4c9d4def2a08159db591d4b2 diff --git a/metadata/md5-cache/sec-policy/selinux-java-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-java-2.20120725-r12 deleted file mode 100644 index 3cbfd4ecde95..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-java-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for java -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=afdfec5f9886131b10e604c7ba118137 diff --git a/metadata/md5-cache/sec-policy/selinux-java-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-java-2.20120725-r5 deleted file mode 100644 index f03a6a57e7de..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-java-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for java -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=b74a08e1b993320c844a43adfc3ea6d5 diff --git a/metadata/md5-cache/sec-policy/selinux-java-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-java-2.20120725-r7 deleted file mode 100644 index aac28c8c60e3..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-java-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for java -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=1524d96dcbf3029246d183893811232b diff --git a/metadata/md5-cache/sec-policy/selinux-java-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-java-2.20120725-r8 deleted file mode 100644 index 48dd0384e488..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-java-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for java -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=2da0b5bc6b6e3a4e74d7b6e7200b54af diff --git a/metadata/md5-cache/sec-policy/selinux-java-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-java-2.20120725-r9 deleted file mode 100644 index 295971303227..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-java-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for java -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=030b1c5f3188d6edf73a44bb3c1120d4 diff --git a/metadata/md5-cache/sec-policy/selinux-java-9999 b/metadata/md5-cache/sec-policy/selinux-java-9999 index cdb8f0da5e7b..58caff9d5f5f 100644 --- a/metadata/md5-cache/sec-policy/selinux-java-9999 +++ b/metadata/md5-cache/sec-policy/selinux-java-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=db41a72afd8d75941db91f24080728ff diff --git a/metadata/md5-cache/sec-policy/selinux-kdump-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-kdump-2.20120725-r11 deleted file mode 100644 index 6381f6b8a6e2..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-kdump-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for kdump -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=a6a3cf8ce6c80407493e9f9abb46a25e diff --git a/metadata/md5-cache/sec-policy/selinux-kdump-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-kdump-2.20120725-r12 deleted file mode 100644 index 9571b830b028..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-kdump-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for kdump -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=9e3961a2afe35ed77314f46bf196f216 diff --git a/metadata/md5-cache/sec-policy/selinux-kdump-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-kdump-2.20120725-r5 deleted file mode 100644 index 16236b806d6c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-kdump-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for kdump -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=61e048a0932a77c52b93b2efd3dd7663 diff --git a/metadata/md5-cache/sec-policy/selinux-kdump-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-kdump-2.20120725-r7 deleted file mode 100644 index 4ce606a10909..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-kdump-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for kdump -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=651729c2d90616ec0e86984194445068 diff --git a/metadata/md5-cache/sec-policy/selinux-kdump-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-kdump-2.20120725-r8 deleted file mode 100644 index 98a38b7e9b24..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-kdump-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for kdump -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=13fe8d9eeb464caacf22c58b3591495d diff --git a/metadata/md5-cache/sec-policy/selinux-kdump-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-kdump-2.20120725-r9 deleted file mode 100644 index e4c8eb36447d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-kdump-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for kdump -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=17176127b28a2c826be91f1d38c18f50 diff --git a/metadata/md5-cache/sec-policy/selinux-kdump-9999 b/metadata/md5-cache/sec-policy/selinux-kdump-9999 index cb0624625e32..a6f33ad31a4f 100644 --- a/metadata/md5-cache/sec-policy/selinux-kdump-9999 +++ b/metadata/md5-cache/sec-policy/selinux-kdump-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=329b9d0605e4747c625d5b8ae750f95b diff --git a/metadata/md5-cache/sec-policy/selinux-kerberos-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-kerberos-2.20120725-r11 deleted file mode 100644 index cee409607d9f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-kerberos-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for kerberos -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=eb83fcd533922e557def17a424596820 diff --git a/metadata/md5-cache/sec-policy/selinux-kerberos-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-kerberos-2.20120725-r12 deleted file mode 100644 index dc73e087f54e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-kerberos-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for kerberos -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=817692d4271ea790538b049b9d7fd751 diff --git a/metadata/md5-cache/sec-policy/selinux-kerberos-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-kerberos-2.20120725-r5 deleted file mode 100644 index e36c20d977dc..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-kerberos-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for kerberos -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=04a48f6dead0cee62acfae7c9ee794e0 diff --git a/metadata/md5-cache/sec-policy/selinux-kerberos-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-kerberos-2.20120725-r7 deleted file mode 100644 index 53261691ace4..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-kerberos-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for kerberos -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=a18d82aaa22d99541deb87ed0b411466 diff --git a/metadata/md5-cache/sec-policy/selinux-kerberos-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-kerberos-2.20120725-r8 deleted file mode 100644 index 359f8e5c6780..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-kerberos-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for kerberos -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=dc246f31c87c278caf7bdcdb86cbb66d diff --git a/metadata/md5-cache/sec-policy/selinux-kerberos-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-kerberos-2.20120725-r9 deleted file mode 100644 index da2cb8dd70e5..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-kerberos-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for kerberos -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=f38a78eb95f865f00dfe3a4ff113ed3c diff --git a/metadata/md5-cache/sec-policy/selinux-kerberos-9999 b/metadata/md5-cache/sec-policy/selinux-kerberos-9999 index eca2d843b166..e7ceea2cbfae 100644 --- a/metadata/md5-cache/sec-policy/selinux-kerberos-9999 +++ b/metadata/md5-cache/sec-policy/selinux-kerberos-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=78665b51e7297c17fa6177974df59e76 diff --git a/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20120725-r11 deleted file mode 100644 index da09f5c15d20..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for kerneloops -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=3de28cb0df70eac13fc388029d371265 diff --git a/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20120725-r12 deleted file mode 100644 index 15fe25402786..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for kerneloops -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=a214f0ddd01596a8237132aed6d2e42b diff --git a/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20120725-r5 deleted file mode 100644 index d50002e7dc5d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for kerneloops -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=03f93c90043bb652bdb8e9511c0632aa diff --git a/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20120725-r7 deleted file mode 100644 index db087a371a6c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for kerneloops -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=7deb0e251804bf39f6803ebe9532d023 diff --git a/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20120725-r8 deleted file mode 100644 index 2536e074ca35..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for kerneloops -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=77415857f711f0fbf01dde9910919752 diff --git a/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20120725-r9 deleted file mode 100644 index c73aa707aa09..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for kerneloops -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=0ab640b8c40a6ef9db549b652bfb4950 diff --git a/metadata/md5-cache/sec-policy/selinux-kerneloops-9999 b/metadata/md5-cache/sec-policy/selinux-kerneloops-9999 index 46381a334fed..c673e5599146 100644 --- a/metadata/md5-cache/sec-policy/selinux-kerneloops-9999 +++ b/metadata/md5-cache/sec-policy/selinux-kerneloops-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=ba5fb89f524ad8d6a1c904cc50b7b95e diff --git a/metadata/md5-cache/sec-policy/selinux-kismet-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-kismet-2.20120725-r11 deleted file mode 100644 index b46071724af4..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-kismet-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for kismet -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=0d8dc620ddd96530c6d8b540b07e9006 diff --git a/metadata/md5-cache/sec-policy/selinux-kismet-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-kismet-2.20120725-r12 deleted file mode 100644 index 309e4feb61fa..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-kismet-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for kismet -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=33fade76884a3facfbd1bd88b90ca19d diff --git a/metadata/md5-cache/sec-policy/selinux-kismet-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-kismet-2.20120725-r5 deleted file mode 100644 index 0995a253da8b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-kismet-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for kismet -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=d1d598e93e7d625bc56ffe8f6d13d044 diff --git a/metadata/md5-cache/sec-policy/selinux-kismet-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-kismet-2.20120725-r7 deleted file mode 100644 index dc4cab188f2d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-kismet-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for kismet -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=3e24cde3591673b1070e2bc100b31732 diff --git a/metadata/md5-cache/sec-policy/selinux-kismet-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-kismet-2.20120725-r8 deleted file mode 100644 index 9931c69413ef..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-kismet-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for kismet -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=4245ff1ed106b6d51ed4114364276e0b diff --git a/metadata/md5-cache/sec-policy/selinux-kismet-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-kismet-2.20120725-r9 deleted file mode 100644 index 062c29b9db0c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-kismet-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for kismet -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=97dd2fcb9e966a5ad131413465ca6340 diff --git a/metadata/md5-cache/sec-policy/selinux-kismet-9999 b/metadata/md5-cache/sec-policy/selinux-kismet-9999 index 94ee75d097ec..8c569bb9c5ae 100644 --- a/metadata/md5-cache/sec-policy/selinux-kismet-9999 +++ b/metadata/md5-cache/sec-policy/selinux-kismet-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=c7d9cb7b7a742ffe5be1a7b568def16a diff --git a/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20120725-r11 deleted file mode 100644 index 5aa65b61e87e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ksmtuned -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=e8818531a23cd45189b67bd93db8a5b0 diff --git a/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20120725-r12 deleted file mode 100644 index 7b072d4ace4a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ksmtuned -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=3f3c310dbc8cceef64a65ac66237366d diff --git a/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20120725-r5 deleted file mode 100644 index 5e716588a088..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ksmtuned -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=c1907a7583c77e7a4858f8636abbe553 diff --git a/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20120725-r7 deleted file mode 100644 index cc7895ee5265..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ksmtuned -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=f45561cc49a40ad528882bc0e5c5cc18 diff --git a/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20120725-r8 deleted file mode 100644 index ff6368aaf2ca..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ksmtuned -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=d50c61e2111f68910b6c4a9d5b3228c4 diff --git a/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20120725-r9 deleted file mode 100644 index 4dcf6123825f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ksmtuned -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=9277f88463526de4e8418b1fd081fd2a diff --git a/metadata/md5-cache/sec-policy/selinux-ksmtuned-9999 b/metadata/md5-cache/sec-policy/selinux-ksmtuned-9999 index 302d7d440dbe..fb54f9c1064b 100644 --- a/metadata/md5-cache/sec-policy/selinux-ksmtuned-9999 +++ b/metadata/md5-cache/sec-policy/selinux-ksmtuned-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=677250f87b7466aeef3cd5d97aa799ff diff --git a/metadata/md5-cache/sec-policy/selinux-kudzu-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-kudzu-2.20120725-r11 deleted file mode 100644 index 8763e940de15..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-kudzu-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for kudzu -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=42327cc9e6b4081e1a935e75044b3a4e diff --git a/metadata/md5-cache/sec-policy/selinux-kudzu-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-kudzu-2.20120725-r12 deleted file mode 100644 index 03919c5a682a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-kudzu-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for kudzu -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=c1e8030eeb15bbf166e3ebc9b2da4924 diff --git a/metadata/md5-cache/sec-policy/selinux-kudzu-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-kudzu-2.20120725-r5 deleted file mode 100644 index 3be715c5198b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-kudzu-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for kudzu -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=210f0c6350c8491cd2152ee49b1c23ec diff --git a/metadata/md5-cache/sec-policy/selinux-kudzu-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-kudzu-2.20120725-r7 deleted file mode 100644 index 4b3f47c134de..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-kudzu-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for kudzu -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=4991de0a151058f8edf7e213dbf47e70 diff --git a/metadata/md5-cache/sec-policy/selinux-kudzu-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-kudzu-2.20120725-r8 deleted file mode 100644 index 94e9bbb31e63..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-kudzu-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for kudzu -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=28cd189c3596461704157a711caa2122 diff --git a/metadata/md5-cache/sec-policy/selinux-kudzu-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-kudzu-2.20120725-r9 deleted file mode 100644 index 6f1723f8c057..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-kudzu-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for kudzu -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=10c2d4f6a07b32d939cbc5d7d02b2676 diff --git a/metadata/md5-cache/sec-policy/selinux-kudzu-9999 b/metadata/md5-cache/sec-policy/selinux-kudzu-9999 index 908c0033a833..9f34727ab95a 100644 --- a/metadata/md5-cache/sec-policy/selinux-kudzu-9999 +++ b/metadata/md5-cache/sec-policy/selinux-kudzu-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=62b43d192b8f9d1e65bffbe4b0c5e1f5 diff --git a/metadata/md5-cache/sec-policy/selinux-ldap-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-ldap-2.20120725-r11 deleted file mode 100644 index e68232b44ec1..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ldap-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ldap -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=e718057a1da35636d6e723cd18f2e888 diff --git a/metadata/md5-cache/sec-policy/selinux-ldap-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-ldap-2.20120725-r12 deleted file mode 100644 index c56d01091578..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ldap-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ldap -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=157caa2bd1e085624d17a24eab6e9010 diff --git a/metadata/md5-cache/sec-policy/selinux-ldap-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-ldap-2.20120725-r5 deleted file mode 100644 index 25d42ceb676b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ldap-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ldap -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=30213a593f2e5a320a9e937ae6c93f5f diff --git a/metadata/md5-cache/sec-policy/selinux-ldap-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-ldap-2.20120725-r7 deleted file mode 100644 index c213cfccbbd4..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ldap-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ldap -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=42f294a3708d5070d6d22ac6ba8948c4 diff --git a/metadata/md5-cache/sec-policy/selinux-ldap-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-ldap-2.20120725-r8 deleted file mode 100644 index 1140afa8975e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ldap-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ldap -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=2c11768ea4f0648a6f5f4d0e213dd8f9 diff --git a/metadata/md5-cache/sec-policy/selinux-ldap-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-ldap-2.20120725-r9 deleted file mode 100644 index 1b8a0ba4da46..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ldap-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ldap -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=67f77c4f6f54301d5b6e62e0f902b17a diff --git a/metadata/md5-cache/sec-policy/selinux-ldap-9999 b/metadata/md5-cache/sec-policy/selinux-ldap-9999 index cd290b5fcc58..fa695489b21d 100644 --- a/metadata/md5-cache/sec-policy/selinux-ldap-9999 +++ b/metadata/md5-cache/sec-policy/selinux-ldap-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=73a039ef7a6eb02f4ae6cc15fdbe1993 diff --git a/metadata/md5-cache/sec-policy/selinux-links-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-links-2.20120725-r11 deleted file mode 100644 index 029ff2c29c6c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-links-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for links -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=df9865d4bd428f91e3e450b517b5536b diff --git a/metadata/md5-cache/sec-policy/selinux-links-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-links-2.20120725-r12 deleted file mode 100644 index 169436c839fb..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-links-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for links -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=4954b9eaf5bebdac8db4198ee5aa1f51 diff --git a/metadata/md5-cache/sec-policy/selinux-links-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-links-2.20120725-r5 deleted file mode 100644 index e9d06f4f2e37..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-links-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for links -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=b484926fbe4ec66e2d42b6102e3ac946 diff --git a/metadata/md5-cache/sec-policy/selinux-links-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-links-2.20120725-r7 deleted file mode 100644 index 696c72d303bd..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-links-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for links -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=c239d862ce77606aee7857570b4914f9 diff --git a/metadata/md5-cache/sec-policy/selinux-links-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-links-2.20120725-r8 deleted file mode 100644 index b72411219dd0..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-links-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for links -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=cc64cd828e1eed3070d068485ad58918 diff --git a/metadata/md5-cache/sec-policy/selinux-links-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-links-2.20120725-r9 deleted file mode 100644 index ad9ca8c944f6..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-links-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for links -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=8bb35b1c9119f8e04ef65a9614f74aed diff --git a/metadata/md5-cache/sec-policy/selinux-links-9999 b/metadata/md5-cache/sec-policy/selinux-links-9999 index 0292e7ea7a57..558bfd3731a3 100644 --- a/metadata/md5-cache/sec-policy/selinux-links-9999 +++ b/metadata/md5-cache/sec-policy/selinux-links-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=4afde39ff85b8bdf796cf21f640b7a1e diff --git a/metadata/md5-cache/sec-policy/selinux-lircd-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-lircd-2.20120725-r11 deleted file mode 100644 index bef36688b059..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-lircd-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for lircd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=e5561ba5719aa6c5d582119e25d56e30 diff --git a/metadata/md5-cache/sec-policy/selinux-lircd-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-lircd-2.20120725-r12 deleted file mode 100644 index ce9bf85d5ea3..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-lircd-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for lircd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=07e6cdda73af2c35a4b0ab6436a974c7 diff --git a/metadata/md5-cache/sec-policy/selinux-lircd-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-lircd-2.20120725-r5 deleted file mode 100644 index e74d1f466aa4..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-lircd-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for lircd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=22bb7f2d4d71446e758334ae65de8a00 diff --git a/metadata/md5-cache/sec-policy/selinux-lircd-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-lircd-2.20120725-r7 deleted file mode 100644 index f9f6b5e5f12f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-lircd-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for lircd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=3822afcc297ac682903186df66a2fd69 diff --git a/metadata/md5-cache/sec-policy/selinux-lircd-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-lircd-2.20120725-r8 deleted file mode 100644 index a1f335e6c70f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-lircd-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for lircd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=6047aa56985049a236a13b4676206fdd diff --git a/metadata/md5-cache/sec-policy/selinux-lircd-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-lircd-2.20120725-r9 deleted file mode 100644 index 6f34095706d6..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-lircd-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for lircd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=77afefcf89514d4d460bbd34154fb1de diff --git a/metadata/md5-cache/sec-policy/selinux-lircd-9999 b/metadata/md5-cache/sec-policy/selinux-lircd-9999 index bb633ad211fc..69f6d810d5a4 100644 --- a/metadata/md5-cache/sec-policy/selinux-lircd-9999 +++ b/metadata/md5-cache/sec-policy/selinux-lircd-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=260a7cad688afe8f9aa55d146524bb17 diff --git a/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20120725-r11 deleted file mode 100644 index a5705412bba0..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for loadkeys -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=96fe7d8aaac22b1f54f26d4a24676ae2 diff --git a/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20120725-r12 deleted file mode 100644 index 4864b00a40e8..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for loadkeys -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=77fff6c291a57ca3d3c2b5370e8f7ad7 diff --git a/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20120725-r5 deleted file mode 100644 index 5fafc48837e0..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for loadkeys -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=4d286d838587fe11f0707a15f9dde12f diff --git a/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20120725-r7 deleted file mode 100644 index 16ab8710a2ee..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for loadkeys -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=2fbea752abe92d92bf53a71a9050cca4 diff --git a/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20120725-r8 deleted file mode 100644 index 43ddd941f83c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for loadkeys -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=4145203135d64a3c28a8c592c4754b3c diff --git a/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20120725-r9 deleted file mode 100644 index aaf9a26d439b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for loadkeys -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=8a7b70b301c21f659d1fd7daed6be3b6 diff --git a/metadata/md5-cache/sec-policy/selinux-loadkeys-9999 b/metadata/md5-cache/sec-policy/selinux-loadkeys-9999 index d9c239591bfc..f0084b837c40 100644 --- a/metadata/md5-cache/sec-policy/selinux-loadkeys-9999 +++ b/metadata/md5-cache/sec-policy/selinux-loadkeys-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=17a74d0991d529538126ebf35a248bbb diff --git a/metadata/md5-cache/sec-policy/selinux-lockdev-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-lockdev-2.20120725-r11 deleted file mode 100644 index 428f53a0917e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-lockdev-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for lockdev -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=a1815c12b607d93e7f115a1fad5d6f6c diff --git a/metadata/md5-cache/sec-policy/selinux-lockdev-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-lockdev-2.20120725-r12 deleted file mode 100644 index fad2e01c2e20..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-lockdev-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for lockdev -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=139f5a8daddd3153ea237e10e891fe99 diff --git a/metadata/md5-cache/sec-policy/selinux-lockdev-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-lockdev-2.20120725-r5 deleted file mode 100644 index d2b411e7bc8d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-lockdev-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for lockdev -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=99045a3f0b5b01a12d6d6b0636705590 diff --git a/metadata/md5-cache/sec-policy/selinux-lockdev-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-lockdev-2.20120725-r7 deleted file mode 100644 index 5d70f64df255..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-lockdev-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for lockdev -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=ce52693324007034b391f3938e64e30b diff --git a/metadata/md5-cache/sec-policy/selinux-lockdev-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-lockdev-2.20120725-r8 deleted file mode 100644 index 4d6d53cd8d1e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-lockdev-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for lockdev -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=b277cfec95328baa14867c1affbffc4d diff --git a/metadata/md5-cache/sec-policy/selinux-lockdev-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-lockdev-2.20120725-r9 deleted file mode 100644 index c1c37e9bc530..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-lockdev-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for lockdev -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=14e5b5955982057709dd3dce846d54a1 diff --git a/metadata/md5-cache/sec-policy/selinux-lockdev-9999 b/metadata/md5-cache/sec-policy/selinux-lockdev-9999 index 64b232e32927..2e4d23b078b4 100644 --- a/metadata/md5-cache/sec-policy/selinux-lockdev-9999 +++ b/metadata/md5-cache/sec-policy/selinux-lockdev-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=dbc8902fb3c7187aa615863b22f81430 diff --git a/metadata/md5-cache/sec-policy/selinux-logrotate-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-logrotate-2.20120725-r11 deleted file mode 100644 index e692a452d17f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-logrotate-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for logrotate -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=12998e2d59beb1b60b3e5a1f9d9687b7 diff --git a/metadata/md5-cache/sec-policy/selinux-logrotate-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-logrotate-2.20120725-r12 deleted file mode 100644 index c8260644c12e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-logrotate-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for logrotate -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=bc7a6f95c1eb94def2a28dd6d2897e92 diff --git a/metadata/md5-cache/sec-policy/selinux-logrotate-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-logrotate-2.20120725-r5 deleted file mode 100644 index f91bfd764800..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-logrotate-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for logrotate -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=8d25abc41188627ced02c1f9323aa2d2 diff --git a/metadata/md5-cache/sec-policy/selinux-logrotate-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-logrotate-2.20120725-r7 deleted file mode 100644 index 6fa9ca42add9..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-logrotate-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for logrotate -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=fb6cd0c33c04515391125756faec7ec1 diff --git a/metadata/md5-cache/sec-policy/selinux-logrotate-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-logrotate-2.20120725-r8 deleted file mode 100644 index c0dc304cacc9..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-logrotate-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for logrotate -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=e8edfb17d3856a011ccfc707606542e6 diff --git a/metadata/md5-cache/sec-policy/selinux-logrotate-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-logrotate-2.20120725-r9 deleted file mode 100644 index 6f5ae383fa33..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-logrotate-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for logrotate -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=4b4eb8cd0eae0d434c3bd193cd89e2b7 diff --git a/metadata/md5-cache/sec-policy/selinux-logrotate-9999 b/metadata/md5-cache/sec-policy/selinux-logrotate-9999 index 412239d1974f..a25fe47c878a 100644 --- a/metadata/md5-cache/sec-policy/selinux-logrotate-9999 +++ b/metadata/md5-cache/sec-policy/selinux-logrotate-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=5295b20eecc9c3e0024d9839f326bb63 diff --git a/metadata/md5-cache/sec-policy/selinux-logsentry-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-logsentry-2.20120725-r11 deleted file mode 100644 index a6819950d4ee..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-logsentry-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for logsentry -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=63228850e22526791fbba2480428d0f2 diff --git a/metadata/md5-cache/sec-policy/selinux-logsentry-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-logsentry-2.20120725-r12 deleted file mode 100644 index f84757942071..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-logsentry-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for logsentry -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=c7ccf2b554711dc1f07b7458d062f43b diff --git a/metadata/md5-cache/sec-policy/selinux-logsentry-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-logsentry-2.20120725-r8 deleted file mode 100644 index fb22716a5d8f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-logsentry-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for logsentry -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=ca27507cd48be8932a50083bd8c24ba0 diff --git a/metadata/md5-cache/sec-policy/selinux-logsentry-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-logsentry-2.20120725-r9 deleted file mode 100644 index 8ed8b99b7983..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-logsentry-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for logsentry -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=0fb23c43803674036705f274d4001d1c diff --git a/metadata/md5-cache/sec-policy/selinux-logsentry-9999 b/metadata/md5-cache/sec-policy/selinux-logsentry-9999 index 6cd6302f0854..c4fd4710298e 100644 --- a/metadata/md5-cache/sec-policy/selinux-logsentry-9999 +++ b/metadata/md5-cache/sec-policy/selinux-logsentry-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=45d4d3e8fb5d3434255af8a327286228 diff --git a/metadata/md5-cache/sec-policy/selinux-logwatch-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-logwatch-2.20120725-r11 deleted file mode 100644 index dd2457603641..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-logwatch-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for logwatch -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=d5b2578e777edc4527366c720ae92841 diff --git a/metadata/md5-cache/sec-policy/selinux-logwatch-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-logwatch-2.20120725-r12 deleted file mode 100644 index b15142aea980..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-logwatch-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for logwatch -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=e0640bd49beeab42b362fc056309ca4f diff --git a/metadata/md5-cache/sec-policy/selinux-logwatch-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-logwatch-2.20120725-r5 deleted file mode 100644 index 90e04af645ab..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-logwatch-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for logwatch -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=ca38b007ad3d96b8970a17fb31a639b4 diff --git a/metadata/md5-cache/sec-policy/selinux-logwatch-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-logwatch-2.20120725-r7 deleted file mode 100644 index d81d1b32f722..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-logwatch-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for logwatch -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=90e0c5a5be0d053bac91180adf4506d8 diff --git a/metadata/md5-cache/sec-policy/selinux-logwatch-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-logwatch-2.20120725-r8 deleted file mode 100644 index f487d039b4a6..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-logwatch-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for logwatch -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=17a12da13eb2ba96a5bb08d101034b15 diff --git a/metadata/md5-cache/sec-policy/selinux-logwatch-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-logwatch-2.20120725-r9 deleted file mode 100644 index 52b46fdcd85a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-logwatch-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for logwatch -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=cbdc4213f9438395022355f969c9132d diff --git a/metadata/md5-cache/sec-policy/selinux-logwatch-9999 b/metadata/md5-cache/sec-policy/selinux-logwatch-9999 index d0ec8e9fdd7b..1d13d3ff91a6 100644 --- a/metadata/md5-cache/sec-policy/selinux-logwatch-9999 +++ b/metadata/md5-cache/sec-policy/selinux-logwatch-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=3c558a86b5e179167114b50fbd2c5e05 diff --git a/metadata/md5-cache/sec-policy/selinux-lpd-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-lpd-2.20120725-r11 deleted file mode 100644 index 7c430ec8e4fb..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-lpd-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for lpd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=80d6e937d26a8790d1f9c824f49e7be5 diff --git a/metadata/md5-cache/sec-policy/selinux-lpd-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-lpd-2.20120725-r12 deleted file mode 100644 index e530e1f8aade..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-lpd-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for lpd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=7e899c0cc977040df99bdb8214b02be7 diff --git a/metadata/md5-cache/sec-policy/selinux-lpd-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-lpd-2.20120725-r5 deleted file mode 100644 index a60b567be520..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-lpd-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for lpd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=6bb2d200d6a5fdd826151e16eb24dda0 diff --git a/metadata/md5-cache/sec-policy/selinux-lpd-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-lpd-2.20120725-r7 deleted file mode 100644 index 89e6bfd878bb..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-lpd-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for lpd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=eb4443bce209d6578949e5b5d45da7d9 diff --git a/metadata/md5-cache/sec-policy/selinux-lpd-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-lpd-2.20120725-r8 deleted file mode 100644 index 4d6475c011b9..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-lpd-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for lpd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=98bfd6172f9a586ad46577d890a405b6 diff --git a/metadata/md5-cache/sec-policy/selinux-lpd-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-lpd-2.20120725-r9 deleted file mode 100644 index 2ecec2d6b996..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-lpd-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for lpd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=a6473642eaab529fbb51afb590520a9d diff --git a/metadata/md5-cache/sec-policy/selinux-lpd-9999 b/metadata/md5-cache/sec-policy/selinux-lpd-9999 index 506eb560aaee..40a90d0e61b2 100644 --- a/metadata/md5-cache/sec-policy/selinux-lpd-9999 +++ b/metadata/md5-cache/sec-policy/selinux-lpd-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=54a93f7171231fb437a3947f7b5c72fc diff --git a/metadata/md5-cache/sec-policy/selinux-mailman-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-mailman-2.20120725-r11 deleted file mode 100644 index 94089f4b11a4..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mailman-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mailman -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=527a15069eafa40d45d697ffe84a2433 diff --git a/metadata/md5-cache/sec-policy/selinux-mailman-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-mailman-2.20120725-r12 deleted file mode 100644 index d7827c498bb2..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mailman-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mailman -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=0ed2243499d5aafc13f09c4ddf909f59 diff --git a/metadata/md5-cache/sec-policy/selinux-mailman-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-mailman-2.20120725-r5 deleted file mode 100644 index 8d462a68fbc9..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mailman-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mailman -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=72faa2924d921dab1294ef9f8e0de710 diff --git a/metadata/md5-cache/sec-policy/selinux-mailman-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-mailman-2.20120725-r7 deleted file mode 100644 index bb4030e14cb7..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mailman-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mailman -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=6487ecc040b7290e1b155044b0d3649a diff --git a/metadata/md5-cache/sec-policy/selinux-mailman-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-mailman-2.20120725-r8 deleted file mode 100644 index b13ae61bce9e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mailman-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mailman -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=e00863c3270d7701bac663f76a925e53 diff --git a/metadata/md5-cache/sec-policy/selinux-mailman-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-mailman-2.20120725-r9 deleted file mode 100644 index f9ac88ba1242..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mailman-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mailman -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=2cd84c79afc42b9fcb3d90b2fb9ea8f3 diff --git a/metadata/md5-cache/sec-policy/selinux-mailman-9999 b/metadata/md5-cache/sec-policy/selinux-mailman-9999 index 38ba5dc6f3c0..7994ca2d6456 100644 --- a/metadata/md5-cache/sec-policy/selinux-mailman-9999 +++ b/metadata/md5-cache/sec-policy/selinux-mailman-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=78891edc99c290a2a5d5c689219587ab diff --git a/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20120725-r11 deleted file mode 100644 index 21527ca97d4d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for makewhatis -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=490c598f773250cc34710b28342f1e6a diff --git a/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20120725-r12 deleted file mode 100644 index 6325a14bc45c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for makewhatis -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=ea9b4f0227d062505624b6986f1607ce diff --git a/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20120725-r8 deleted file mode 100644 index 10916933108b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for makewhatis -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=56535a6e2028520c114992c7cd01357d diff --git a/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20120725-r9 deleted file mode 100644 index ba7d75df6592..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for makewhatis -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=7ce1bce957e101d21ff76494a71758a2 diff --git a/metadata/md5-cache/sec-policy/selinux-makewhatis-9999 b/metadata/md5-cache/sec-policy/selinux-makewhatis-9999 index 0642f8b388dc..bd3d45b84d1b 100644 --- a/metadata/md5-cache/sec-policy/selinux-makewhatis-9999 +++ b/metadata/md5-cache/sec-policy/selinux-makewhatis-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=93c5415220efe63c5fa87abcfdc0e026 diff --git a/metadata/md5-cache/sec-policy/selinux-mandb-9999 b/metadata/md5-cache/sec-policy/selinux-mandb-9999 index 2134acbe8b8d..ab7476a8a858 100644 --- a/metadata/md5-cache/sec-policy/selinux-mandb-9999 +++ b/metadata/md5-cache/sec-policy/selinux-mandb-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=ec4bdad3889055701fa25114aca0f93e diff --git a/metadata/md5-cache/sec-policy/selinux-mcelog-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-mcelog-2.20120725-r11 deleted file mode 100644 index b476f7607571..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mcelog-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mcelog -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=6591d4a06dde1c1e402d5bc66a161be9 diff --git a/metadata/md5-cache/sec-policy/selinux-mcelog-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-mcelog-2.20120725-r12 deleted file mode 100644 index 8281f4b4b530..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mcelog-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mcelog -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=f1ae949b11169e8e51e48f98acf4c9c1 diff --git a/metadata/md5-cache/sec-policy/selinux-mcelog-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-mcelog-2.20120725-r5 deleted file mode 100644 index 0fae74107576..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mcelog-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mcelog -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=918b16dd982804a67cd643231d5a9529 diff --git a/metadata/md5-cache/sec-policy/selinux-mcelog-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-mcelog-2.20120725-r7 deleted file mode 100644 index 2f0b431b590f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mcelog-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mcelog -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=334a616079fbbd7efed5373807ee56fd diff --git a/metadata/md5-cache/sec-policy/selinux-mcelog-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-mcelog-2.20120725-r8 deleted file mode 100644 index 8dd49dd6a08a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mcelog-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mcelog -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=dfb588f4a51023326ed844ff3518ffd8 diff --git a/metadata/md5-cache/sec-policy/selinux-mcelog-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-mcelog-2.20120725-r9 deleted file mode 100644 index 77d3732f22cf..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mcelog-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mcelog -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=0e940488b568e160a6a503b1ab1bfb91 diff --git a/metadata/md5-cache/sec-policy/selinux-mcelog-9999 b/metadata/md5-cache/sec-policy/selinux-mcelog-9999 index 4ff004edabb6..e15e9c9bdc36 100644 --- a/metadata/md5-cache/sec-policy/selinux-mcelog-9999 +++ b/metadata/md5-cache/sec-policy/selinux-mcelog-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=742ae1d4b568ba84e4697f39298fe79c diff --git a/metadata/md5-cache/sec-policy/selinux-memcached-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-memcached-2.20120725-r11 deleted file mode 100644 index 022e3be52c3f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-memcached-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for memcached -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=8f211a5b12a241352b8c761fd78dcd8a diff --git a/metadata/md5-cache/sec-policy/selinux-memcached-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-memcached-2.20120725-r12 deleted file mode 100644 index 17c722393a3c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-memcached-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for memcached -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=75197114f66a160c09c847ca8e2063f4 diff --git a/metadata/md5-cache/sec-policy/selinux-memcached-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-memcached-2.20120725-r5 deleted file mode 100644 index 53310872aa76..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-memcached-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for memcached -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=1ffcaba51306ab12dc7d5f2e159e3bed diff --git a/metadata/md5-cache/sec-policy/selinux-memcached-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-memcached-2.20120725-r7 deleted file mode 100644 index b48d3c6d062b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-memcached-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for memcached -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=5efa326873f3038ad40603a1aecbe160 diff --git a/metadata/md5-cache/sec-policy/selinux-memcached-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-memcached-2.20120725-r8 deleted file mode 100644 index 935fcb923e40..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-memcached-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for memcached -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=1f130f7961bdf6348c66022ae627ebb7 diff --git a/metadata/md5-cache/sec-policy/selinux-memcached-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-memcached-2.20120725-r9 deleted file mode 100644 index c20e9ed8dea5..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-memcached-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for memcached -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=acbaae69b7676ef1d3b4e0c25cab8142 diff --git a/metadata/md5-cache/sec-policy/selinux-memcached-9999 b/metadata/md5-cache/sec-policy/selinux-memcached-9999 index 23f36eed3954..9ecf5d270478 100644 --- a/metadata/md5-cache/sec-policy/selinux-memcached-9999 +++ b/metadata/md5-cache/sec-policy/selinux-memcached-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=eb8b6c2064a568f0ffc36bca32137672 diff --git a/metadata/md5-cache/sec-policy/selinux-milter-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-milter-2.20120725-r11 deleted file mode 100644 index b24e1605c5ba..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-milter-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for milter -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=e503482308a94f964d5d1ae06a70eb6b diff --git a/metadata/md5-cache/sec-policy/selinux-milter-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-milter-2.20120725-r12 deleted file mode 100644 index 6778308e520c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-milter-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for milter -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=850090ed6f42e498fea93867c31ab054 diff --git a/metadata/md5-cache/sec-policy/selinux-milter-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-milter-2.20120725-r5 deleted file mode 100644 index 622efa61d6be..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-milter-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for milter -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=10ec25c44487ef33ca373d4738315930 diff --git a/metadata/md5-cache/sec-policy/selinux-milter-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-milter-2.20120725-r7 deleted file mode 100644 index 1bbe3b60586a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-milter-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for milter -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=8b6bb2d414bad4032cd8864c21916414 diff --git a/metadata/md5-cache/sec-policy/selinux-milter-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-milter-2.20120725-r8 deleted file mode 100644 index c4c339b9765e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-milter-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for milter -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=c0ced285d14ecb86b17f5ded1ac1f1b2 diff --git a/metadata/md5-cache/sec-policy/selinux-milter-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-milter-2.20120725-r9 deleted file mode 100644 index e8dc05d835ec..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-milter-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for milter -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=1f10464c1ef43b09a5a040af6d9f486f diff --git a/metadata/md5-cache/sec-policy/selinux-milter-9999 b/metadata/md5-cache/sec-policy/selinux-milter-9999 index 55f71abebdc7..fac6c6c1e8d0 100644 --- a/metadata/md5-cache/sec-policy/selinux-milter-9999 +++ b/metadata/md5-cache/sec-policy/selinux-milter-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=d06c8d27d54a04f1ffac74bd080800c8 diff --git a/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20120725-r11 deleted file mode 100644 index a521bfba891e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-dbus sec-policy/selinux-networkmanager >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for modemmanager -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-dbus sec-policy/selinux-networkmanager >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=dd49452a13dba6785af81d820f8dad1a diff --git a/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20120725-r12 deleted file mode 100644 index 603df2460063..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-dbus sec-policy/selinux-networkmanager >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for modemmanager -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-dbus sec-policy/selinux-networkmanager >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=c8ee6315a47e996ec7618866c1fdf329 diff --git a/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20120725-r5 deleted file mode 100644 index bebd0bb1e1a1..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for modemmanager -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=949b1dfd4a84f37748c55f8a6c1b7435 diff --git a/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20120725-r7 deleted file mode 100644 index eddf5e99e6c2..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-dbus sec-policy/selinux-networkmanager >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for modemmanager -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-dbus sec-policy/selinux-networkmanager >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=c997599dc238366f6aa71055636eea86 diff --git a/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20120725-r8 deleted file mode 100644 index ae91ff105806..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-dbus sec-policy/selinux-networkmanager >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for modemmanager -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-dbus sec-policy/selinux-networkmanager >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=09f8807a17c4777d7a271a51b99b5738 diff --git a/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20120725-r9 deleted file mode 100644 index 8983648d2141..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-dbus sec-policy/selinux-networkmanager >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for modemmanager -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-dbus sec-policy/selinux-networkmanager >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=a3f9e06efa093e48d822598c8a931eb1 diff --git a/metadata/md5-cache/sec-policy/selinux-modemmanager-9999 b/metadata/md5-cache/sec-policy/selinux-modemmanager-9999 index f91b7a4f28ca..0d79bee2fb98 100644 --- a/metadata/md5-cache/sec-policy/selinux-modemmanager-9999 +++ b/metadata/md5-cache/sec-policy/selinux-modemmanager-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=55bb7f32a590f5bb2fd3274a334efe95 diff --git a/metadata/md5-cache/sec-policy/selinux-mono-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-mono-2.20120725-r11 deleted file mode 100644 index 6766fee45f8e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mono-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mono -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=193269c89dda52b5881f14b6c691e1fe diff --git a/metadata/md5-cache/sec-policy/selinux-mono-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-mono-2.20120725-r12 deleted file mode 100644 index 7b6c0183cc75..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mono-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mono -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=20e3a789c41895c7650a87e2cf182658 diff --git a/metadata/md5-cache/sec-policy/selinux-mono-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-mono-2.20120725-r5 deleted file mode 100644 index 31afb05c8df9..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mono-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mono -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=edb47ba34628ac55902a76793c6b1b3e diff --git a/metadata/md5-cache/sec-policy/selinux-mono-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-mono-2.20120725-r7 deleted file mode 100644 index 9de55ef74763..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mono-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mono -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=e4521797cc5214eb145c3daf8e2ada81 diff --git a/metadata/md5-cache/sec-policy/selinux-mono-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-mono-2.20120725-r8 deleted file mode 100644 index c3d266cdb4b0..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mono-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mono -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=5fef072cd5172289119fe82fee4a21b9 diff --git a/metadata/md5-cache/sec-policy/selinux-mono-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-mono-2.20120725-r9 deleted file mode 100644 index 6308861b570b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mono-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mono -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=df5d62bb39406d75579fc6119dc4dc1b diff --git a/metadata/md5-cache/sec-policy/selinux-mono-9999 b/metadata/md5-cache/sec-policy/selinux-mono-9999 index ab88fd498fd3..9115741110ad 100644 --- a/metadata/md5-cache/sec-policy/selinux-mono-9999 +++ b/metadata/md5-cache/sec-policy/selinux-mono-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=041a951d0e03f18e27aadd1552144c46 diff --git a/metadata/md5-cache/sec-policy/selinux-mozilla-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-mozilla-2.20120725-r11 deleted file mode 100644 index e1a26f8098ef..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mozilla-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mozilla -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=70e1682acfbc6c29740767b00797f960 diff --git a/metadata/md5-cache/sec-policy/selinux-mozilla-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-mozilla-2.20120725-r12 deleted file mode 100644 index 281acc01f151..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mozilla-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mozilla -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=c4e93b06ecfa8b955356d7e4d85b34e5 diff --git a/metadata/md5-cache/sec-policy/selinux-mozilla-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-mozilla-2.20120725-r5 deleted file mode 100644 index f96b445d083e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mozilla-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mozilla -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=6b3cad397a512952065fa84db081eafb diff --git a/metadata/md5-cache/sec-policy/selinux-mozilla-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-mozilla-2.20120725-r7 deleted file mode 100644 index 7a24631a2671..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mozilla-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mozilla -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=bcc5e2301cceb867b62aac043496365c diff --git a/metadata/md5-cache/sec-policy/selinux-mozilla-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-mozilla-2.20120725-r8 deleted file mode 100644 index 715e3bd0bce3..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mozilla-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mozilla -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=7c11e90f3f49fa01957c4b970554324f diff --git a/metadata/md5-cache/sec-policy/selinux-mozilla-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-mozilla-2.20120725-r9 deleted file mode 100644 index c2bba8a51a68..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mozilla-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mozilla -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=19514a804b8e20ad33883c0bf449dc01 diff --git a/metadata/md5-cache/sec-policy/selinux-mozilla-9999 b/metadata/md5-cache/sec-policy/selinux-mozilla-9999 index dcb146b40bb0..21017646f3a3 100644 --- a/metadata/md5-cache/sec-policy/selinux-mozilla-9999 +++ b/metadata/md5-cache/sec-policy/selinux-mozilla-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=b6499e72a22bde97ab0c8d110ed01cda diff --git a/metadata/md5-cache/sec-policy/selinux-mpd-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-mpd-2.20120725-r11 deleted file mode 100644 index 06ee55d363e5..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mpd-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mpd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=ec1057c0ef0038ab6ec5bfd0f430ac1c diff --git a/metadata/md5-cache/sec-policy/selinux-mpd-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-mpd-2.20120725-r12 deleted file mode 100644 index c124233d748b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mpd-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mpd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=bb5dd8f9323a24040782b7ccc9877309 diff --git a/metadata/md5-cache/sec-policy/selinux-mpd-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-mpd-2.20120725-r5 deleted file mode 100644 index 3cf0a699c2c4..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mpd-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mpd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=243ce891fbd749d3aec5e809e12c16e9 diff --git a/metadata/md5-cache/sec-policy/selinux-mpd-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-mpd-2.20120725-r7 deleted file mode 100644 index 153f9d15eb33..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mpd-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mpd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=f7def7aeadcc8877a61deb473482948b diff --git a/metadata/md5-cache/sec-policy/selinux-mpd-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-mpd-2.20120725-r8 deleted file mode 100644 index 596b5a9a8a8a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mpd-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mpd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=ecb408f06ae1991bf9ae1350eb6caece diff --git a/metadata/md5-cache/sec-policy/selinux-mpd-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-mpd-2.20120725-r9 deleted file mode 100644 index 6d1647c09d12..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mpd-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mpd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=975a0474eb50a3c3aedc205766889881 diff --git a/metadata/md5-cache/sec-policy/selinux-mpd-9999 b/metadata/md5-cache/sec-policy/selinux-mpd-9999 index 2da4e867327b..ebe4c161a151 100644 --- a/metadata/md5-cache/sec-policy/selinux-mpd-9999 +++ b/metadata/md5-cache/sec-policy/selinux-mpd-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=8c92b69ec527fa736d29a7ba910fb0af diff --git a/metadata/md5-cache/sec-policy/selinux-mplayer-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-mplayer-2.20120725-r11 deleted file mode 100644 index 633cfb687dc3..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mplayer-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mplayer -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=8f712010b29fcaff791cb2e7d92fec61 diff --git a/metadata/md5-cache/sec-policy/selinux-mplayer-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-mplayer-2.20120725-r12 deleted file mode 100644 index 61469f7d8166..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mplayer-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mplayer -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=77ea117552ecfd16476ef6ac606a1d46 diff --git a/metadata/md5-cache/sec-policy/selinux-mplayer-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-mplayer-2.20120725-r5 deleted file mode 100644 index e9b260e699bc..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mplayer-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mplayer -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=f94d69cacdfa0a94c7ec37d8e2492963 diff --git a/metadata/md5-cache/sec-policy/selinux-mplayer-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-mplayer-2.20120725-r7 deleted file mode 100644 index 5ec5820d92e0..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mplayer-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mplayer -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=8da16390ae00f5f7676907d2562bcca3 diff --git a/metadata/md5-cache/sec-policy/selinux-mplayer-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-mplayer-2.20120725-r8 deleted file mode 100644 index 54ccf1929d4a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mplayer-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mplayer -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=517d104c5b84594d79ce0a3085afa6d1 diff --git a/metadata/md5-cache/sec-policy/selinux-mplayer-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-mplayer-2.20120725-r9 deleted file mode 100644 index 5722de8b9355..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mplayer-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mplayer -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=d9e19bc6300af7f9eddff0afb86b8297 diff --git a/metadata/md5-cache/sec-policy/selinux-mplayer-9999 b/metadata/md5-cache/sec-policy/selinux-mplayer-9999 index 4847d2e7041d..b386d54ccc4d 100644 --- a/metadata/md5-cache/sec-policy/selinux-mplayer-9999 +++ b/metadata/md5-cache/sec-policy/selinux-mplayer-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=b2dcca415cca663b6df4c8d51ee4a0c2 diff --git a/metadata/md5-cache/sec-policy/selinux-mrtg-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-mrtg-2.20120725-r11 deleted file mode 100644 index 3f1735fdc396..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mrtg-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mrtg -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=6fc19851f3ef101869fa33c2ac48bd57 diff --git a/metadata/md5-cache/sec-policy/selinux-mrtg-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-mrtg-2.20120725-r12 deleted file mode 100644 index fd3ea4a59c0e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mrtg-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mrtg -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=e1792989f7231343b096160788abe2de diff --git a/metadata/md5-cache/sec-policy/selinux-mrtg-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-mrtg-2.20120725-r5 deleted file mode 100644 index 5926f54d11a3..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mrtg-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mrtg -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=7747f453fb5d2825057c4a75f2cbe2bb diff --git a/metadata/md5-cache/sec-policy/selinux-mrtg-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-mrtg-2.20120725-r7 deleted file mode 100644 index 55da12cb4440..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mrtg-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mrtg -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=75d4f0f2172131669c585e53417167f8 diff --git a/metadata/md5-cache/sec-policy/selinux-mrtg-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-mrtg-2.20120725-r8 deleted file mode 100644 index b42c7759b148..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mrtg-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mrtg -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=739699a2eb0e051ed438d5d82bfcd451 diff --git a/metadata/md5-cache/sec-policy/selinux-mrtg-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-mrtg-2.20120725-r9 deleted file mode 100644 index 59b6c07a7fc0..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mrtg-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mrtg -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=eb7a41c7d6dfec33a9b120e6971a43d6 diff --git a/metadata/md5-cache/sec-policy/selinux-mrtg-9999 b/metadata/md5-cache/sec-policy/selinux-mrtg-9999 index 5b6965b98da1..19ef61912bd8 100644 --- a/metadata/md5-cache/sec-policy/selinux-mrtg-9999 +++ b/metadata/md5-cache/sec-policy/selinux-mrtg-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=55f393c828638f775791b7132ed80a9f diff --git a/metadata/md5-cache/sec-policy/selinux-munin-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-munin-2.20120725-r11 deleted file mode 100644 index 32f88e6b403d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-munin-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for munin -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=24d740951c15619a51fb4c6f040a92b6 diff --git a/metadata/md5-cache/sec-policy/selinux-munin-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-munin-2.20120725-r12 deleted file mode 100644 index 5759304f94da..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-munin-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for munin -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=0a21929521651fa91d3a7a3fa97a3e4c diff --git a/metadata/md5-cache/sec-policy/selinux-munin-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-munin-2.20120725-r5 deleted file mode 100644 index 943e1536e6f8..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-munin-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for munin -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=14a1117ef920221e4eefc540dcded1f6 diff --git a/metadata/md5-cache/sec-policy/selinux-munin-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-munin-2.20120725-r7 deleted file mode 100644 index da9c15416bdf..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-munin-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for munin -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=a173a8494ac7497b2c95835ca0c51011 diff --git a/metadata/md5-cache/sec-policy/selinux-munin-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-munin-2.20120725-r8 deleted file mode 100644 index a050acb59b46..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-munin-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for munin -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=38e903897e2b6acf55264977de359fe6 diff --git a/metadata/md5-cache/sec-policy/selinux-munin-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-munin-2.20120725-r9 deleted file mode 100644 index cea9434a17af..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-munin-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for munin -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=bdc184fbe5739adfd55ba3338b512a7a diff --git a/metadata/md5-cache/sec-policy/selinux-munin-9999 b/metadata/md5-cache/sec-policy/selinux-munin-9999 index 63d1d94c8ce7..26e49c2e2bb9 100644 --- a/metadata/md5-cache/sec-policy/selinux-munin-9999 +++ b/metadata/md5-cache/sec-policy/selinux-munin-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=b2190311bd7493d954879e9ef8fc9118 diff --git a/metadata/md5-cache/sec-policy/selinux-mutt-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-mutt-2.20120725-r11 deleted file mode 100644 index cef312854038..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mutt-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mutt -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=7746cb913a3ce9b6342a7ec4968f1e88 diff --git a/metadata/md5-cache/sec-policy/selinux-mutt-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-mutt-2.20120725-r12 deleted file mode 100644 index 48df6654dd56..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mutt-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mutt -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=fcab06d61fe80377878590473e6591d6 diff --git a/metadata/md5-cache/sec-policy/selinux-mutt-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-mutt-2.20120725-r5 deleted file mode 100644 index 9079b7e98319..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mutt-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mutt -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=63a0beff7cd19f69bec9e3c6ff47a989 diff --git a/metadata/md5-cache/sec-policy/selinux-mutt-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-mutt-2.20120725-r7 deleted file mode 100644 index bb56084fa91f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mutt-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mutt -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=ccca8de8d8b8eaa4885cc5d4b8fcc42c diff --git a/metadata/md5-cache/sec-policy/selinux-mutt-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-mutt-2.20120725-r8 deleted file mode 100644 index 0cf9f66722dd..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mutt-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mutt -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=2978ee115dceb0639685eec1c307ac1a diff --git a/metadata/md5-cache/sec-policy/selinux-mutt-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-mutt-2.20120725-r9 deleted file mode 100644 index 4b4b455f473a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mutt-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mutt -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=3cabe9ac0457c8aa72096c7bdd4b8e1c diff --git a/metadata/md5-cache/sec-policy/selinux-mutt-9999 b/metadata/md5-cache/sec-policy/selinux-mutt-9999 index e7c24f451bd2..f865d9f8c779 100644 --- a/metadata/md5-cache/sec-policy/selinux-mutt-9999 +++ b/metadata/md5-cache/sec-policy/selinux-mutt-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=e40edd45b1210ad59f42115833594011 diff --git a/metadata/md5-cache/sec-policy/selinux-mysql-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-mysql-2.20120725-r11 deleted file mode 100644 index 97fca1072a0c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mysql-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mysql -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=c25f5430a508e1f20d7934e0b518d16f diff --git a/metadata/md5-cache/sec-policy/selinux-mysql-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-mysql-2.20120725-r12 deleted file mode 100644 index af1cdd994b4e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mysql-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mysql -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=8e5d5ca460b148e234e4819504dbf037 diff --git a/metadata/md5-cache/sec-policy/selinux-mysql-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-mysql-2.20120725-r5 deleted file mode 100644 index 45bb26ca9b7c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mysql-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mysql -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=49a2c85bcd260b75cad9dc97a6e40b4a diff --git a/metadata/md5-cache/sec-policy/selinux-mysql-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-mysql-2.20120725-r7 deleted file mode 100644 index 987e81b7eb36..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mysql-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mysql -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=ce43f0b13cb63322c5140ae92a593712 diff --git a/metadata/md5-cache/sec-policy/selinux-mysql-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-mysql-2.20120725-r8 deleted file mode 100644 index 9d790007483d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mysql-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mysql -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=75a7b96938c1073ce2c4e89bf3064a8c diff --git a/metadata/md5-cache/sec-policy/selinux-mysql-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-mysql-2.20120725-r9 deleted file mode 100644 index 2db5ca2ff72b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-mysql-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for mysql -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=dcf0c8efce15d4e0477aa2f222a143a1 diff --git a/metadata/md5-cache/sec-policy/selinux-mysql-9999 b/metadata/md5-cache/sec-policy/selinux-mysql-9999 index dea97e7a1357..ecc2d7bdc45e 100644 --- a/metadata/md5-cache/sec-policy/selinux-mysql-9999 +++ b/metadata/md5-cache/sec-policy/selinux-mysql-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=9229c6a08d19f5fa0aa68175bdb5736e diff --git a/metadata/md5-cache/sec-policy/selinux-nagios-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-nagios-2.20120725-r11 deleted file mode 100644 index 84387c5e9dfc..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-nagios-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for nagios -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=684de7bd454d85c5a1d0187323b4989b diff --git a/metadata/md5-cache/sec-policy/selinux-nagios-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-nagios-2.20120725-r12 deleted file mode 100644 index ea039c4f391c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-nagios-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for nagios -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=3f5a5413e67fc237615be2c0a33b9f0b diff --git a/metadata/md5-cache/sec-policy/selinux-nagios-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-nagios-2.20120725-r5 deleted file mode 100644 index 9a67592bd7a4..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-nagios-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for nagios -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=6398b70a0c6b6a75207a0ba8748a82b2 diff --git a/metadata/md5-cache/sec-policy/selinux-nagios-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-nagios-2.20120725-r7 deleted file mode 100644 index 865778e11cc6..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-nagios-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for nagios -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=af2ae2d7487b8ad152749fb81ab480f7 diff --git a/metadata/md5-cache/sec-policy/selinux-nagios-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-nagios-2.20120725-r8 deleted file mode 100644 index 0c5b0d6e345b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-nagios-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for nagios -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=b1f22e03d4de2a1c07e134eeae53cc62 diff --git a/metadata/md5-cache/sec-policy/selinux-nagios-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-nagios-2.20120725-r9 deleted file mode 100644 index 8a8b6ba9b5af..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-nagios-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for nagios -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=74690d53206bd073616729b1e6f30f61 diff --git a/metadata/md5-cache/sec-policy/selinux-nagios-9999 b/metadata/md5-cache/sec-policy/selinux-nagios-9999 index 04a2ccca34f8..ce35f671e29d 100644 --- a/metadata/md5-cache/sec-policy/selinux-nagios-9999 +++ b/metadata/md5-cache/sec-policy/selinux-nagios-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=e19c9533e6d236a9d6dfa67d3f74a5d0 diff --git a/metadata/md5-cache/sec-policy/selinux-ncftool-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-ncftool-2.20120725-r11 deleted file mode 100644 index 2c897102d3e9..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ncftool-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ncftool -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=2922f58e8083a8d6ad4bf91a5aa955dc diff --git a/metadata/md5-cache/sec-policy/selinux-ncftool-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-ncftool-2.20120725-r12 deleted file mode 100644 index 945ff4f8f3ad..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ncftool-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ncftool -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=26f966d4e430a9202c109717fc4006eb diff --git a/metadata/md5-cache/sec-policy/selinux-ncftool-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-ncftool-2.20120725-r5 deleted file mode 100644 index 770703a78235..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ncftool-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ncftool -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=25bf6988274ddd00e16af8155f6c278b diff --git a/metadata/md5-cache/sec-policy/selinux-ncftool-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-ncftool-2.20120725-r7 deleted file mode 100644 index 8f3c3cc3bf56..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ncftool-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ncftool -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=7a2e19be21f9b199145efad97af2c7d1 diff --git a/metadata/md5-cache/sec-policy/selinux-ncftool-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-ncftool-2.20120725-r8 deleted file mode 100644 index a8ce5926d1b7..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ncftool-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ncftool -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=c7ef5e3a5db0f89db325cf488fa5b87f diff --git a/metadata/md5-cache/sec-policy/selinux-ncftool-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-ncftool-2.20120725-r9 deleted file mode 100644 index 7ea418a22c0c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ncftool-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ncftool -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=a63d6ab7eacb3efd78e32567b6938fdf diff --git a/metadata/md5-cache/sec-policy/selinux-ncftool-9999 b/metadata/md5-cache/sec-policy/selinux-ncftool-9999 index 9fa7fca9a687..298768d3ac71 100644 --- a/metadata/md5-cache/sec-policy/selinux-ncftool-9999 +++ b/metadata/md5-cache/sec-policy/selinux-ncftool-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=7ad3c192a9ec9f9e4b76d99e48dac4c3 diff --git a/metadata/md5-cache/sec-policy/selinux-nessus-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-nessus-2.20120725-r11 deleted file mode 100644 index 4d83333dbeef..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-nessus-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for nessus -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=84c452bd6ff512228a586cc06be435b3 diff --git a/metadata/md5-cache/sec-policy/selinux-nessus-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-nessus-2.20120725-r12 deleted file mode 100644 index f1ee3dae7272..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-nessus-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for nessus -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=77acfd8a6defff15c2d85e7049c5b0b9 diff --git a/metadata/md5-cache/sec-policy/selinux-nessus-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-nessus-2.20120725-r5 deleted file mode 100644 index 07faea14f458..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-nessus-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for nessus -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=1fa3c7d47f02d240361153656c155ff7 diff --git a/metadata/md5-cache/sec-policy/selinux-nessus-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-nessus-2.20120725-r7 deleted file mode 100644 index c962d67969f4..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-nessus-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for nessus -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=62aeeabb1c22630a77e304272b99d4f0 diff --git a/metadata/md5-cache/sec-policy/selinux-nessus-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-nessus-2.20120725-r8 deleted file mode 100644 index 86c8d1e76d86..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-nessus-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for nessus -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=2b6c2504f9299029ff693e08e459350a diff --git a/metadata/md5-cache/sec-policy/selinux-nessus-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-nessus-2.20120725-r9 deleted file mode 100644 index 32714355bd8c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-nessus-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for nessus -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=5e8bf3c15815126d3e0efdb7022c859a diff --git a/metadata/md5-cache/sec-policy/selinux-nessus-9999 b/metadata/md5-cache/sec-policy/selinux-nessus-9999 index 0739cf67d52e..46850a81d883 100644 --- a/metadata/md5-cache/sec-policy/selinux-nessus-9999 +++ b/metadata/md5-cache/sec-policy/selinux-nessus-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=31c1355f316578abaeb05ecbf5b13910 diff --git a/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20120725-r11 deleted file mode 100644 index 904497e3a593..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for networkmanager -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=a5efa2b6342d2c5c2b3e59fa0ecdb3c2 diff --git a/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20120725-r12 deleted file mode 100644 index 3ca37ec79654..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for networkmanager -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=e1e269e79ade27fd7d53a5a467f744f7 diff --git a/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20120725-r5 deleted file mode 100644 index aea46b11cb58..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for networkmanager -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=4ef3a90318972e1ae9307c15686ad0ec diff --git a/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20120725-r7 deleted file mode 100644 index c4d8b24093b7..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for networkmanager -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=7210c0c7253972b5c57c70d32e1833f6 diff --git a/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20120725-r8 deleted file mode 100644 index fb855409c814..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for networkmanager -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=1d3e16236497a97820bd41ebbf367b82 diff --git a/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20120725-r9 deleted file mode 100644 index e560cf2be3fe..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for networkmanager -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=50d34d206fbe6b267082d08769f60a0c diff --git a/metadata/md5-cache/sec-policy/selinux-networkmanager-9999 b/metadata/md5-cache/sec-policy/selinux-networkmanager-9999 index d5370f0738be..b73eac419daa 100644 --- a/metadata/md5-cache/sec-policy/selinux-networkmanager-9999 +++ b/metadata/md5-cache/sec-policy/selinux-networkmanager-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=c357f9581a99179ce0d8b9c877277266 diff --git a/metadata/md5-cache/sec-policy/selinux-nginx-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-nginx-2.20120725-r11 deleted file mode 100644 index c989431b11a1..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-nginx-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for nginx -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=7592512c971f843c74f1cad2a02b0585 diff --git a/metadata/md5-cache/sec-policy/selinux-nginx-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-nginx-2.20120725-r12 deleted file mode 100644 index df3647a991fb..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-nginx-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for nginx -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=21c9bbfeedeb0f3091c80e8c6af3200c diff --git a/metadata/md5-cache/sec-policy/selinux-nginx-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-nginx-2.20120725-r5 deleted file mode 100644 index c2df4d6c7437..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-nginx-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for nginx -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=d2bb87c29c39522e3934b204a1049a85 diff --git a/metadata/md5-cache/sec-policy/selinux-nginx-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-nginx-2.20120725-r7 deleted file mode 100644 index 299a20d3746c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-nginx-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for nginx -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=9e55833706986a35cb38e896795f39fe diff --git a/metadata/md5-cache/sec-policy/selinux-nginx-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-nginx-2.20120725-r8 deleted file mode 100644 index 4fb8777abe0a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-nginx-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for nginx -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=c1895cb226dd61fb0583a5d0d8274281 diff --git a/metadata/md5-cache/sec-policy/selinux-nginx-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-nginx-2.20120725-r9 deleted file mode 100644 index 86ba1a900480..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-nginx-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for nginx -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=e7e43cc88da95b6832ec19954762c63f diff --git a/metadata/md5-cache/sec-policy/selinux-nginx-9999 b/metadata/md5-cache/sec-policy/selinux-nginx-9999 index bcd3cd812af5..a874d4292722 100644 --- a/metadata/md5-cache/sec-policy/selinux-nginx-9999 +++ b/metadata/md5-cache/sec-policy/selinux-nginx-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=7b1ef442aa48658d65a83c02bee89c06 diff --git a/metadata/md5-cache/sec-policy/selinux-nslcd-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-nslcd-2.20120725-r11 deleted file mode 100644 index 4d2e02ee1114..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-nslcd-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for nslcd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=980545fe97fc43c2e6b2f88505274705 diff --git a/metadata/md5-cache/sec-policy/selinux-nslcd-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-nslcd-2.20120725-r12 deleted file mode 100644 index d848eeea3955..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-nslcd-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for nslcd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=af6cb78c21db562ea302612ab23b0443 diff --git a/metadata/md5-cache/sec-policy/selinux-nslcd-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-nslcd-2.20120725-r5 deleted file mode 100644 index 30a02f285e5b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-nslcd-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for nslcd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=f7702ce2263b8cda9d87285eda8bacca diff --git a/metadata/md5-cache/sec-policy/selinux-nslcd-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-nslcd-2.20120725-r7 deleted file mode 100644 index d9dbbb27b636..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-nslcd-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for nslcd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=a8c760063c91fd069c34a41fcf951836 diff --git a/metadata/md5-cache/sec-policy/selinux-nslcd-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-nslcd-2.20120725-r8 deleted file mode 100644 index 1f2a5efa9fde..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-nslcd-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for nslcd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=c4fd120356362e3d4e3cc2948010af68 diff --git a/metadata/md5-cache/sec-policy/selinux-nslcd-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-nslcd-2.20120725-r9 deleted file mode 100644 index 8cc674f67991..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-nslcd-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for nslcd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=bc08c466f9c84edd9f5339e17376e295 diff --git a/metadata/md5-cache/sec-policy/selinux-nslcd-9999 b/metadata/md5-cache/sec-policy/selinux-nslcd-9999 index afa9599aa85b..4c13cd0d0453 100644 --- a/metadata/md5-cache/sec-policy/selinux-nslcd-9999 +++ b/metadata/md5-cache/sec-policy/selinux-nslcd-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=0c446f7012ace9a9db43a518c2347680 diff --git a/metadata/md5-cache/sec-policy/selinux-ntop-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-ntop-2.20120725-r11 deleted file mode 100644 index 9e8282702704..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ntop-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ntop -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=1e28cce2dab8e879a8805faf77e0496b diff --git a/metadata/md5-cache/sec-policy/selinux-ntop-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-ntop-2.20120725-r12 deleted file mode 100644 index 733a6b671c04..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ntop-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ntop -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=c4c0e3890eccbfec5abf06350566a784 diff --git a/metadata/md5-cache/sec-policy/selinux-ntop-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-ntop-2.20120725-r5 deleted file mode 100644 index b1b7f0bed436..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ntop-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ntop -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=859dad959a003e8af4d2ff1c20cda09f diff --git a/metadata/md5-cache/sec-policy/selinux-ntop-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-ntop-2.20120725-r7 deleted file mode 100644 index 83c838273348..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ntop-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ntop -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=eb061ffef81e806c6e85dcdce235a1db diff --git a/metadata/md5-cache/sec-policy/selinux-ntop-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-ntop-2.20120725-r8 deleted file mode 100644 index 62f751486b8e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ntop-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ntop -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=4e8906f0d1e105cd0a4eb1db559f2321 diff --git a/metadata/md5-cache/sec-policy/selinux-ntop-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-ntop-2.20120725-r9 deleted file mode 100644 index d5eb10c50c23..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ntop-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ntop -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=fa3636a01fe3215570de62db596372b6 diff --git a/metadata/md5-cache/sec-policy/selinux-ntop-9999 b/metadata/md5-cache/sec-policy/selinux-ntop-9999 index 27350d9c9ffc..da58302a164a 100644 --- a/metadata/md5-cache/sec-policy/selinux-ntop-9999 +++ b/metadata/md5-cache/sec-policy/selinux-ntop-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=fbf103caaf3cca031324f16979ce16a7 diff --git a/metadata/md5-cache/sec-policy/selinux-ntp-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-ntp-2.20120725-r11 deleted file mode 100644 index 5cfadd5f636e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ntp-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ntp -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=fcde1cad4082af3990b389d5af63206c diff --git a/metadata/md5-cache/sec-policy/selinux-ntp-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-ntp-2.20120725-r12 deleted file mode 100644 index a46dce81cc98..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ntp-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ntp -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=39e26502b2a652fe1b2fe8d111fc1672 diff --git a/metadata/md5-cache/sec-policy/selinux-ntp-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-ntp-2.20120725-r5 deleted file mode 100644 index 5a938b5664d7..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ntp-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ntp -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=45556998608c369dcfa8e99903789f6a diff --git a/metadata/md5-cache/sec-policy/selinux-ntp-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-ntp-2.20120725-r7 deleted file mode 100644 index 72f6ecb5d86a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ntp-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ntp -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=f78c4a1078a76a0bb4651c8ceeb05813 diff --git a/metadata/md5-cache/sec-policy/selinux-ntp-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-ntp-2.20120725-r8 deleted file mode 100644 index dc28cbfb9813..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ntp-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ntp -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=d7533496c669557c8234d9996b65ee58 diff --git a/metadata/md5-cache/sec-policy/selinux-ntp-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-ntp-2.20120725-r9 deleted file mode 100644 index 0c1ac89686b4..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ntp-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ntp -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=d5ef9626ea9fa5d46142035f2b7a5346 diff --git a/metadata/md5-cache/sec-policy/selinux-ntp-9999 b/metadata/md5-cache/sec-policy/selinux-ntp-9999 index 39eca8da41a6..b7456d4ba1f8 100644 --- a/metadata/md5-cache/sec-policy/selinux-ntp-9999 +++ b/metadata/md5-cache/sec-policy/selinux-ntp-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=87b68d30bceb84b9c11b12be1977fd2d diff --git a/metadata/md5-cache/sec-policy/selinux-nut-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-nut-2.20120725-r11 deleted file mode 100644 index bd0b58b27118..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-nut-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for nut -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=71dcc61b19ece84ee3aa9a358138a046 diff --git a/metadata/md5-cache/sec-policy/selinux-nut-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-nut-2.20120725-r12 deleted file mode 100644 index 81a22e9fedb5..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-nut-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for nut -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=cb60208559ae350bddc096d2ca67e9a5 diff --git a/metadata/md5-cache/sec-policy/selinux-nut-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-nut-2.20120725-r5 deleted file mode 100644 index c2353bb6e881..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-nut-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for nut -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=5f4fb77067199ff5db83290703cc27c8 diff --git a/metadata/md5-cache/sec-policy/selinux-nut-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-nut-2.20120725-r7 deleted file mode 100644 index c57032831ed5..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-nut-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for nut -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=43eca101c724c6bb0587d98f7f1cdde0 diff --git a/metadata/md5-cache/sec-policy/selinux-nut-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-nut-2.20120725-r8 deleted file mode 100644 index fae1ffc29975..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-nut-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for nut -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=8fba822640c8b18dad90d729c66f9abf diff --git a/metadata/md5-cache/sec-policy/selinux-nut-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-nut-2.20120725-r9 deleted file mode 100644 index 63b527ef15f8..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-nut-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for nut -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=5ea7161653cc5ec069fe728e9364b25f diff --git a/metadata/md5-cache/sec-policy/selinux-nut-9999 b/metadata/md5-cache/sec-policy/selinux-nut-9999 index ccbcc6cf516c..d14b8a6784da 100644 --- a/metadata/md5-cache/sec-policy/selinux-nut-9999 +++ b/metadata/md5-cache/sec-policy/selinux-nut-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=1d30a6aa234768d3095ae53fc3152780 diff --git a/metadata/md5-cache/sec-policy/selinux-nx-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-nx-2.20120725-r11 deleted file mode 100644 index a8105501689f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-nx-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for nx -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=60d19f3b64c78fb12aba2ec9792bf60c diff --git a/metadata/md5-cache/sec-policy/selinux-nx-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-nx-2.20120725-r12 deleted file mode 100644 index e8869078aa71..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-nx-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for nx -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=8fcbf626cd0995210ec4e16e201eb922 diff --git a/metadata/md5-cache/sec-policy/selinux-nx-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-nx-2.20120725-r5 deleted file mode 100644 index e53a5e1ca654..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-nx-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for nx -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=7897720322bd558b3529ae04be927a98 diff --git a/metadata/md5-cache/sec-policy/selinux-nx-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-nx-2.20120725-r7 deleted file mode 100644 index b3ccb16997ca..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-nx-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for nx -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=afb751fa432c7ec3f4422a318a95bcdb diff --git a/metadata/md5-cache/sec-policy/selinux-nx-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-nx-2.20120725-r8 deleted file mode 100644 index 87c9dbab7552..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-nx-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for nx -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=08e01fca0a87aca886d8486e391ec06c diff --git a/metadata/md5-cache/sec-policy/selinux-nx-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-nx-2.20120725-r9 deleted file mode 100644 index 97b39d8a258d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-nx-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for nx -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=2e07f5f71f2f6c2af9ec28935e57cfd5 diff --git a/metadata/md5-cache/sec-policy/selinux-nx-9999 b/metadata/md5-cache/sec-policy/selinux-nx-9999 index c8eeb3c5fe48..6bd00fa328fe 100644 --- a/metadata/md5-cache/sec-policy/selinux-nx-9999 +++ b/metadata/md5-cache/sec-policy/selinux-nx-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=acf3e6f4965fe2ff30b6914d485b9c2d diff --git a/metadata/md5-cache/sec-policy/selinux-oddjob-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-oddjob-2.20120725-r11 deleted file mode 100644 index 4ceb7bcf5358..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-oddjob-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for oddjob -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=dd41352cd3168283c8427eeae2455c41 diff --git a/metadata/md5-cache/sec-policy/selinux-oddjob-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-oddjob-2.20120725-r12 deleted file mode 100644 index bddfb9892296..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-oddjob-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for oddjob -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=9fe6c047261a45f52258e867d23394e4 diff --git a/metadata/md5-cache/sec-policy/selinux-oddjob-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-oddjob-2.20120725-r5 deleted file mode 100644 index c5021a17c91d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-oddjob-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for oddjob -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=517e21f0f3e2edc51bb34f653452f90e diff --git a/metadata/md5-cache/sec-policy/selinux-oddjob-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-oddjob-2.20120725-r7 deleted file mode 100644 index dcd1bead36b8..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-oddjob-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for oddjob -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=5b990541b5c9c862d52fce210a866c2e diff --git a/metadata/md5-cache/sec-policy/selinux-oddjob-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-oddjob-2.20120725-r8 deleted file mode 100644 index b22325cd0e6a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-oddjob-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for oddjob -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=015be2570e7687fdc22d29af3945e47c diff --git a/metadata/md5-cache/sec-policy/selinux-oddjob-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-oddjob-2.20120725-r9 deleted file mode 100644 index 8fd16f14e38c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-oddjob-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for oddjob -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=66b7d39623fb2ec7d169b9dbf1806637 diff --git a/metadata/md5-cache/sec-policy/selinux-oddjob-9999 b/metadata/md5-cache/sec-policy/selinux-oddjob-9999 index 007f3bc5e451..76567f5815ae 100644 --- a/metadata/md5-cache/sec-policy/selinux-oddjob-9999 +++ b/metadata/md5-cache/sec-policy/selinux-oddjob-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=db16ec3b349b92fc833ced064440425e diff --git a/metadata/md5-cache/sec-policy/selinux-oident-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-oident-2.20120725-r11 deleted file mode 100644 index 68dde6e9d145..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-oident-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for oident -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=3b96de0d1e3e4e8029814b82addfd3a5 diff --git a/metadata/md5-cache/sec-policy/selinux-oident-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-oident-2.20120725-r12 deleted file mode 100644 index 4dca3696eab5..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-oident-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for oident -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=5721f695ce9907b01c724e056fa1182f diff --git a/metadata/md5-cache/sec-policy/selinux-oident-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-oident-2.20120725-r5 deleted file mode 100644 index 90b5dc449c90..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-oident-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for oident -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=e0fcef7cff7ba27f9930b7090ed08f81 diff --git a/metadata/md5-cache/sec-policy/selinux-oident-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-oident-2.20120725-r7 deleted file mode 100644 index 61155d8d15cd..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-oident-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for oident -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=ae3daafc2e4a478e2a28ee9f3277830e diff --git a/metadata/md5-cache/sec-policy/selinux-oident-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-oident-2.20120725-r8 deleted file mode 100644 index c728015339c1..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-oident-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for oident -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=6bb1cb057ebe57cb2ae83b757bb046ce diff --git a/metadata/md5-cache/sec-policy/selinux-oident-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-oident-2.20120725-r9 deleted file mode 100644 index 06f8811e56cf..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-oident-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for oident -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=9924d79dd0cafd663ffa0b2535219a58 diff --git a/metadata/md5-cache/sec-policy/selinux-oident-9999 b/metadata/md5-cache/sec-policy/selinux-oident-9999 index c0ee866ed8d4..ecb115595ce9 100644 --- a/metadata/md5-cache/sec-policy/selinux-oident-9999 +++ b/metadata/md5-cache/sec-policy/selinux-oident-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=03b95659edaef8cb784fd83ee20276ec diff --git a/metadata/md5-cache/sec-policy/selinux-openct-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-openct-2.20120725-r11 deleted file mode 100644 index 6c8583150623..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-openct-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for openct -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=fa6f0e7ef180b527a664456958aa8d72 diff --git a/metadata/md5-cache/sec-policy/selinux-openct-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-openct-2.20120725-r12 deleted file mode 100644 index 69e46253eac5..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-openct-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for openct -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=d356f977381c98996ddbab80dffd0793 diff --git a/metadata/md5-cache/sec-policy/selinux-openct-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-openct-2.20120725-r5 deleted file mode 100644 index 7869f9718433..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-openct-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for openct -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=e20309628bbc636571d941eb16473295 diff --git a/metadata/md5-cache/sec-policy/selinux-openct-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-openct-2.20120725-r7 deleted file mode 100644 index a1399f3a843f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-openct-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for openct -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=089c5b693671bdbae675145e072fec66 diff --git a/metadata/md5-cache/sec-policy/selinux-openct-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-openct-2.20120725-r8 deleted file mode 100644 index 467b456b2903..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-openct-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for openct -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=1d2968f42c6e429f907ea8d4b9ada5bc diff --git a/metadata/md5-cache/sec-policy/selinux-openct-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-openct-2.20120725-r9 deleted file mode 100644 index b87a60de75d2..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-openct-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for openct -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=1c2477600d8c77a53ebfe4e9555b3745 diff --git a/metadata/md5-cache/sec-policy/selinux-openct-9999 b/metadata/md5-cache/sec-policy/selinux-openct-9999 index e1cb85aa4deb..c2eeeeb0d972 100644 --- a/metadata/md5-cache/sec-policy/selinux-openct-9999 +++ b/metadata/md5-cache/sec-policy/selinux-openct-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=0bdd6f58464bf50d67b4202df3c9b49c diff --git a/metadata/md5-cache/sec-policy/selinux-openrc-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-openrc-2.20120725-r11 deleted file mode 100644 index 38cb4ac2d92a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-openrc-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for openrc -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=89565b6bda149d324b7fab28690a5c92 diff --git a/metadata/md5-cache/sec-policy/selinux-openrc-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-openrc-2.20120725-r12 deleted file mode 100644 index 9cffc300c3e1..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-openrc-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for openrc -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=553c12893083fca3c97132a8fb66ab08 diff --git a/metadata/md5-cache/sec-policy/selinux-openrc-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-openrc-2.20120725-r9 deleted file mode 100644 index c115ce5e9faf..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-openrc-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for openrc -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=82aa09f56c4ed8c3541963bf9f337418 diff --git a/metadata/md5-cache/sec-policy/selinux-openrc-9999 b/metadata/md5-cache/sec-policy/selinux-openrc-9999 index f5a1d3f80d64..58046591cacd 100644 --- a/metadata/md5-cache/sec-policy/selinux-openrc-9999 +++ b/metadata/md5-cache/sec-policy/selinux-openrc-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=01930e3b7bdfda342f0a0ec7021c0e5a diff --git a/metadata/md5-cache/sec-policy/selinux-openvpn-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-openvpn-2.20120725-r11 deleted file mode 100644 index d230fdcf93f4..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-openvpn-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for openvpn -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=54666a08e6bdeb8db92fb3c11efd7eab diff --git a/metadata/md5-cache/sec-policy/selinux-openvpn-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-openvpn-2.20120725-r12 deleted file mode 100644 index dbf26c3cb5a8..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-openvpn-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for openvpn -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=16d7b5a2d6612756b2121df30e56e41e diff --git a/metadata/md5-cache/sec-policy/selinux-openvpn-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-openvpn-2.20120725-r5 deleted file mode 100644 index ef467c81c3ba..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-openvpn-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for openvpn -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=f59825a1ba6425b72a95677c23519daf diff --git a/metadata/md5-cache/sec-policy/selinux-openvpn-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-openvpn-2.20120725-r7 deleted file mode 100644 index 1bf2ca5434ae..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-openvpn-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for openvpn -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=7eb4092575c68fcaf25d84c45e0548c8 diff --git a/metadata/md5-cache/sec-policy/selinux-openvpn-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-openvpn-2.20120725-r8 deleted file mode 100644 index 7b1152bdae6f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-openvpn-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for openvpn -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=f3152e7c523eed3d74adb5e436896cd0 diff --git a/metadata/md5-cache/sec-policy/selinux-openvpn-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-openvpn-2.20120725-r9 deleted file mode 100644 index f94cf17b36f9..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-openvpn-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for openvpn -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=c9d83930008acaf825afac5fd4370afd diff --git a/metadata/md5-cache/sec-policy/selinux-openvpn-9999 b/metadata/md5-cache/sec-policy/selinux-openvpn-9999 index aecd107efa9f..44c8214ae1af 100644 --- a/metadata/md5-cache/sec-policy/selinux-openvpn-9999 +++ b/metadata/md5-cache/sec-policy/selinux-openvpn-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=ef797ddfe97dcf1815d3554fd62e6d35 diff --git a/metadata/md5-cache/sec-policy/selinux-pan-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-pan-2.20120725-r11 deleted file mode 100644 index 21fb52ff5ee8..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-pan-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for pan -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=ef63ba9b0f4121e0a0c5c21936b504d3 diff --git a/metadata/md5-cache/sec-policy/selinux-pan-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-pan-2.20120725-r12 deleted file mode 100644 index 898847af0381..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-pan-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for pan -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=931f3457ffd15e5460c7c41c1dfbd35b diff --git a/metadata/md5-cache/sec-policy/selinux-pan-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-pan-2.20120725-r5 deleted file mode 100644 index 08d3ed30174a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-pan-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for pan -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=36b9cc9eefb8a2649f256a01ec6f3513 diff --git a/metadata/md5-cache/sec-policy/selinux-pan-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-pan-2.20120725-r7 deleted file mode 100644 index 7e922cae83d5..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-pan-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for pan -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=3e4200268ea20b4d14ab8c5b7b2b92da diff --git a/metadata/md5-cache/sec-policy/selinux-pan-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-pan-2.20120725-r8 deleted file mode 100644 index b1599dc53d4b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-pan-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for pan -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=ed2c3b65d2f58c358608d559d5228cdb diff --git a/metadata/md5-cache/sec-policy/selinux-pan-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-pan-2.20120725-r9 deleted file mode 100644 index 3dc65f85d818..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-pan-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for pan -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=b20bd6ed948d98f979191a8cdc41ec33 diff --git a/metadata/md5-cache/sec-policy/selinux-pan-9999 b/metadata/md5-cache/sec-policy/selinux-pan-9999 index e3c893c7f84a..2319da81072d 100644 --- a/metadata/md5-cache/sec-policy/selinux-pan-9999 +++ b/metadata/md5-cache/sec-policy/selinux-pan-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=71622a9bd5d884c5960ae5e8ad16887b diff --git a/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20120725-r11 deleted file mode 100644 index 36f99821bf63..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for pcmcia -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=d595800e1944d550d6619a1c6b7025b6 diff --git a/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20120725-r12 deleted file mode 100644 index a57f259def9f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for pcmcia -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=1ebd5bc03335fe16f121529679da5039 diff --git a/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20120725-r5 deleted file mode 100644 index d7a91f526ca4..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for pcmcia -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=e1b9d03164eea984b0e917701ea61ec2 diff --git a/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20120725-r7 deleted file mode 100644 index ec62e7c880ad..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for pcmcia -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=f8738bebadcb1e5ae781e9bff3a40097 diff --git a/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20120725-r8 deleted file mode 100644 index 3a1f083c8a5d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for pcmcia -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=c913e89e5019ad201fceb5e54c2673b6 diff --git a/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20120725-r9 deleted file mode 100644 index 12453fe10964..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for pcmcia -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=c11532f800d4b92acc20b7a1831191b9 diff --git a/metadata/md5-cache/sec-policy/selinux-pcmcia-9999 b/metadata/md5-cache/sec-policy/selinux-pcmcia-9999 index e47aca42eb7c..873db4be9b66 100644 --- a/metadata/md5-cache/sec-policy/selinux-pcmcia-9999 +++ b/metadata/md5-cache/sec-policy/selinux-pcmcia-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=ed5d1752911258e913795544ec9c8412 diff --git a/metadata/md5-cache/sec-policy/selinux-pcscd-9999 b/metadata/md5-cache/sec-policy/selinux-pcscd-9999 index bcf45f5a3423..954ff8e764ab 100644 --- a/metadata/md5-cache/sec-policy/selinux-pcscd-9999 +++ b/metadata/md5-cache/sec-policy/selinux-pcscd-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=9e00d22cda1245290549665945acc30a diff --git a/metadata/md5-cache/sec-policy/selinux-perdition-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-perdition-2.20120725-r11 deleted file mode 100644 index 9454348130bb..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-perdition-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for perdition -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=f6acb4b506e5e00aa609daa855a0899c diff --git a/metadata/md5-cache/sec-policy/selinux-perdition-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-perdition-2.20120725-r12 deleted file mode 100644 index 61010ed48643..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-perdition-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for perdition -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=256f0547b904954343d581dec8a98d66 diff --git a/metadata/md5-cache/sec-policy/selinux-perdition-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-perdition-2.20120725-r5 deleted file mode 100644 index b2ab3419a7c5..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-perdition-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for perdition -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=cb8df7054b34986c658503b809348af5 diff --git a/metadata/md5-cache/sec-policy/selinux-perdition-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-perdition-2.20120725-r7 deleted file mode 100644 index cff8c783ba8a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-perdition-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for perdition -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=c1f5dc2280ef4209f021e1f002f28c24 diff --git a/metadata/md5-cache/sec-policy/selinux-perdition-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-perdition-2.20120725-r8 deleted file mode 100644 index 32e70696e4ab..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-perdition-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for perdition -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=5b6227627914cc12419bbf7c63d7ca38 diff --git a/metadata/md5-cache/sec-policy/selinux-perdition-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-perdition-2.20120725-r9 deleted file mode 100644 index 8a32cfe54cd0..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-perdition-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for perdition -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=1ae206d698e2a961d578f4561eaddb80 diff --git a/metadata/md5-cache/sec-policy/selinux-perdition-9999 b/metadata/md5-cache/sec-policy/selinux-perdition-9999 index efbb1d048321..f2735fa37b1a 100644 --- a/metadata/md5-cache/sec-policy/selinux-perdition-9999 +++ b/metadata/md5-cache/sec-policy/selinux-perdition-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=e9d087a0cdef9c5feca7976fe9a842d5 diff --git a/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20120725-r11 deleted file mode 100644 index 7dd793ef7dab..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for phpfpm -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=2810b8eb0535546acfa6627a87e3f73c diff --git a/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20120725-r12 deleted file mode 100644 index 2d9cd93d89a0..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for phpfpm -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=efa826be16f793a5ba6fc2a3edc59be6 diff --git a/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20120725-r5 deleted file mode 100644 index c25f68d6b4d1..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for phpfpm -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=7cd3250c962bac9887bb86426de1acd5 diff --git a/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20120725-r7 deleted file mode 100644 index 9132799611fd..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for phpfpm -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=85504a1a3a9c9a1745a2233cae94a366 diff --git a/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20120725-r8 deleted file mode 100644 index f8e317eec3f9..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for phpfpm -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=213f150f1a2e1e58efc060374f68170f diff --git a/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20120725-r9 deleted file mode 100644 index 2e55bd5c266d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for phpfpm -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=950a76468beeaf5521d89c370c6d57d0 diff --git a/metadata/md5-cache/sec-policy/selinux-phpfpm-9999 b/metadata/md5-cache/sec-policy/selinux-phpfpm-9999 index 59bb67901174..f54c102c33c8 100644 --- a/metadata/md5-cache/sec-policy/selinux-phpfpm-9999 +++ b/metadata/md5-cache/sec-policy/selinux-phpfpm-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=e6dd81435be732d55d2dfb856cc5fcd9 diff --git a/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20120725-r11 deleted file mode 100644 index abad2e17a86a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for plymouthd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=5f8d8e0a01c2e7b1e2a7e2544dc8dc01 diff --git a/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20120725-r12 deleted file mode 100644 index 4c4c430f3221..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for plymouthd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=bedd6bd7097af24d3c6d8b7ee465e9b4 diff --git a/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20120725-r5 deleted file mode 100644 index 90f20e69b76d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for plymouthd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=16e1dc30b809d02a7aff2fe008dc7ab2 diff --git a/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20120725-r7 deleted file mode 100644 index 88f6c86c96e3..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for plymouthd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=26c7d6fff10e03fe55c53adfe05409d7 diff --git a/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20120725-r8 deleted file mode 100644 index d036c5ebc4f6..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for plymouthd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=1735d1d30465e2b73979973a9981c030 diff --git a/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20120725-r9 deleted file mode 100644 index 8bfec578f1e9..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for plymouthd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=2e24d86070643aff9caf96ec05b68f4d diff --git a/metadata/md5-cache/sec-policy/selinux-plymouthd-9999 b/metadata/md5-cache/sec-policy/selinux-plymouthd-9999 index 2de37a20ee73..abf1fa9f1d40 100644 --- a/metadata/md5-cache/sec-policy/selinux-plymouthd-9999 +++ b/metadata/md5-cache/sec-policy/selinux-plymouthd-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=925b0aecd1c8662a8533d1f0c0fbe11e diff --git a/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20120725-r11 deleted file mode 100644 index 5853ea7e9d1c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for podsleuth -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=1d4378c611aa6614e02c0160a77b1a35 diff --git a/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20120725-r12 deleted file mode 100644 index b73a81b57e92..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for podsleuth -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=2e960d00ac7cef9b702ceaeae2a7ea8b diff --git a/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20120725-r5 deleted file mode 100644 index 7fc12816444c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for podsleuth -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=517cf92942a928ade4fa08b21a0180a5 diff --git a/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20120725-r7 deleted file mode 100644 index 40af0967477d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for podsleuth -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=405cebd1bcd2d542905e4caf4098b72f diff --git a/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20120725-r8 deleted file mode 100644 index 2350f7ea6fa6..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for podsleuth -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=cce80fefa0c35884222a5f26d391ddbe diff --git a/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20120725-r9 deleted file mode 100644 index 380b461c149a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for podsleuth -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=c245a03849adcadfa025aa70ffc7318c diff --git a/metadata/md5-cache/sec-policy/selinux-podsleuth-9999 b/metadata/md5-cache/sec-policy/selinux-podsleuth-9999 index dfeee7490175..66d725af1d36 100644 --- a/metadata/md5-cache/sec-policy/selinux-podsleuth-9999 +++ b/metadata/md5-cache/sec-policy/selinux-podsleuth-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=3d207e3fa4f8504bf8aad604b3de9192 diff --git a/metadata/md5-cache/sec-policy/selinux-policykit-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-policykit-2.20120725-r11 deleted file mode 100644 index 68f1ee3b7254..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-policykit-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for policykit -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=b4a9a502def5d42f846ccecfbd1956e2 diff --git a/metadata/md5-cache/sec-policy/selinux-policykit-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-policykit-2.20120725-r12 deleted file mode 100644 index 6bfd241077e0..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-policykit-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for policykit -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=d1c47da7042a938e28ba9fb3aa1da978 diff --git a/metadata/md5-cache/sec-policy/selinux-policykit-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-policykit-2.20120725-r5 deleted file mode 100644 index 2b5674c41fc3..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-policykit-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for policykit -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=966c0126ded20980c1f26ef8707eb970 diff --git a/metadata/md5-cache/sec-policy/selinux-policykit-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-policykit-2.20120725-r7 deleted file mode 100644 index eb1e19f0a19f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-policykit-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for policykit -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=bfc6e88a54768287fdd8d50b1215eb69 diff --git a/metadata/md5-cache/sec-policy/selinux-policykit-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-policykit-2.20120725-r8 deleted file mode 100644 index 27546f51047b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-policykit-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for policykit -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=e85a99ba4382605cd6bd1ed2f35b31c6 diff --git a/metadata/md5-cache/sec-policy/selinux-policykit-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-policykit-2.20120725-r9 deleted file mode 100644 index 06f9a7fa9e54..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-policykit-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for policykit -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=9dc42a841538fb68bfc48e28d5a461a0 diff --git a/metadata/md5-cache/sec-policy/selinux-policykit-9999 b/metadata/md5-cache/sec-policy/selinux-policykit-9999 index 9efc8de25db4..02b61d741e5e 100644 --- a/metadata/md5-cache/sec-policy/selinux-policykit-9999 +++ b/metadata/md5-cache/sec-policy/selinux-policykit-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=bb67b60543bec039820b963b948f3cc6 diff --git a/metadata/md5-cache/sec-policy/selinux-portmap-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-portmap-2.20120725-r11 deleted file mode 100644 index f27bd27e018a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-portmap-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for portmap -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=6d2a0b4a1ee3187861c7d61bfb976d97 diff --git a/metadata/md5-cache/sec-policy/selinux-portmap-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-portmap-2.20120725-r12 deleted file mode 100644 index fb1c0e325120..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-portmap-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for portmap -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=ad502b0eb3b14864bbc1bbbc31869901 diff --git a/metadata/md5-cache/sec-policy/selinux-portmap-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-portmap-2.20120725-r5 deleted file mode 100644 index e7ff0de9b22e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-portmap-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for portmap -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=458473cdc9c5dff433f8808eb9e9743d diff --git a/metadata/md5-cache/sec-policy/selinux-portmap-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-portmap-2.20120725-r7 deleted file mode 100644 index de2c38778781..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-portmap-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for portmap -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=12e47ed620c3bb1b261835063defc6e2 diff --git a/metadata/md5-cache/sec-policy/selinux-portmap-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-portmap-2.20120725-r8 deleted file mode 100644 index 417b154f0526..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-portmap-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for portmap -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=9c1aab49156d33571fc6e38a43ea9bc4 diff --git a/metadata/md5-cache/sec-policy/selinux-portmap-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-portmap-2.20120725-r9 deleted file mode 100644 index 6dbe17e92726..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-portmap-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for portmap -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=7654a2a8e13e36436d28f9f30cc46bbd diff --git a/metadata/md5-cache/sec-policy/selinux-portmap-9999 b/metadata/md5-cache/sec-policy/selinux-portmap-9999 index 1520ace727d4..a8e2614fdb77 100644 --- a/metadata/md5-cache/sec-policy/selinux-portmap-9999 +++ b/metadata/md5-cache/sec-policy/selinux-portmap-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=3b2d5986e74ff0edebf9a83527a4936a diff --git a/metadata/md5-cache/sec-policy/selinux-postfix-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-postfix-2.20120725-r11 deleted file mode 100644 index 5f65cdcb9d10..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-postfix-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for postfix -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=b0ff8cf4f248e3212b3453717f985fa4 diff --git a/metadata/md5-cache/sec-policy/selinux-postfix-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-postfix-2.20120725-r12 deleted file mode 100644 index b0442b9dbffb..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-postfix-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for postfix -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=195d5f41743b268d0f4cadb49114afad diff --git a/metadata/md5-cache/sec-policy/selinux-postfix-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-postfix-2.20120725-r5 deleted file mode 100644 index 6c608a5617ac..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-postfix-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for postfix -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=72041b5089e4cb73ba6adbaedf5ffeda diff --git a/metadata/md5-cache/sec-policy/selinux-postfix-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-postfix-2.20120725-r7 deleted file mode 100644 index e7d88f5fbd94..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-postfix-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for postfix -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=94c247c87186bf6e0d58c864ee3861c4 diff --git a/metadata/md5-cache/sec-policy/selinux-postfix-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-postfix-2.20120725-r8 deleted file mode 100644 index c59b38198011..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-postfix-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for postfix -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=e566b0eb3caaa2ee2f9eed5eb27893f3 diff --git a/metadata/md5-cache/sec-policy/selinux-postfix-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-postfix-2.20120725-r9 deleted file mode 100644 index 81e963d99f25..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-postfix-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for postfix -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=7bed43a906cdce8cab2db00b283cb2a5 diff --git a/metadata/md5-cache/sec-policy/selinux-postfix-9999 b/metadata/md5-cache/sec-policy/selinux-postfix-9999 index 0e2f0f5ae550..ae96665adec1 100644 --- a/metadata/md5-cache/sec-policy/selinux-postfix-9999 +++ b/metadata/md5-cache/sec-policy/selinux-postfix-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=16b0a59719359041d2eeaca0e7a3fbd5 diff --git a/metadata/md5-cache/sec-policy/selinux-postgresql-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-postgresql-2.20120725-r11 deleted file mode 100644 index 13f438a47cc7..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-postgresql-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for postgresql -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=872ef799f95785fc8f9b781ef5742f55 diff --git a/metadata/md5-cache/sec-policy/selinux-postgresql-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-postgresql-2.20120725-r12 deleted file mode 100644 index 37852a1c1035..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-postgresql-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for postgresql -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=af6dc6955b158e5e2b2fbfa56fb00228 diff --git a/metadata/md5-cache/sec-policy/selinux-postgresql-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-postgresql-2.20120725-r5 deleted file mode 100644 index 830997b26aec..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-postgresql-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for postgresql -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=0d043c965df729f05dcc248f4e393f7e diff --git a/metadata/md5-cache/sec-policy/selinux-postgresql-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-postgresql-2.20120725-r7 deleted file mode 100644 index f756fc35088b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-postgresql-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for postgresql -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=e321890364b572493c7572c6c70671a4 diff --git a/metadata/md5-cache/sec-policy/selinux-postgresql-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-postgresql-2.20120725-r8 deleted file mode 100644 index e52d514dafa3..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-postgresql-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for postgresql -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=5cba1531d03fc352fa6268c6312fd791 diff --git a/metadata/md5-cache/sec-policy/selinux-postgresql-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-postgresql-2.20120725-r9 deleted file mode 100644 index dbc61fabe890..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-postgresql-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for postgresql -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=d5ea3dfc83aca94957c9372a360d7f14 diff --git a/metadata/md5-cache/sec-policy/selinux-postgresql-9999 b/metadata/md5-cache/sec-policy/selinux-postgresql-9999 index 70415f0cc1c2..7f7c0ff100ca 100644 --- a/metadata/md5-cache/sec-policy/selinux-postgresql-9999 +++ b/metadata/md5-cache/sec-policy/selinux-postgresql-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=16246582f289cf05cf0ad3e812ee8977 diff --git a/metadata/md5-cache/sec-policy/selinux-postgrey-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-postgrey-2.20120725-r11 deleted file mode 100644 index cf218fb8f8de..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-postgrey-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for postgrey -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=a8fe1e5fef3861b7a2530cfe1c29f5f7 diff --git a/metadata/md5-cache/sec-policy/selinux-postgrey-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-postgrey-2.20120725-r12 deleted file mode 100644 index 24dc0c679d73..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-postgrey-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for postgrey -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=6ae0630f1d38e269b6e227df34437d73 diff --git a/metadata/md5-cache/sec-policy/selinux-postgrey-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-postgrey-2.20120725-r5 deleted file mode 100644 index 1225fb6604cb..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-postgrey-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for postgrey -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=169e33c00a7e673e4258aed1ec8189d1 diff --git a/metadata/md5-cache/sec-policy/selinux-postgrey-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-postgrey-2.20120725-r7 deleted file mode 100644 index 0e27b0aebd63..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-postgrey-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for postgrey -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=f3ba1ad16f9fdd31add9a1740127d9b2 diff --git a/metadata/md5-cache/sec-policy/selinux-postgrey-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-postgrey-2.20120725-r8 deleted file mode 100644 index 67979041dbb4..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-postgrey-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for postgrey -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=3f86136fd5edd8efb65fd69a5ee6c8d2 diff --git a/metadata/md5-cache/sec-policy/selinux-postgrey-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-postgrey-2.20120725-r9 deleted file mode 100644 index 5e1416e3c99f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-postgrey-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for postgrey -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=0b2d7054f561031bdc596187e3945680 diff --git a/metadata/md5-cache/sec-policy/selinux-postgrey-9999 b/metadata/md5-cache/sec-policy/selinux-postgrey-9999 index 74f3f6ff1de8..e37a0baa958a 100644 --- a/metadata/md5-cache/sec-policy/selinux-postgrey-9999 +++ b/metadata/md5-cache/sec-policy/selinux-postgrey-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=de286acf3d1229af95a3e31443df4e17 diff --git a/metadata/md5-cache/sec-policy/selinux-ppp-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-ppp-2.20120725-r11 deleted file mode 100644 index d3da95841655..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ppp-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ppp -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=17cb0605526c40ab2b07d19840dedca4 diff --git a/metadata/md5-cache/sec-policy/selinux-ppp-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-ppp-2.20120725-r12 deleted file mode 100644 index 1f79edb6c3ac..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ppp-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ppp -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=41f2b7b1602676f89a022ea741568bd3 diff --git a/metadata/md5-cache/sec-policy/selinux-ppp-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-ppp-2.20120725-r5 deleted file mode 100644 index fef337009571..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ppp-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ppp -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=1367ddb73289ed38dc1b2b663609b0a9 diff --git a/metadata/md5-cache/sec-policy/selinux-ppp-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-ppp-2.20120725-r7 deleted file mode 100644 index 291254cc8e6a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ppp-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ppp -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=6f261cc7bb2f479ff523000df3ea5c0f diff --git a/metadata/md5-cache/sec-policy/selinux-ppp-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-ppp-2.20120725-r8 deleted file mode 100644 index b8ea1358392c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ppp-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ppp -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=aace5cc5909e8e9c155f6d59dd53df21 diff --git a/metadata/md5-cache/sec-policy/selinux-ppp-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-ppp-2.20120725-r9 deleted file mode 100644 index 41354b7ab009..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ppp-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ppp -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=51a49bf33af52c30a39898a4b15a586d diff --git a/metadata/md5-cache/sec-policy/selinux-ppp-9999 b/metadata/md5-cache/sec-policy/selinux-ppp-9999 index a0baadb7f2f0..e840ce962766 100644 --- a/metadata/md5-cache/sec-policy/selinux-ppp-9999 +++ b/metadata/md5-cache/sec-policy/selinux-ppp-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=e5ce12a3e8cba63ff948f2e4ed0d5bd5 diff --git a/metadata/md5-cache/sec-policy/selinux-prelink-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-prelink-2.20120725-r11 deleted file mode 100644 index 887fed95b398..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-prelink-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for prelink -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=d0ba845ad573ded0e64459a46d91c5c3 diff --git a/metadata/md5-cache/sec-policy/selinux-prelink-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-prelink-2.20120725-r12 deleted file mode 100644 index 6cd13745bb57..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-prelink-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for prelink -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=5422e6260ce18b787289fada9b1dca43 diff --git a/metadata/md5-cache/sec-policy/selinux-prelink-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-prelink-2.20120725-r5 deleted file mode 100644 index bddd37f099d9..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-prelink-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for prelink -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=9362f5d85ec00884017dccd201c746c2 diff --git a/metadata/md5-cache/sec-policy/selinux-prelink-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-prelink-2.20120725-r7 deleted file mode 100644 index 099734227297..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-prelink-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for prelink -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=5a8b3cc952bfc326490ef432c836e4d9 diff --git a/metadata/md5-cache/sec-policy/selinux-prelink-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-prelink-2.20120725-r8 deleted file mode 100644 index 58c217777d28..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-prelink-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for prelink -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=d8070db8fbd016f79618828b3638fb42 diff --git a/metadata/md5-cache/sec-policy/selinux-prelink-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-prelink-2.20120725-r9 deleted file mode 100644 index 6fc1492a6c22..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-prelink-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for prelink -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=a96a891c4b817dd2aebd6dee62f70743 diff --git a/metadata/md5-cache/sec-policy/selinux-prelink-9999 b/metadata/md5-cache/sec-policy/selinux-prelink-9999 index 7be84d162804..d4f9edec9350 100644 --- a/metadata/md5-cache/sec-policy/selinux-prelink-9999 +++ b/metadata/md5-cache/sec-policy/selinux-prelink-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=45585ee6c1fccae1da55a79b7539bcf8 diff --git a/metadata/md5-cache/sec-policy/selinux-prelude-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-prelude-2.20120725-r11 deleted file mode 100644 index 11f93acb481d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-prelude-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for prelude -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=4dfe8dcccc261c22a2d0070385206e29 diff --git a/metadata/md5-cache/sec-policy/selinux-prelude-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-prelude-2.20120725-r12 deleted file mode 100644 index e26481df57a6..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-prelude-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for prelude -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=4873b5ac2b457db608e3161be6b667a6 diff --git a/metadata/md5-cache/sec-policy/selinux-prelude-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-prelude-2.20120725-r5 deleted file mode 100644 index 4eb1d21a222f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-prelude-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for prelude -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=2cc5ed17d3cff0b14ca6256511f4b006 diff --git a/metadata/md5-cache/sec-policy/selinux-prelude-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-prelude-2.20120725-r7 deleted file mode 100644 index 3dc60b502771..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-prelude-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for prelude -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=7991e41188c92ba56836e8a2d8a484b5 diff --git a/metadata/md5-cache/sec-policy/selinux-prelude-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-prelude-2.20120725-r8 deleted file mode 100644 index 0298bc357728..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-prelude-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for prelude -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=3afa3cf1ad211f7b9eed4aad8176dfc7 diff --git a/metadata/md5-cache/sec-policy/selinux-prelude-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-prelude-2.20120725-r9 deleted file mode 100644 index 16354d0312e6..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-prelude-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for prelude -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=6740b4b5dd875ec910147991656b7c3e diff --git a/metadata/md5-cache/sec-policy/selinux-prelude-9999 b/metadata/md5-cache/sec-policy/selinux-prelude-9999 index b8a86ab801d0..f10b2439d293 100644 --- a/metadata/md5-cache/sec-policy/selinux-prelude-9999 +++ b/metadata/md5-cache/sec-policy/selinux-prelude-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=5f9c02f2eea0348782069db76a267ee7 diff --git a/metadata/md5-cache/sec-policy/selinux-privoxy-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-privoxy-2.20120725-r11 deleted file mode 100644 index ad4b8427a4a4..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-privoxy-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for privoxy -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=d7e9772a466a6a2055958705510327ee diff --git a/metadata/md5-cache/sec-policy/selinux-privoxy-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-privoxy-2.20120725-r12 deleted file mode 100644 index 892e1dceb599..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-privoxy-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for privoxy -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=e634a72a7b4b0a6bc655cf362abbef58 diff --git a/metadata/md5-cache/sec-policy/selinux-privoxy-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-privoxy-2.20120725-r5 deleted file mode 100644 index 3edbe5103bf4..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-privoxy-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for privoxy -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=b0fc7283ef56162a1382548bc2638e63 diff --git a/metadata/md5-cache/sec-policy/selinux-privoxy-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-privoxy-2.20120725-r7 deleted file mode 100644 index 7b36ca5cce0b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-privoxy-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for privoxy -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=7bc7768c932ba7cba87809870feb087a diff --git a/metadata/md5-cache/sec-policy/selinux-privoxy-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-privoxy-2.20120725-r8 deleted file mode 100644 index 5d64e6aeef0a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-privoxy-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for privoxy -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=da70928380f6c92fdd7c87d3e934d1bb diff --git a/metadata/md5-cache/sec-policy/selinux-privoxy-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-privoxy-2.20120725-r9 deleted file mode 100644 index 6c6d9edbd632..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-privoxy-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for privoxy -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=9f355d68d424ed6be30565d764a84c8e diff --git a/metadata/md5-cache/sec-policy/selinux-privoxy-9999 b/metadata/md5-cache/sec-policy/selinux-privoxy-9999 index fd1ee1875e92..8e4b6f1f021b 100644 --- a/metadata/md5-cache/sec-policy/selinux-privoxy-9999 +++ b/metadata/md5-cache/sec-policy/selinux-privoxy-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=dd493a60c0724bce37ab568e3deed53d diff --git a/metadata/md5-cache/sec-policy/selinux-procmail-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-procmail-2.20120725-r11 deleted file mode 100644 index 52bd1cd3dcca..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-procmail-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for procmail -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=df2d3c09c74c958f3f06282a4a83c3b5 diff --git a/metadata/md5-cache/sec-policy/selinux-procmail-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-procmail-2.20120725-r12 deleted file mode 100644 index 3ac672f1cad5..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-procmail-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for procmail -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=3987131c7a99735c26aaff0a6a58d1b0 diff --git a/metadata/md5-cache/sec-policy/selinux-procmail-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-procmail-2.20120725-r5 deleted file mode 100644 index 3cbfce3b60c9..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-procmail-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for procmail -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=51266cc652da7f15bdb50e1f784038f7 diff --git a/metadata/md5-cache/sec-policy/selinux-procmail-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-procmail-2.20120725-r7 deleted file mode 100644 index 9c5654436624..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-procmail-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for procmail -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=f9e2529bad06558e314199bca7162f29 diff --git a/metadata/md5-cache/sec-policy/selinux-procmail-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-procmail-2.20120725-r8 deleted file mode 100644 index efb4e884c2d8..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-procmail-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for procmail -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=23d825592816dafdb6d2c8da3a1b193b diff --git a/metadata/md5-cache/sec-policy/selinux-procmail-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-procmail-2.20120725-r9 deleted file mode 100644 index 204ca1be9ee6..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-procmail-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for procmail -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=f76e60a7e2ed183392099b6b4b73cb13 diff --git a/metadata/md5-cache/sec-policy/selinux-procmail-9999 b/metadata/md5-cache/sec-policy/selinux-procmail-9999 index f758364da013..205a3d2a4d1e 100644 --- a/metadata/md5-cache/sec-policy/selinux-procmail-9999 +++ b/metadata/md5-cache/sec-policy/selinux-procmail-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=be1b938014f3ec642efedd7340547814 diff --git a/metadata/md5-cache/sec-policy/selinux-psad-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-psad-2.20120725-r11 deleted file mode 100644 index b7e6f4bfe9b6..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-psad-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for psad -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=e21188bfde5119d0e391e7b6c28793e9 diff --git a/metadata/md5-cache/sec-policy/selinux-psad-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-psad-2.20120725-r12 deleted file mode 100644 index a33bbf61388b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-psad-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for psad -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=e19d1134c22fc6c67098fb20b1e2ae5d diff --git a/metadata/md5-cache/sec-policy/selinux-psad-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-psad-2.20120725-r5 deleted file mode 100644 index 2c88102666ff..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-psad-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for psad -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=ec5f76c314b53543fc354532e64219c4 diff --git a/metadata/md5-cache/sec-policy/selinux-psad-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-psad-2.20120725-r7 deleted file mode 100644 index 12ae6eaf6d96..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-psad-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for psad -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=910b29ab38d39b0a4d12620547aa36ae diff --git a/metadata/md5-cache/sec-policy/selinux-psad-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-psad-2.20120725-r8 deleted file mode 100644 index a02187fba032..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-psad-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for psad -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=8517b0b1b79ba515ac9b4a9c95021555 diff --git a/metadata/md5-cache/sec-policy/selinux-psad-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-psad-2.20120725-r9 deleted file mode 100644 index f9585b450d70..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-psad-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for psad -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=69dd3416fcec825ce244275d801acab5 diff --git a/metadata/md5-cache/sec-policy/selinux-psad-9999 b/metadata/md5-cache/sec-policy/selinux-psad-9999 index d51526aed902..132450c45848 100644 --- a/metadata/md5-cache/sec-policy/selinux-psad-9999 +++ b/metadata/md5-cache/sec-policy/selinux-psad-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=f1aee32cceca01830dd126be2c951ecb diff --git a/metadata/md5-cache/sec-policy/selinux-publicfile-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-publicfile-2.20120725-r11 deleted file mode 100644 index 345489f1c985..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-publicfile-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for publicfile -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=6aa1060918e2a07aba86c3a86b59d86d diff --git a/metadata/md5-cache/sec-policy/selinux-publicfile-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-publicfile-2.20120725-r12 deleted file mode 100644 index b8b7a375e4c1..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-publicfile-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for publicfile -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=2c5bb6f36bf8c22fa92ad9b120d3a91d diff --git a/metadata/md5-cache/sec-policy/selinux-publicfile-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-publicfile-2.20120725-r5 deleted file mode 100644 index c0a7402cd556..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-publicfile-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for publicfile -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=a70719badd127b5b86f90b3ff8115550 diff --git a/metadata/md5-cache/sec-policy/selinux-publicfile-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-publicfile-2.20120725-r7 deleted file mode 100644 index 83f7064e3763..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-publicfile-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for publicfile -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=c83d6bd722cbe81bd9c97912302c9e6b diff --git a/metadata/md5-cache/sec-policy/selinux-publicfile-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-publicfile-2.20120725-r8 deleted file mode 100644 index b6c924acf121..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-publicfile-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for publicfile -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=e15e32412883837ea339f420564f736a diff --git a/metadata/md5-cache/sec-policy/selinux-publicfile-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-publicfile-2.20120725-r9 deleted file mode 100644 index 3296528105cc..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-publicfile-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for publicfile -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=3f49ac96459257f7480a4ba647648e95 diff --git a/metadata/md5-cache/sec-policy/selinux-publicfile-9999 b/metadata/md5-cache/sec-policy/selinux-publicfile-9999 index d1e78cce62ee..c2437af838b0 100644 --- a/metadata/md5-cache/sec-policy/selinux-publicfile-9999 +++ b/metadata/md5-cache/sec-policy/selinux-publicfile-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=31a2f29e7fe97290d30e5d9d481c1ac0 diff --git a/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20120725-r11 deleted file mode 100644 index ffa20f339b32..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for pulseaudio -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=de05034a020abc0f0725a35a951ba05d diff --git a/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20120725-r12 deleted file mode 100644 index 469c18c4e089..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for pulseaudio -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=152199b11aa66b6cfd2c3ad855d143e7 diff --git a/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20120725-r5 deleted file mode 100644 index f262fb37d7cb..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for pulseaudio -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=3b0e5abbbbdd1a944247f835e34e0653 diff --git a/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20120725-r7 deleted file mode 100644 index 807d856e852c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for pulseaudio -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=080efe30bb1f7c8e5894bf581630cbc2 diff --git a/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20120725-r8 deleted file mode 100644 index 2e2cc6a75531..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for pulseaudio -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=dd502800d88b020fc6d255cad9a7f8ee diff --git a/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20120725-r9 deleted file mode 100644 index 33a815aa3edc..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for pulseaudio -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=9e0355c2257bc881223815e7c4d6fbbe diff --git a/metadata/md5-cache/sec-policy/selinux-pulseaudio-9999 b/metadata/md5-cache/sec-policy/selinux-pulseaudio-9999 index fad600e85b66..5ebd82a2cee3 100644 --- a/metadata/md5-cache/sec-policy/selinux-pulseaudio-9999 +++ b/metadata/md5-cache/sec-policy/selinux-pulseaudio-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=f5e01081c09de9f3533d1dd941b15a62 diff --git a/metadata/md5-cache/sec-policy/selinux-puppet-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-puppet-2.20120725-r11 deleted file mode 100644 index 0a502168d293..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-puppet-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for puppet -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=ecbe4bbf8f63a64fd0db57eabfbc2fc3 diff --git a/metadata/md5-cache/sec-policy/selinux-puppet-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-puppet-2.20120725-r12 deleted file mode 100644 index c07eaffad151..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-puppet-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for puppet -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=a9c91ee9583cd0c1bbf5df3e5eedb7c8 diff --git a/metadata/md5-cache/sec-policy/selinux-puppet-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-puppet-2.20120725-r5 deleted file mode 100644 index 66bea2fea856..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-puppet-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for puppet -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=e3012ff260341bd266a23a1230d20353 diff --git a/metadata/md5-cache/sec-policy/selinux-puppet-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-puppet-2.20120725-r7 deleted file mode 100644 index 5d275aa8234c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-puppet-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for puppet -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=49f1b7a6e5054eeb4b0730661e12ec6b diff --git a/metadata/md5-cache/sec-policy/selinux-puppet-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-puppet-2.20120725-r8 deleted file mode 100644 index 79da01bcdd10..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-puppet-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for puppet -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=5adde8aee5ed7363799a83659b4d5b12 diff --git a/metadata/md5-cache/sec-policy/selinux-puppet-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-puppet-2.20120725-r9 deleted file mode 100644 index 38a118e8e65e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-puppet-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for puppet -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=98a82e5c302fa827e3c4a2474a9a87c0 diff --git a/metadata/md5-cache/sec-policy/selinux-puppet-9999 b/metadata/md5-cache/sec-policy/selinux-puppet-9999 index 196bdbedb79f..5bf8fe753a27 100644 --- a/metadata/md5-cache/sec-policy/selinux-puppet-9999 +++ b/metadata/md5-cache/sec-policy/selinux-puppet-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=797c203f8bf1bb83c8d9e6f9b8930fa2 diff --git a/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20120725-r11 deleted file mode 100644 index 3a947486af1b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for pyicqt -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=468b859d2d6855e52b29cc24fc68cc36 diff --git a/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20120725-r12 deleted file mode 100644 index 4b5f6c0887b4..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for pyicqt -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=3a12e2ff3392a4e99053a6cf7f7670db diff --git a/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20120725-r5 deleted file mode 100644 index 14f2b1bb5d0b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for pyicqt -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=9414e734583bb0436e7c0595de7c7441 diff --git a/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20120725-r7 deleted file mode 100644 index 64d1858ae371..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for pyicqt -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=45ef72aa6fcc55706de0085563e71272 diff --git a/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20120725-r8 deleted file mode 100644 index 0b6ebcca6bc0..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for pyicqt -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=f7086f25fbb0d34049af212c6b10800e diff --git a/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20120725-r9 deleted file mode 100644 index 4c2811b8fd5b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for pyicqt -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=49584777f4fa605e0ade6f6d7eb32fd3 diff --git a/metadata/md5-cache/sec-policy/selinux-pyicqt-9999 b/metadata/md5-cache/sec-policy/selinux-pyicqt-9999 index 32b2f0c2a3d4..868f0177e29d 100644 --- a/metadata/md5-cache/sec-policy/selinux-pyicqt-9999 +++ b/metadata/md5-cache/sec-policy/selinux-pyicqt-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=fb73c68574bf92e55290ef96f2c34af5 diff --git a/metadata/md5-cache/sec-policy/selinux-pyzor-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-pyzor-2.20120725-r11 deleted file mode 100644 index 563705b51dda..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-pyzor-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for pyzor -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=27a985a1b902a8b9e58e922e83b4433f diff --git a/metadata/md5-cache/sec-policy/selinux-pyzor-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-pyzor-2.20120725-r12 deleted file mode 100644 index 5805c83b1719..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-pyzor-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for pyzor -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=02d9f01e050a61fc013e39d89d84bedb diff --git a/metadata/md5-cache/sec-policy/selinux-pyzor-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-pyzor-2.20120725-r5 deleted file mode 100644 index 75abb7e741d2..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-pyzor-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for pyzor -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=999d24c2f7cf1cdf848213a6259260da diff --git a/metadata/md5-cache/sec-policy/selinux-pyzor-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-pyzor-2.20120725-r7 deleted file mode 100644 index 0f9aeaef4585..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-pyzor-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for pyzor -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=57d8b63dfab42b3d7f1659e1737a8da6 diff --git a/metadata/md5-cache/sec-policy/selinux-pyzor-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-pyzor-2.20120725-r8 deleted file mode 100644 index 59a76a89916d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-pyzor-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for pyzor -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=8312edc083a2b5433a9079918c4cee64 diff --git a/metadata/md5-cache/sec-policy/selinux-pyzor-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-pyzor-2.20120725-r9 deleted file mode 100644 index f22c5eedb425..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-pyzor-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for pyzor -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=4d3879276a0ed433e9809702ab6e434c diff --git a/metadata/md5-cache/sec-policy/selinux-pyzor-9999 b/metadata/md5-cache/sec-policy/selinux-pyzor-9999 index e6e6ac4bf841..e88e1651a4df 100644 --- a/metadata/md5-cache/sec-policy/selinux-pyzor-9999 +++ b/metadata/md5-cache/sec-policy/selinux-pyzor-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=679a892cfd18fca5c955d73a34e6fc97 diff --git a/metadata/md5-cache/sec-policy/selinux-qemu-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-qemu-2.20120725-r11 deleted file mode 100644 index fdb8f02288b7..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-qemu-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-virt >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for qemu -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-virt >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=2acb1a3e162c8673c67295d183aa98fd diff --git a/metadata/md5-cache/sec-policy/selinux-qemu-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-qemu-2.20120725-r12 deleted file mode 100644 index 8abf01c1b09e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-qemu-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-virt >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for qemu -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-virt >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=da16c93a5b634abe2ca5e587d82ce7df diff --git a/metadata/md5-cache/sec-policy/selinux-qemu-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-qemu-2.20120725-r5 deleted file mode 100644 index 9fe327d87423..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-qemu-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-virt >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for qemu -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-virt >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=562b7d3e37a4124c29fb6d94fa2db7bf diff --git a/metadata/md5-cache/sec-policy/selinux-qemu-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-qemu-2.20120725-r7 deleted file mode 100644 index 27ef6df2699c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-qemu-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-virt >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for qemu -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-virt >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=60a104a152750ea17cdcf6636bd961ca diff --git a/metadata/md5-cache/sec-policy/selinux-qemu-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-qemu-2.20120725-r8 deleted file mode 100644 index 78c7a6a256a7..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-qemu-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-virt >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for qemu -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-virt >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=c5b9c8a0cd3240982854bda1fcc69435 diff --git a/metadata/md5-cache/sec-policy/selinux-qemu-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-qemu-2.20120725-r9 deleted file mode 100644 index 30a77cf6c3c7..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-qemu-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-virt >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for qemu -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-virt >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=7f165a933cb6c7f73fdcc80e463b372b diff --git a/metadata/md5-cache/sec-policy/selinux-qemu-9999 b/metadata/md5-cache/sec-policy/selinux-qemu-9999 index 7d0bb8bfac16..50eb1c3008e5 100644 --- a/metadata/md5-cache/sec-policy/selinux-qemu-9999 +++ b/metadata/md5-cache/sec-policy/selinux-qemu-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-virt >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=b76e10186f6791c155418c72b7c90854 diff --git a/metadata/md5-cache/sec-policy/selinux-qmail-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-qmail-2.20120725-r11 deleted file mode 100644 index 746b99fcad1b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-qmail-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for qmail -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=c14cfd64511b16fec9336e0103e0d3f0 diff --git a/metadata/md5-cache/sec-policy/selinux-qmail-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-qmail-2.20120725-r12 deleted file mode 100644 index d6388077319a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-qmail-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for qmail -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=25e767ef706e95b2b01ce11763db7d8d diff --git a/metadata/md5-cache/sec-policy/selinux-qmail-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-qmail-2.20120725-r5 deleted file mode 100644 index a7922125640b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-qmail-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for qmail -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=63291ff5e08dc61c9a414143bda66a8f diff --git a/metadata/md5-cache/sec-policy/selinux-qmail-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-qmail-2.20120725-r7 deleted file mode 100644 index 68a146028ddb..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-qmail-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for qmail -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=9c84b3764ffda0b17250ccabb30e11f4 diff --git a/metadata/md5-cache/sec-policy/selinux-qmail-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-qmail-2.20120725-r8 deleted file mode 100644 index 0170f0df9508..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-qmail-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for qmail -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=b6058bbbeabc16daa36aaaf6f413edf1 diff --git a/metadata/md5-cache/sec-policy/selinux-qmail-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-qmail-2.20120725-r9 deleted file mode 100644 index 96bab5e0c24c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-qmail-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for qmail -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=15d1aa0fc3490fd04ab6b5600c109f6d diff --git a/metadata/md5-cache/sec-policy/selinux-qmail-9999 b/metadata/md5-cache/sec-policy/selinux-qmail-9999 index 8c750b99ccfa..9e91ad1437b4 100644 --- a/metadata/md5-cache/sec-policy/selinux-qmail-9999 +++ b/metadata/md5-cache/sec-policy/selinux-qmail-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=d84fb31015e14ba99b429f718e729464 diff --git a/metadata/md5-cache/sec-policy/selinux-quota-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-quota-2.20120725-r11 deleted file mode 100644 index bf3b25ccfbad..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-quota-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for quota -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=3f68ac54d52f669d366b7569313ababc diff --git a/metadata/md5-cache/sec-policy/selinux-quota-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-quota-2.20120725-r12 deleted file mode 100644 index 59c9772cba77..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-quota-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for quota -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=25e09fb0d49d277e1798a49978833f0e diff --git a/metadata/md5-cache/sec-policy/selinux-quota-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-quota-2.20120725-r5 deleted file mode 100644 index 87d4dd3041f2..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-quota-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for quota -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=5c8cf2835d45fb7105163ce45d5173e5 diff --git a/metadata/md5-cache/sec-policy/selinux-quota-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-quota-2.20120725-r7 deleted file mode 100644 index ca293e274fde..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-quota-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for quota -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=b8650009a56845613d7a73aec07c3a40 diff --git a/metadata/md5-cache/sec-policy/selinux-quota-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-quota-2.20120725-r8 deleted file mode 100644 index 3c5a72fec86a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-quota-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for quota -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=0b5446efbbcda9f88f15b072a8194204 diff --git a/metadata/md5-cache/sec-policy/selinux-quota-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-quota-2.20120725-r9 deleted file mode 100644 index 119140812e85..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-quota-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for quota -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=cffc0df820e5e9bf859fc7315e0194e7 diff --git a/metadata/md5-cache/sec-policy/selinux-quota-9999 b/metadata/md5-cache/sec-policy/selinux-quota-9999 index 1bc91017d732..c9d33c8810ca 100644 --- a/metadata/md5-cache/sec-policy/selinux-quota-9999 +++ b/metadata/md5-cache/sec-policy/selinux-quota-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=0880daea429f9d5f7addda71dae305b2 diff --git a/metadata/md5-cache/sec-policy/selinux-radius-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-radius-2.20120725-r11 deleted file mode 100644 index 422f6b1e6f5e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-radius-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for radius -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=e37b4f1336f5100d5e44ff957e30e19d diff --git a/metadata/md5-cache/sec-policy/selinux-radius-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-radius-2.20120725-r12 deleted file mode 100644 index ea4c65f8f84c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-radius-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for radius -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=a94919e9015fa1ead5dddda63fbf7173 diff --git a/metadata/md5-cache/sec-policy/selinux-radius-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-radius-2.20120725-r5 deleted file mode 100644 index 696906c6ef87..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-radius-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for radius -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=4bf8470ed4ac989852df049d5a423ba8 diff --git a/metadata/md5-cache/sec-policy/selinux-radius-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-radius-2.20120725-r7 deleted file mode 100644 index 832a2ea80e97..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-radius-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for radius -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=650013a80d4f73961ce98811eeb6772d diff --git a/metadata/md5-cache/sec-policy/selinux-radius-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-radius-2.20120725-r8 deleted file mode 100644 index df00ac4fe0af..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-radius-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for radius -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=fbc163c16712b6eddcc8e93c443f4c77 diff --git a/metadata/md5-cache/sec-policy/selinux-radius-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-radius-2.20120725-r9 deleted file mode 100644 index a0571a5186c1..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-radius-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for radius -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=a84c7c6cd0f00f8145a103b7d722289f diff --git a/metadata/md5-cache/sec-policy/selinux-radius-9999 b/metadata/md5-cache/sec-policy/selinux-radius-9999 index d68b6a1b5676..b00c011e6fdb 100644 --- a/metadata/md5-cache/sec-policy/selinux-radius-9999 +++ b/metadata/md5-cache/sec-policy/selinux-radius-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=e773d1f404c99e8aa78fcc9dfbdd0ed4 diff --git a/metadata/md5-cache/sec-policy/selinux-radvd-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-radvd-2.20120725-r11 deleted file mode 100644 index d2a580c523c2..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-radvd-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for radvd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=e812bd68fa720691dceffa2c91a599e2 diff --git a/metadata/md5-cache/sec-policy/selinux-radvd-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-radvd-2.20120725-r12 deleted file mode 100644 index 04be75f5f8ae..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-radvd-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for radvd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=2b5c6b16caa5e8252fad403ec0c79691 diff --git a/metadata/md5-cache/sec-policy/selinux-radvd-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-radvd-2.20120725-r5 deleted file mode 100644 index 14a71abfb2ea..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-radvd-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for radvd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=35f19d4f44d3d84264a18fb6ba6b84ab diff --git a/metadata/md5-cache/sec-policy/selinux-radvd-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-radvd-2.20120725-r7 deleted file mode 100644 index 5fe992e50070..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-radvd-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for radvd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=70be1eaae8bad81b68815bcc2d9bc093 diff --git a/metadata/md5-cache/sec-policy/selinux-radvd-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-radvd-2.20120725-r8 deleted file mode 100644 index 3fbc74ddfe58..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-radvd-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for radvd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=52b6fe925094486deecbf20d07c9c8d0 diff --git a/metadata/md5-cache/sec-policy/selinux-radvd-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-radvd-2.20120725-r9 deleted file mode 100644 index 6ed486a6a283..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-radvd-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for radvd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=a53f8b3353f1457ac572f58c82e5500f diff --git a/metadata/md5-cache/sec-policy/selinux-radvd-9999 b/metadata/md5-cache/sec-policy/selinux-radvd-9999 index 41ac5e18df8b..fbe9e035cdd2 100644 --- a/metadata/md5-cache/sec-policy/selinux-radvd-9999 +++ b/metadata/md5-cache/sec-policy/selinux-radvd-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=f15c3a5ecdb3508c42dc07c9bfaa20cf diff --git a/metadata/md5-cache/sec-policy/selinux-razor-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-razor-2.20120725-r11 deleted file mode 100644 index ecc42ec1c9af..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-razor-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for razor -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=3c582baf5cf6bd0b110688c232933cfb diff --git a/metadata/md5-cache/sec-policy/selinux-razor-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-razor-2.20120725-r12 deleted file mode 100644 index db5dfe7ecfaa..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-razor-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for razor -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=1aabccf397f5cca2bbc8cf04bb167b18 diff --git a/metadata/md5-cache/sec-policy/selinux-razor-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-razor-2.20120725-r5 deleted file mode 100644 index 6f4f1bad12dd..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-razor-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for razor -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=1729f777b0bf6293cbc69bd5a40b5c19 diff --git a/metadata/md5-cache/sec-policy/selinux-razor-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-razor-2.20120725-r7 deleted file mode 100644 index 321561bd07e5..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-razor-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for razor -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=f59ea5e9be87acd84f25f628157c2b17 diff --git a/metadata/md5-cache/sec-policy/selinux-razor-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-razor-2.20120725-r8 deleted file mode 100644 index 43f143024e41..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-razor-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for razor -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=64a28331f4262cc0c62c8a8798bcbf72 diff --git a/metadata/md5-cache/sec-policy/selinux-razor-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-razor-2.20120725-r9 deleted file mode 100644 index 4e0a8c027f53..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-razor-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for razor -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=394951a3997dcf560ad94d2f68061552 diff --git a/metadata/md5-cache/sec-policy/selinux-razor-9999 b/metadata/md5-cache/sec-policy/selinux-razor-9999 index 09ff9b6aec36..dfac6b5fa834 100644 --- a/metadata/md5-cache/sec-policy/selinux-razor-9999 +++ b/metadata/md5-cache/sec-policy/selinux-razor-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=db399d1fd123e80cb1a5b0ab065f210a diff --git a/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20120725-r11 deleted file mode 100644 index 5ddad2fa4c02..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for remotelogin -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=d2bfc1e5ba2ab36fc4b0af8c60c552b1 diff --git a/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20120725-r12 deleted file mode 100644 index 825129dbd534..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for remotelogin -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=e3f662b3f00026a896115bdb604d6a1f diff --git a/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20120725-r5 deleted file mode 100644 index bf7a55aa4d3a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for remotelogin -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=1d424e3d7d834bca19566609d994cd09 diff --git a/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20120725-r7 deleted file mode 100644 index 1258d28a9b33..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for remotelogin -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=d6bcf57995420b8a2b1f99ca20959c51 diff --git a/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20120725-r8 deleted file mode 100644 index 7be8b55c7d40..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for remotelogin -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=7052d30bec9539d7d288e8667dcc6926 diff --git a/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20120725-r9 deleted file mode 100644 index e16b251d7ef5..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for remotelogin -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=a3de6f9446186be0020284675d9ef2d4 diff --git a/metadata/md5-cache/sec-policy/selinux-remotelogin-9999 b/metadata/md5-cache/sec-policy/selinux-remotelogin-9999 index d296cc16a5fe..f9def5fc77e5 100644 --- a/metadata/md5-cache/sec-policy/selinux-remotelogin-9999 +++ b/metadata/md5-cache/sec-policy/selinux-remotelogin-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=a00e61f07f4f9d8c982e1782b7a4849b diff --git a/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20120725-r11 deleted file mode 100644 index 17344d502d40..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for rgmanager -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=88658227914f8987bbc7a1f447bfdecb diff --git a/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20120725-r12 deleted file mode 100644 index 902d46e04cf2..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for rgmanager -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=d9c7d92473bfda2033074683a91eba68 diff --git a/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20120725-r5 deleted file mode 100644 index a4aab3d374f0..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for rgmanager -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=faf01ec82d10dbef883eae7a564fdb55 diff --git a/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20120725-r7 deleted file mode 100644 index c444a04261f6..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for rgmanager -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=739876c610739d14657428e722d13352 diff --git a/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20120725-r8 deleted file mode 100644 index 91cec6f2d2a0..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for rgmanager -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=a67ae0f068eb51bd3088cee4669ead47 diff --git a/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20120725-r9 deleted file mode 100644 index 53c7d76174f2..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for rgmanager -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=d478c1d9b1c428bf2d5d3409ffc58e4a diff --git a/metadata/md5-cache/sec-policy/selinux-rgmanager-9999 b/metadata/md5-cache/sec-policy/selinux-rgmanager-9999 index 03536324535b..3afca26af8a4 100644 --- a/metadata/md5-cache/sec-policy/selinux-rgmanager-9999 +++ b/metadata/md5-cache/sec-policy/selinux-rgmanager-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=6567975beb4effd7f7d1513e414618db diff --git a/metadata/md5-cache/sec-policy/selinux-rngd-9999 b/metadata/md5-cache/sec-policy/selinux-rngd-9999 index 6ff924eb90ff..6fb55231e0bd 100644 --- a/metadata/md5-cache/sec-policy/selinux-rngd-9999 +++ b/metadata/md5-cache/sec-policy/selinux-rngd-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=65b3a093bc88b71a92252e7aa2fbd7fc diff --git a/metadata/md5-cache/sec-policy/selinux-roundup-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-roundup-2.20120725-r11 deleted file mode 100644 index f2f1c171a458..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-roundup-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for roundup -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=6182a7925f82cbc7218ab461a252cd56 diff --git a/metadata/md5-cache/sec-policy/selinux-roundup-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-roundup-2.20120725-r12 deleted file mode 100644 index 8e488537b868..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-roundup-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for roundup -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=51c8ffdb40044344c6ca012e3f6e6e05 diff --git a/metadata/md5-cache/sec-policy/selinux-roundup-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-roundup-2.20120725-r5 deleted file mode 100644 index 941acc24b887..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-roundup-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for roundup -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=91bf4a4f93d0dc5e164644b557b9de85 diff --git a/metadata/md5-cache/sec-policy/selinux-roundup-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-roundup-2.20120725-r7 deleted file mode 100644 index 7a0d6054e7ca..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-roundup-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for roundup -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=7ccd8dff716d5f1a6ae5de732f66e921 diff --git a/metadata/md5-cache/sec-policy/selinux-roundup-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-roundup-2.20120725-r8 deleted file mode 100644 index 7d92e6319f4e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-roundup-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for roundup -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=09e7e6d815db07412fb153ca942b2610 diff --git a/metadata/md5-cache/sec-policy/selinux-roundup-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-roundup-2.20120725-r9 deleted file mode 100644 index 11edf3f0851f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-roundup-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for roundup -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=7a8a48c1e9b0e57a1dbe048fc1e28c33 diff --git a/metadata/md5-cache/sec-policy/selinux-roundup-9999 b/metadata/md5-cache/sec-policy/selinux-roundup-9999 index a6d6f6864e47..1b50cc977fef 100644 --- a/metadata/md5-cache/sec-policy/selinux-roundup-9999 +++ b/metadata/md5-cache/sec-policy/selinux-roundup-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=d864685e208b030f52de6fe5c282871e diff --git a/metadata/md5-cache/sec-policy/selinux-rpc-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-rpc-2.20120725-r11 deleted file mode 100644 index 7e471c317177..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-rpc-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for rpc -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=750f3cab93ca4329e626ae4dc33782d9 diff --git a/metadata/md5-cache/sec-policy/selinux-rpc-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-rpc-2.20120725-r12 deleted file mode 100644 index 8d5dc20947eb..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-rpc-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for rpc -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=0c9e085d2dd31c28a3e6939d61e0382c diff --git a/metadata/md5-cache/sec-policy/selinux-rpc-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-rpc-2.20120725-r5 deleted file mode 100644 index 0854f0914be8..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-rpc-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for rpc -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=2e65a7a71b60cef7287c6cd856ad088a diff --git a/metadata/md5-cache/sec-policy/selinux-rpc-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-rpc-2.20120725-r7 deleted file mode 100644 index 54d659d08f4d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-rpc-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for rpc -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=c9f6f0eb010cafaa30fa6579b59b3d2f diff --git a/metadata/md5-cache/sec-policy/selinux-rpc-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-rpc-2.20120725-r8 deleted file mode 100644 index 37a251936edc..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-rpc-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for rpc -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=bf6a2836bdf0270f582e8a9039718c32 diff --git a/metadata/md5-cache/sec-policy/selinux-rpc-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-rpc-2.20120725-r9 deleted file mode 100644 index 8569f5dc2798..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-rpc-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for rpc -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=46e80d28e04d3954a949b0bd25cdc977 diff --git a/metadata/md5-cache/sec-policy/selinux-rpc-9999 b/metadata/md5-cache/sec-policy/selinux-rpc-9999 index fb39c1b921b9..fad406eb80d8 100644 --- a/metadata/md5-cache/sec-policy/selinux-rpc-9999 +++ b/metadata/md5-cache/sec-policy/selinux-rpc-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=8a12ba2ef79add79192763495b488883 diff --git a/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20120725-r11 deleted file mode 100644 index 6596c7941bb9..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for rpcbind -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=ac06d56ed1b5b7e1a2d135e86c40ac83 diff --git a/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20120725-r12 deleted file mode 100644 index ef61310d4d34..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for rpcbind -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=946c338213a0aa9c2eb701452fbb7dfb diff --git a/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20120725-r5 deleted file mode 100644 index fabd2ee1c9a4..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for rpcbind -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=57f42d225ce389f4c9aba9ea76d3ad19 diff --git a/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20120725-r7 deleted file mode 100644 index 388d5d566bf9..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for rpcbind -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=4faffa19dfdbb5b7086ca048995fcd6c diff --git a/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20120725-r8 deleted file mode 100644 index 9dc857eaf2d4..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for rpcbind -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=0492712bfe2094710ff550b678b0dcf7 diff --git a/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20120725-r9 deleted file mode 100644 index 0c8e856b7dcf..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for rpcbind -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=3c3fe333fe3895e724fb5746f94a8066 diff --git a/metadata/md5-cache/sec-policy/selinux-rpcbind-9999 b/metadata/md5-cache/sec-policy/selinux-rpcbind-9999 index 99c8ed6faea5..70584e86d94b 100644 --- a/metadata/md5-cache/sec-policy/selinux-rpcbind-9999 +++ b/metadata/md5-cache/sec-policy/selinux-rpcbind-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=95fd381a5ceda7ddcab3a539333054f4 diff --git a/metadata/md5-cache/sec-policy/selinux-rpm-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-rpm-2.20120725-r11 deleted file mode 100644 index 12324c51c9ae..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-rpm-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for rpm -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=cbbd0ac084d6756e3a7758f49aa2157b diff --git a/metadata/md5-cache/sec-policy/selinux-rpm-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-rpm-2.20120725-r12 deleted file mode 100644 index 87237edac540..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-rpm-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for rpm -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=8ddd7612c73d6f024d5ba87fb0906894 diff --git a/metadata/md5-cache/sec-policy/selinux-rpm-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-rpm-2.20120725-r5 deleted file mode 100644 index 1b0024299928..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-rpm-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for rpm -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=962a013d06201c6d7829cb56e87bfba6 diff --git a/metadata/md5-cache/sec-policy/selinux-rpm-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-rpm-2.20120725-r7 deleted file mode 100644 index 977415a5fb61..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-rpm-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for rpm -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=16c19055906cfcca0a517ea02f3237db diff --git a/metadata/md5-cache/sec-policy/selinux-rpm-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-rpm-2.20120725-r8 deleted file mode 100644 index aa6e07967c15..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-rpm-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for rpm -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=183322ddef6b019183786236186f47b6 diff --git a/metadata/md5-cache/sec-policy/selinux-rpm-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-rpm-2.20120725-r9 deleted file mode 100644 index b0f7821d9de6..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-rpm-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for rpm -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=3ef985e9d11b2a6bac152d9eba850c98 diff --git a/metadata/md5-cache/sec-policy/selinux-rpm-9999 b/metadata/md5-cache/sec-policy/selinux-rpm-9999 index ab5081f702a4..5039f07a3266 100644 --- a/metadata/md5-cache/sec-policy/selinux-rpm-9999 +++ b/metadata/md5-cache/sec-policy/selinux-rpm-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=9e16906b80559023a931e648aeaec827 diff --git a/metadata/md5-cache/sec-policy/selinux-rssh-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-rssh-2.20120725-r11 deleted file mode 100644 index dce0eb1a64ba..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-rssh-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for rssh -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=2f9bb06dde676fbb621ed001323378e3 diff --git a/metadata/md5-cache/sec-policy/selinux-rssh-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-rssh-2.20120725-r12 deleted file mode 100644 index d420425fd1a0..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-rssh-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for rssh -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=d775ceceffcaf379ca6e4b1108a44dca diff --git a/metadata/md5-cache/sec-policy/selinux-rssh-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-rssh-2.20120725-r5 deleted file mode 100644 index 1838d0036326..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-rssh-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for rssh -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=8a9f004ab650e5039001688992c4f67b diff --git a/metadata/md5-cache/sec-policy/selinux-rssh-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-rssh-2.20120725-r7 deleted file mode 100644 index a6e3d607e281..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-rssh-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for rssh -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=fa7c02d8c0b248f6992fa1336b5a53cc diff --git a/metadata/md5-cache/sec-policy/selinux-rssh-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-rssh-2.20120725-r8 deleted file mode 100644 index 4f210f488ac6..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-rssh-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for rssh -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=1e36b891a3b08c3ce97e25a839bcf3b5 diff --git a/metadata/md5-cache/sec-policy/selinux-rssh-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-rssh-2.20120725-r9 deleted file mode 100644 index 7b7ad0600ed5..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-rssh-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for rssh -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=59f1c9c6af60c89b0a8588275e4d3a38 diff --git a/metadata/md5-cache/sec-policy/selinux-rssh-9999 b/metadata/md5-cache/sec-policy/selinux-rssh-9999 index 66df89fd37d0..25e78541c865 100644 --- a/metadata/md5-cache/sec-policy/selinux-rssh-9999 +++ b/metadata/md5-cache/sec-policy/selinux-rssh-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=814094a08da42fd945798952919b3ae8 diff --git a/metadata/md5-cache/sec-policy/selinux-rtkit-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-rtkit-2.20120725-r11 deleted file mode 100644 index 06b8b91138aa..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-rtkit-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for rtkit -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=690ac335baa64009c20c20ffc4b64069 diff --git a/metadata/md5-cache/sec-policy/selinux-rtkit-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-rtkit-2.20120725-r12 deleted file mode 100644 index f398e14ee323..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-rtkit-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for rtkit -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=81e70c45c0dda006309c3ecc0e2090a6 diff --git a/metadata/md5-cache/sec-policy/selinux-rtkit-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-rtkit-2.20120725-r5 deleted file mode 100644 index ff5be1a2f988..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-rtkit-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for rtkit -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=611dcc58e9d4eb82fecd8fb18b7c8d19 diff --git a/metadata/md5-cache/sec-policy/selinux-rtkit-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-rtkit-2.20120725-r7 deleted file mode 100644 index 78d45ee00ed9..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-rtkit-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for rtkit -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=5a313681e9c85620cb51e6e221fccbb5 diff --git a/metadata/md5-cache/sec-policy/selinux-rtkit-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-rtkit-2.20120725-r8 deleted file mode 100644 index e7b16e7c97f6..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-rtkit-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for rtkit -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=826b656e9d140b655304849b4d28b7f2 diff --git a/metadata/md5-cache/sec-policy/selinux-rtkit-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-rtkit-2.20120725-r9 deleted file mode 100644 index bc5668428d44..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-rtkit-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for rtkit -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=ec75c18f6615354ba63e5737f6475273 diff --git a/metadata/md5-cache/sec-policy/selinux-rtkit-9999 b/metadata/md5-cache/sec-policy/selinux-rtkit-9999 index 41649483c452..0e263d1a1a4a 100644 --- a/metadata/md5-cache/sec-policy/selinux-rtkit-9999 +++ b/metadata/md5-cache/sec-policy/selinux-rtkit-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=134d8cb509ca231930c6c072065517d8 diff --git a/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20120725-r11 deleted file mode 100644 index 23e81f72f6ec..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for rtorrent -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=96b2a227a36fa487c39fb64af5f469d4 diff --git a/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20120725-r12 deleted file mode 100644 index 7c809e3c44b4..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for rtorrent -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=519f8fc692df85849aca1d6e8ba724e6 diff --git a/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20120725-r7 deleted file mode 100644 index 15b1fb1fc737..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for rtorrent -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=9b35764ce7df8629e83b762eeedde0fc diff --git a/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20120725-r8 deleted file mode 100644 index cad7eb2becf6..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for rtorrent -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=61d99c6857e434f0a248817c73e84d52 diff --git a/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20120725-r9 deleted file mode 100644 index 4c05cb8e32f3..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for rtorrent -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=09685af7b9d55aa2a4b8802413010612 diff --git a/metadata/md5-cache/sec-policy/selinux-rtorrent-9999 b/metadata/md5-cache/sec-policy/selinux-rtorrent-9999 index c34c0b0c505c..5d8a84c0cbd2 100644 --- a/metadata/md5-cache/sec-policy/selinux-rtorrent-9999 +++ b/metadata/md5-cache/sec-policy/selinux-rtorrent-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=9262225e169c7bf40f4b12e74802a9e1 diff --git a/metadata/md5-cache/sec-policy/selinux-samba-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-samba-2.20120725-r11 deleted file mode 100644 index 5ae752a971ef..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-samba-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for samba -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=b226f91641e4744b58f6bd364804447d diff --git a/metadata/md5-cache/sec-policy/selinux-samba-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-samba-2.20120725-r12 deleted file mode 100644 index 5a2754105e29..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-samba-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for samba -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=c560b3d5db41503c8b76e80fe8a1fa0c diff --git a/metadata/md5-cache/sec-policy/selinux-samba-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-samba-2.20120725-r5 deleted file mode 100644 index 2a5ca97459f4..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-samba-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for samba -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=89bde325bc6439de405201588bf75bb7 diff --git a/metadata/md5-cache/sec-policy/selinux-samba-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-samba-2.20120725-r7 deleted file mode 100644 index d421ff893091..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-samba-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for samba -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=c00868dac339f2b308e5fd4642a5a5f0 diff --git a/metadata/md5-cache/sec-policy/selinux-samba-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-samba-2.20120725-r8 deleted file mode 100644 index e4294fbed539..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-samba-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for samba -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=4d0e512ecc5829b1dc46083516ea1b03 diff --git a/metadata/md5-cache/sec-policy/selinux-samba-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-samba-2.20120725-r9 deleted file mode 100644 index 3c9405d28c67..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-samba-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for samba -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=e2790c549d9678463ff60be27e7f9fdb diff --git a/metadata/md5-cache/sec-policy/selinux-samba-9999 b/metadata/md5-cache/sec-policy/selinux-samba-9999 index 35c723af6363..f028ff3a97a3 100644 --- a/metadata/md5-cache/sec-policy/selinux-samba-9999 +++ b/metadata/md5-cache/sec-policy/selinux-samba-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=22deaa2760d0601f31902565f71ceb66 diff --git a/metadata/md5-cache/sec-policy/selinux-sasl-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-sasl-2.20120725-r11 deleted file mode 100644 index 800ad2383af0..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-sasl-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for sasl -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=b748eeaf30c1c10ec5a379566c91f917 diff --git a/metadata/md5-cache/sec-policy/selinux-sasl-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-sasl-2.20120725-r12 deleted file mode 100644 index 8ae1f19d372e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-sasl-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for sasl -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=014d703544588125578d0d08665d0854 diff --git a/metadata/md5-cache/sec-policy/selinux-sasl-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-sasl-2.20120725-r5 deleted file mode 100644 index 6bcd09b4e33c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-sasl-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for sasl -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=f43ae24382a30fc797777b1fe414dc5f diff --git a/metadata/md5-cache/sec-policy/selinux-sasl-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-sasl-2.20120725-r7 deleted file mode 100644 index f401b6d6f344..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-sasl-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for sasl -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=153cc7cf103f019f3860a5b2a9b02d9b diff --git a/metadata/md5-cache/sec-policy/selinux-sasl-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-sasl-2.20120725-r8 deleted file mode 100644 index 48586f4a834e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-sasl-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for sasl -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=ba8c6516dbcf12233c79d9693c705f43 diff --git a/metadata/md5-cache/sec-policy/selinux-sasl-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-sasl-2.20120725-r9 deleted file mode 100644 index 860e5d2d11cb..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-sasl-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for sasl -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=73376b91d7c31932c0636779a098f66f diff --git a/metadata/md5-cache/sec-policy/selinux-sasl-9999 b/metadata/md5-cache/sec-policy/selinux-sasl-9999 index 9fd17694ecd7..1adb012e88fa 100644 --- a/metadata/md5-cache/sec-policy/selinux-sasl-9999 +++ b/metadata/md5-cache/sec-policy/selinux-sasl-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=bde697766f334583b2cc9c49d0800bc3 diff --git a/metadata/md5-cache/sec-policy/selinux-screen-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-screen-2.20120725-r11 deleted file mode 100644 index b140a34201bc..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-screen-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for screen -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=2c05401ff7db04a7c1d06a2a59933da2 diff --git a/metadata/md5-cache/sec-policy/selinux-screen-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-screen-2.20120725-r12 deleted file mode 100644 index 994aada34120..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-screen-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for screen -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=147c52bdb2f4c69fe78e5cb5f92071b1 diff --git a/metadata/md5-cache/sec-policy/selinux-screen-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-screen-2.20120725-r5 deleted file mode 100644 index 1f6597217dbe..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-screen-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for screen -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=c2e86841804faf06c93fbbdc43ba5d9e diff --git a/metadata/md5-cache/sec-policy/selinux-screen-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-screen-2.20120725-r7 deleted file mode 100644 index ac9b51fff8c7..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-screen-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for screen -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=e0685fb4e36aaa3d1ca0e11c0ba80df9 diff --git a/metadata/md5-cache/sec-policy/selinux-screen-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-screen-2.20120725-r8 deleted file mode 100644 index e3780895d684..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-screen-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for screen -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=ef2fed1cdeba3b2df4c819926f333503 diff --git a/metadata/md5-cache/sec-policy/selinux-screen-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-screen-2.20120725-r9 deleted file mode 100644 index c1d9d2a8e375..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-screen-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for screen -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=1a0d2fcb10af17d418de4073fc906ae1 diff --git a/metadata/md5-cache/sec-policy/selinux-screen-9999 b/metadata/md5-cache/sec-policy/selinux-screen-9999 index 38718696d80d..e1fcb0ca9f1d 100644 --- a/metadata/md5-cache/sec-policy/selinux-screen-9999 +++ b/metadata/md5-cache/sec-policy/selinux-screen-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=6b76168a4822a73c8e3f4c51071b677e diff --git a/metadata/md5-cache/sec-policy/selinux-sendmail-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-sendmail-2.20120725-r11 deleted file mode 100644 index ee8a57e3cad3..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-sendmail-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for sendmail -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=bfd08637c10b845579752c81751e67b5 diff --git a/metadata/md5-cache/sec-policy/selinux-sendmail-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-sendmail-2.20120725-r12 deleted file mode 100644 index a61de0b05707..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-sendmail-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for sendmail -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=f95e48bd773fddc56e6b429f8836ee4e diff --git a/metadata/md5-cache/sec-policy/selinux-sendmail-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-sendmail-2.20120725-r5 deleted file mode 100644 index 6f53fa18aa1e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-sendmail-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for sendmail -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=47ccfb3c8464eb3f1906f9562430be06 diff --git a/metadata/md5-cache/sec-policy/selinux-sendmail-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-sendmail-2.20120725-r7 deleted file mode 100644 index 7ea8b08321e9..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-sendmail-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for sendmail -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=33d45d11b6737765456eba5bd10c9efe diff --git a/metadata/md5-cache/sec-policy/selinux-sendmail-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-sendmail-2.20120725-r8 deleted file mode 100644 index 1d0b9466507e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-sendmail-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for sendmail -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=5fd02ceba9442386fe0031689f238013 diff --git a/metadata/md5-cache/sec-policy/selinux-sendmail-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-sendmail-2.20120725-r9 deleted file mode 100644 index 0fc8b6ba17f0..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-sendmail-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for sendmail -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=dcc626abfcc7fca2f817d1931078c5f6 diff --git a/metadata/md5-cache/sec-policy/selinux-sendmail-9999 b/metadata/md5-cache/sec-policy/selinux-sendmail-9999 index 507db3c19663..e60343b83b68 100644 --- a/metadata/md5-cache/sec-policy/selinux-sendmail-9999 +++ b/metadata/md5-cache/sec-policy/selinux-sendmail-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=cba778d8ecd97f89e4595bebedc0bccf diff --git a/metadata/md5-cache/sec-policy/selinux-sensord-9999 b/metadata/md5-cache/sec-policy/selinux-sensord-9999 index 6b511e1e3e82..b1f780be9ea7 100644 --- a/metadata/md5-cache/sec-policy/selinux-sensord-9999 +++ b/metadata/md5-cache/sec-policy/selinux-sensord-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=09a0307ff9b3e1affd79d19e78928dbf diff --git a/metadata/md5-cache/sec-policy/selinux-shorewall-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-shorewall-2.20120725-r11 deleted file mode 100644 index 2594e384c5a5..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-shorewall-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for shorewall -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=42f410f2605668d1e28e55334c8942bd diff --git a/metadata/md5-cache/sec-policy/selinux-shorewall-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-shorewall-2.20120725-r12 deleted file mode 100644 index 1b3d18a7d863..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-shorewall-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for shorewall -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=8fc078e35706b1b121cc23e8a2afdc6f diff --git a/metadata/md5-cache/sec-policy/selinux-shorewall-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-shorewall-2.20120725-r5 deleted file mode 100644 index 006040ab3d03..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-shorewall-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for shorewall -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=631dec5f19b691b5d8357ca0655a20c0 diff --git a/metadata/md5-cache/sec-policy/selinux-shorewall-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-shorewall-2.20120725-r7 deleted file mode 100644 index 3d901a1888b0..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-shorewall-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for shorewall -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=9e4817301d04a7e563ae78c129ad1948 diff --git a/metadata/md5-cache/sec-policy/selinux-shorewall-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-shorewall-2.20120725-r8 deleted file mode 100644 index 00c99c7a2f2d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-shorewall-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for shorewall -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=a064f7be4d932c53480852d766381d1c diff --git a/metadata/md5-cache/sec-policy/selinux-shorewall-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-shorewall-2.20120725-r9 deleted file mode 100644 index 45044fd4ec90..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-shorewall-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for shorewall -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=a7ef60dd463d515d43942242706bb945 diff --git a/metadata/md5-cache/sec-policy/selinux-shorewall-9999 b/metadata/md5-cache/sec-policy/selinux-shorewall-9999 index 6086c5d70e77..385239b10769 100644 --- a/metadata/md5-cache/sec-policy/selinux-shorewall-9999 +++ b/metadata/md5-cache/sec-policy/selinux-shorewall-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=e51b7470f4c5bde4b58da85cd76630d4 diff --git a/metadata/md5-cache/sec-policy/selinux-shutdown-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-shutdown-2.20120725-r11 deleted file mode 100644 index 94797b72f63a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-shutdown-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for shutdown -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=16d505488f402fbe3bd4e24110923af9 diff --git a/metadata/md5-cache/sec-policy/selinux-shutdown-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-shutdown-2.20120725-r12 deleted file mode 100644 index e2fd2d74439d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-shutdown-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for shutdown -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=3debb22aa6c976e9c5eafda464062053 diff --git a/metadata/md5-cache/sec-policy/selinux-shutdown-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-shutdown-2.20120725-r5 deleted file mode 100644 index f1fa7cb1c41b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-shutdown-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for shutdown -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=0b912e75a2a24e8732517c893404e85c diff --git a/metadata/md5-cache/sec-policy/selinux-shutdown-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-shutdown-2.20120725-r7 deleted file mode 100644 index 9832ce8ccf6f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-shutdown-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for shutdown -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=e813de21d3892cb7eee37b98ef051bda diff --git a/metadata/md5-cache/sec-policy/selinux-shutdown-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-shutdown-2.20120725-r8 deleted file mode 100644 index 478193d87bd6..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-shutdown-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for shutdown -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=bf82d6a48fb1e7c505b28a78cabfc907 diff --git a/metadata/md5-cache/sec-policy/selinux-shutdown-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-shutdown-2.20120725-r9 deleted file mode 100644 index e6f4b7942272..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-shutdown-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for shutdown -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=ae4bf5514fe225ee6ded9b350519ac86 diff --git a/metadata/md5-cache/sec-policy/selinux-shutdown-9999 b/metadata/md5-cache/sec-policy/selinux-shutdown-9999 index 420bfd978bb3..deb20a3fd320 100644 --- a/metadata/md5-cache/sec-policy/selinux-shutdown-9999 +++ b/metadata/md5-cache/sec-policy/selinux-shutdown-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=6837b97ec6220a78f575902a6f14e12e diff --git a/metadata/md5-cache/sec-policy/selinux-skype-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-skype-2.20120725-r11 deleted file mode 100644 index 71684ce1e0ea..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-skype-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for skype -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=020114573e458a56a87d28b78a08fcb8 diff --git a/metadata/md5-cache/sec-policy/selinux-skype-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-skype-2.20120725-r12 deleted file mode 100644 index 8761b9612c14..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-skype-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for skype -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=a28839ec157ff8cc248021973f70d441 diff --git a/metadata/md5-cache/sec-policy/selinux-skype-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-skype-2.20120725-r5 deleted file mode 100644 index 4f172fc5fdd3..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-skype-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for skype -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=8efbcee810c3e9b49058f8bced8c983a diff --git a/metadata/md5-cache/sec-policy/selinux-skype-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-skype-2.20120725-r7 deleted file mode 100644 index 278639412c20..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-skype-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for skype -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=33d1607f7cce50ca20d567eaa50cffff diff --git a/metadata/md5-cache/sec-policy/selinux-skype-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-skype-2.20120725-r8 deleted file mode 100644 index 54d0878178a7..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-skype-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for skype -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=9ac02cd429ea9eed11c972168f30af68 diff --git a/metadata/md5-cache/sec-policy/selinux-skype-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-skype-2.20120725-r9 deleted file mode 100644 index 176cb77ae147..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-skype-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for skype -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=f88885ebde7494eb6ccb888090b3480d diff --git a/metadata/md5-cache/sec-policy/selinux-skype-9999 b/metadata/md5-cache/sec-policy/selinux-skype-9999 index bcbef0dda44c..f50f9921141f 100644 --- a/metadata/md5-cache/sec-policy/selinux-skype-9999 +++ b/metadata/md5-cache/sec-policy/selinux-skype-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=58daf747f170d1acea95e2ac58b047f2 diff --git a/metadata/md5-cache/sec-policy/selinux-slocate-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-slocate-2.20120725-r11 deleted file mode 100644 index fdc10caab909..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-slocate-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for slocate -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=8b4f465487d2b2927237b508282d98c1 diff --git a/metadata/md5-cache/sec-policy/selinux-slocate-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-slocate-2.20120725-r12 deleted file mode 100644 index 8abf19d375d7..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-slocate-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for slocate -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=d9c55db2d3b26b9807942a5cf8d21faa diff --git a/metadata/md5-cache/sec-policy/selinux-slocate-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-slocate-2.20120725-r5 deleted file mode 100644 index 9c1fe6201db9..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-slocate-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for slocate -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=f5a44922c5f913327b05d9e513a8d1a9 diff --git a/metadata/md5-cache/sec-policy/selinux-slocate-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-slocate-2.20120725-r7 deleted file mode 100644 index 37b97427371c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-slocate-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for slocate -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=5dd1f0c94d806daa3aca5d587e9c68ad diff --git a/metadata/md5-cache/sec-policy/selinux-slocate-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-slocate-2.20120725-r8 deleted file mode 100644 index d5af74aa52b1..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-slocate-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for slocate -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=b1e5258f294a4d0dd6d25d85d570a224 diff --git a/metadata/md5-cache/sec-policy/selinux-slocate-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-slocate-2.20120725-r9 deleted file mode 100644 index 8c4994401a83..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-slocate-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for slocate -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=7a0ed2f94a3dd757ac154c7503a387f3 diff --git a/metadata/md5-cache/sec-policy/selinux-slocate-9999 b/metadata/md5-cache/sec-policy/selinux-slocate-9999 index 382cc3dd296b..fe7ac46f5ea0 100644 --- a/metadata/md5-cache/sec-policy/selinux-slocate-9999 +++ b/metadata/md5-cache/sec-policy/selinux-slocate-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=c54b04e295612920ce2e17bb82bb0e9c diff --git a/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20120725-r11 deleted file mode 100644 index d0c5036fe599..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for slrnpull -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=a6ec1bc137b2dd9fad18cf8eb2d862cc diff --git a/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20120725-r12 deleted file mode 100644 index b3b98069bdda..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for slrnpull -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=7823223f5b0ab0a94dd5eed5171996b5 diff --git a/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20120725-r5 deleted file mode 100644 index dc75bfddea8f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for slrnpull -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=a91b529aae7b6a1cc842df5119e377f7 diff --git a/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20120725-r7 deleted file mode 100644 index c533a37c7e23..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for slrnpull -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=708c9cef9ca0270b1a98622a6c6909bf diff --git a/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20120725-r8 deleted file mode 100644 index cb367e9f52f0..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for slrnpull -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=c75458336106b160752cc45c729e66c8 diff --git a/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20120725-r9 deleted file mode 100644 index 11a4aa063910..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for slrnpull -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=0d400ada6ee17b01d2741713704839bb diff --git a/metadata/md5-cache/sec-policy/selinux-slrnpull-9999 b/metadata/md5-cache/sec-policy/selinux-slrnpull-9999 index 545795b6d681..2caecffba186 100644 --- a/metadata/md5-cache/sec-policy/selinux-slrnpull-9999 +++ b/metadata/md5-cache/sec-policy/selinux-slrnpull-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=d4b72693d920e5c9b2bb354ca2391154 diff --git a/metadata/md5-cache/sec-policy/selinux-smartmon-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-smartmon-2.20120725-r11 deleted file mode 100644 index 013c286729b2..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-smartmon-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for smartmon -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=fe3af872bd4ba4a4c34b44670ab3a65b diff --git a/metadata/md5-cache/sec-policy/selinux-smartmon-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-smartmon-2.20120725-r12 deleted file mode 100644 index 295f2336f169..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-smartmon-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for smartmon -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=25942759b0ad8c313fa04dc9ba61908a diff --git a/metadata/md5-cache/sec-policy/selinux-smartmon-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-smartmon-2.20120725-r5 deleted file mode 100644 index 8ab6bf9b7961..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-smartmon-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for smartmon -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=3dbe07954aa9d540568f8a3e7c91e61a diff --git a/metadata/md5-cache/sec-policy/selinux-smartmon-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-smartmon-2.20120725-r7 deleted file mode 100644 index 834ca0aa91b3..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-smartmon-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for smartmon -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=e4474bb6e44af9595180adecacab066c diff --git a/metadata/md5-cache/sec-policy/selinux-smartmon-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-smartmon-2.20120725-r8 deleted file mode 100644 index 10e40744d87e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-smartmon-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for smartmon -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=e22ee257d8db93a8cea0a6a2b1f23c14 diff --git a/metadata/md5-cache/sec-policy/selinux-smartmon-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-smartmon-2.20120725-r9 deleted file mode 100644 index 63d27693acbc..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-smartmon-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for smartmon -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=6a3e30d8191ec1d4ef3914325a5e95c9 diff --git a/metadata/md5-cache/sec-policy/selinux-smartmon-9999 b/metadata/md5-cache/sec-policy/selinux-smartmon-9999 index 04153a30fd50..0b50b4d90f1b 100644 --- a/metadata/md5-cache/sec-policy/selinux-smartmon-9999 +++ b/metadata/md5-cache/sec-policy/selinux-smartmon-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=2efa5bcc352104513375e5e335fb738b diff --git a/metadata/md5-cache/sec-policy/selinux-smokeping-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-smokeping-2.20120725-r11 deleted file mode 100644 index 918052d88aa5..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-smokeping-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for smokeping -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=6b220f32c1beaf7d3bfcbb02d5100c41 diff --git a/metadata/md5-cache/sec-policy/selinux-smokeping-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-smokeping-2.20120725-r12 deleted file mode 100644 index 89044dfc1042..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-smokeping-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for smokeping -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=4cc4d2add948b326cd4b06ac881a60b4 diff --git a/metadata/md5-cache/sec-policy/selinux-smokeping-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-smokeping-2.20120725-r5 deleted file mode 100644 index 8e9cbf23f747..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-smokeping-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for smokeping -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=3dff40e34d56064b06a75c305f41e015 diff --git a/metadata/md5-cache/sec-policy/selinux-smokeping-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-smokeping-2.20120725-r7 deleted file mode 100644 index 382aead6a61e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-smokeping-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for smokeping -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=7c8dbd45c1ab9960ef1c90f7d46261db diff --git a/metadata/md5-cache/sec-policy/selinux-smokeping-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-smokeping-2.20120725-r8 deleted file mode 100644 index b596dd825ee1..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-smokeping-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for smokeping -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=e60902bcfec4f4ce00c057288ed53e05 diff --git a/metadata/md5-cache/sec-policy/selinux-smokeping-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-smokeping-2.20120725-r9 deleted file mode 100644 index 63de7c125eea..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-smokeping-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for smokeping -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=951e69f00853101c28bf892031d4d844 diff --git a/metadata/md5-cache/sec-policy/selinux-smokeping-9999 b/metadata/md5-cache/sec-policy/selinux-smokeping-9999 index 1d88d3ec4c2d..b55d4c68f277 100644 --- a/metadata/md5-cache/sec-policy/selinux-smokeping-9999 +++ b/metadata/md5-cache/sec-policy/selinux-smokeping-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=e70ad093fe34f9edd510bc43c80d47b2 diff --git a/metadata/md5-cache/sec-policy/selinux-snmp-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-snmp-2.20120725-r11 deleted file mode 100644 index d297804be5fc..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-snmp-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for snmp -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=6dc4654702721ab08690a687237a5b7d diff --git a/metadata/md5-cache/sec-policy/selinux-snmp-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-snmp-2.20120725-r12 deleted file mode 100644 index 34b05fe0fc04..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-snmp-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for snmp -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=9b66e2eeb2c4227369998fce98d49539 diff --git a/metadata/md5-cache/sec-policy/selinux-snmp-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-snmp-2.20120725-r5 deleted file mode 100644 index 6ef613eb20df..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-snmp-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for snmp -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=6c046a102c57054cebd8c37cae688181 diff --git a/metadata/md5-cache/sec-policy/selinux-snmp-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-snmp-2.20120725-r7 deleted file mode 100644 index 0e842484e34e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-snmp-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for snmp -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=f7dabe3a2f5938d22332082042c52441 diff --git a/metadata/md5-cache/sec-policy/selinux-snmp-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-snmp-2.20120725-r8 deleted file mode 100644 index c7701cc79358..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-snmp-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for snmp -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=9304f5da3e180139659dc23ed7ed6d58 diff --git a/metadata/md5-cache/sec-policy/selinux-snmp-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-snmp-2.20120725-r9 deleted file mode 100644 index 5687d2a70038..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-snmp-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for snmp -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=5c6ad51124a22f17ad8c0bc874abe82a diff --git a/metadata/md5-cache/sec-policy/selinux-snmp-9999 b/metadata/md5-cache/sec-policy/selinux-snmp-9999 index a493b4d82422..b8110fb51f67 100644 --- a/metadata/md5-cache/sec-policy/selinux-snmp-9999 +++ b/metadata/md5-cache/sec-policy/selinux-snmp-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=1ffdfe50797d5c054dbbb67b2035a7fe diff --git a/metadata/md5-cache/sec-policy/selinux-snort-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-snort-2.20120725-r11 deleted file mode 100644 index f4a548e33c94..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-snort-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for snort -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=460549f3f02346c6d9a7206ceb5b498d diff --git a/metadata/md5-cache/sec-policy/selinux-snort-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-snort-2.20120725-r12 deleted file mode 100644 index 45815f9e149b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-snort-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for snort -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=e99e252654f9fb47355ba449211e59ad diff --git a/metadata/md5-cache/sec-policy/selinux-snort-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-snort-2.20120725-r5 deleted file mode 100644 index 9dbc857388e9..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-snort-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for snort -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=5a55b294f1bdef81fc07b0b3b5d9f078 diff --git a/metadata/md5-cache/sec-policy/selinux-snort-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-snort-2.20120725-r7 deleted file mode 100644 index b738718b3520..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-snort-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for snort -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=c267145e60bb785d537ff3b625e06f9c diff --git a/metadata/md5-cache/sec-policy/selinux-snort-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-snort-2.20120725-r8 deleted file mode 100644 index 0b141a6a37b2..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-snort-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for snort -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=8e6c0e559f53c5e1aebf11c47c7f8d1b diff --git a/metadata/md5-cache/sec-policy/selinux-snort-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-snort-2.20120725-r9 deleted file mode 100644 index 691450c12f5f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-snort-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for snort -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=83cd4c9093f0909c9230d7cb9aea56a1 diff --git a/metadata/md5-cache/sec-policy/selinux-snort-9999 b/metadata/md5-cache/sec-policy/selinux-snort-9999 index 808eeaaef9b3..f8bcd618669a 100644 --- a/metadata/md5-cache/sec-policy/selinux-snort-9999 +++ b/metadata/md5-cache/sec-policy/selinux-snort-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=b569a3aa2b67d0abae905a394438c5fc diff --git a/metadata/md5-cache/sec-policy/selinux-soundserver-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-soundserver-2.20120725-r11 deleted file mode 100644 index d58ada9e55c1..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-soundserver-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for soundserver -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=74d7a63097caabaffd0ce4b2d843bc4a diff --git a/metadata/md5-cache/sec-policy/selinux-soundserver-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-soundserver-2.20120725-r12 deleted file mode 100644 index 7db8e30f0bac..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-soundserver-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for soundserver -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=0bb534ec804fa9dd1a34e609a4aa4e11 diff --git a/metadata/md5-cache/sec-policy/selinux-soundserver-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-soundserver-2.20120725-r5 deleted file mode 100644 index c950e0eb8788..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-soundserver-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for soundserver -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=808a2faaa95739a31436699ac09dcdfc diff --git a/metadata/md5-cache/sec-policy/selinux-soundserver-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-soundserver-2.20120725-r7 deleted file mode 100644 index 8df47b9818b4..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-soundserver-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for soundserver -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=353e277865b82a3f5a6bbe8928a79c19 diff --git a/metadata/md5-cache/sec-policy/selinux-soundserver-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-soundserver-2.20120725-r8 deleted file mode 100644 index 0ce5a55e8aa7..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-soundserver-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for soundserver -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=18b8e40cabcee14a69891ea7c6c3227e diff --git a/metadata/md5-cache/sec-policy/selinux-soundserver-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-soundserver-2.20120725-r9 deleted file mode 100644 index 6423a9e49ee2..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-soundserver-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for soundserver -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=80e9839c2ab0cde69e02a1157f3f6d0e diff --git a/metadata/md5-cache/sec-policy/selinux-soundserver-9999 b/metadata/md5-cache/sec-policy/selinux-soundserver-9999 index 46a6819d736f..77f90d87d928 100644 --- a/metadata/md5-cache/sec-policy/selinux-soundserver-9999 +++ b/metadata/md5-cache/sec-policy/selinux-soundserver-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=c4cc4e4e24051965780a1a0c642ec037 diff --git a/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20120725-r11 deleted file mode 100644 index 66e69aab9054..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for spamassassin -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=5c5864ed6b484ad9bb66eea61cf5ff54 diff --git a/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20120725-r12 deleted file mode 100644 index 2804aeec59dc..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for spamassassin -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=3019b3232c0b814392eb00af2a09f11d diff --git a/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20120725-r5 deleted file mode 100644 index a90a13547cc4..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for spamassassin -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=d24778b73334319e053d5ed23064c195 diff --git a/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20120725-r7 deleted file mode 100644 index f0127e7a8fe1..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for spamassassin -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=5ab7fb01caedf6570a2a0c4d4f05ae8b diff --git a/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20120725-r8 deleted file mode 100644 index 66e450a5fd66..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for spamassassin -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=8667840e003843aaf1a4ef14c89526e7 diff --git a/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20120725-r9 deleted file mode 100644 index 960e80960d03..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for spamassassin -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=58e067f8d511122c25b7be2e61c800d3 diff --git a/metadata/md5-cache/sec-policy/selinux-spamassassin-9999 b/metadata/md5-cache/sec-policy/selinux-spamassassin-9999 index 0ba1ccd67636..806f850fca8d 100644 --- a/metadata/md5-cache/sec-policy/selinux-spamassassin-9999 +++ b/metadata/md5-cache/sec-policy/selinux-spamassassin-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=6e380c4f34d5d40321eb4e76a818afbc diff --git a/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20120725-r11 deleted file mode 100644 index 72ef57dbd8d1..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for speedtouch -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=b663444d93e4eeb8a2b9be916fc05d46 diff --git a/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20120725-r12 deleted file mode 100644 index e022d832038d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for speedtouch -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=a875c4090d80d1f3fcec492ae243f523 diff --git a/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20120725-r5 deleted file mode 100644 index 57b0a46a0695..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for speedtouch -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=4324d255af46d4979ca9e6b07b4211e8 diff --git a/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20120725-r7 deleted file mode 100644 index 4b77b8d233cf..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for speedtouch -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=a2df0b5ec1240d271cac7668db4c5094 diff --git a/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20120725-r8 deleted file mode 100644 index f6161dee3be6..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for speedtouch -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=97d4b1a745524ab536d878bc3efc4100 diff --git a/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20120725-r9 deleted file mode 100644 index 2e8860a1771f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for speedtouch -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=66ec647aa55ec6db6e10b91988245f6e diff --git a/metadata/md5-cache/sec-policy/selinux-speedtouch-9999 b/metadata/md5-cache/sec-policy/selinux-speedtouch-9999 index 1f6a50feb531..a9e552bb5826 100644 --- a/metadata/md5-cache/sec-policy/selinux-speedtouch-9999 +++ b/metadata/md5-cache/sec-policy/selinux-speedtouch-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=83765a8e2a584201f90944d6f66580ff diff --git a/metadata/md5-cache/sec-policy/selinux-squid-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-squid-2.20120725-r11 deleted file mode 100644 index 8844c3eb8b60..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-squid-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for squid -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=bff5fd6abdead202afecd407fc78fbc3 diff --git a/metadata/md5-cache/sec-policy/selinux-squid-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-squid-2.20120725-r12 deleted file mode 100644 index c09784860b0a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-squid-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for squid -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=520344da9a89c7427e21d24de18c048b diff --git a/metadata/md5-cache/sec-policy/selinux-squid-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-squid-2.20120725-r5 deleted file mode 100644 index 5e5490e37b89..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-squid-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for squid -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=45d81b81c7251f194320e87626256c43 diff --git a/metadata/md5-cache/sec-policy/selinux-squid-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-squid-2.20120725-r7 deleted file mode 100644 index d07c2a11b45e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-squid-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for squid -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=0dac29319a0fa2a142b809284b0a8280 diff --git a/metadata/md5-cache/sec-policy/selinux-squid-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-squid-2.20120725-r8 deleted file mode 100644 index 392bcba5511f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-squid-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for squid -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=2c592e295aec0345a09b0c5a4de37ba8 diff --git a/metadata/md5-cache/sec-policy/selinux-squid-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-squid-2.20120725-r9 deleted file mode 100644 index bd54b683fe34..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-squid-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for squid -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=a6d1d3c0774c7b763b3f243379f29a62 diff --git a/metadata/md5-cache/sec-policy/selinux-squid-9999 b/metadata/md5-cache/sec-policy/selinux-squid-9999 index 988c84aa4a27..d69c86ed554b 100644 --- a/metadata/md5-cache/sec-policy/selinux-squid-9999 +++ b/metadata/md5-cache/sec-policy/selinux-squid-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=ccede77c4481a9a0756b538c23f2b70d diff --git a/metadata/md5-cache/sec-policy/selinux-sssd-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-sssd-2.20120725-r11 deleted file mode 100644 index 04011e348ff9..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-sssd-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for sssd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=2b2823cf0ce73919b3d4fce4f9a01b33 diff --git a/metadata/md5-cache/sec-policy/selinux-sssd-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-sssd-2.20120725-r12 deleted file mode 100644 index e5a367c471e9..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-sssd-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for sssd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=d2eb671a70b78912ed30cf0bef42676f diff --git a/metadata/md5-cache/sec-policy/selinux-sssd-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-sssd-2.20120725-r5 deleted file mode 100644 index 48439e1f4db2..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-sssd-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for sssd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=e371374f4e24f05d7193c236b7b736c9 diff --git a/metadata/md5-cache/sec-policy/selinux-sssd-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-sssd-2.20120725-r7 deleted file mode 100644 index 155eb8d5ea86..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-sssd-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for sssd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=8e96b6a72273f57af952e528fdbb5563 diff --git a/metadata/md5-cache/sec-policy/selinux-sssd-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-sssd-2.20120725-r8 deleted file mode 100644 index 0d28bb564d12..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-sssd-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for sssd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=34761ffd24f567b68828c83d81ea48f9 diff --git a/metadata/md5-cache/sec-policy/selinux-sssd-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-sssd-2.20120725-r9 deleted file mode 100644 index 6d8c89cf5e4f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-sssd-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for sssd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=50d4178fbfba268af472c647cb2f74f6 diff --git a/metadata/md5-cache/sec-policy/selinux-sssd-9999 b/metadata/md5-cache/sec-policy/selinux-sssd-9999 index 55e4b61f3409..43a4f1622c91 100644 --- a/metadata/md5-cache/sec-policy/selinux-sssd-9999 +++ b/metadata/md5-cache/sec-policy/selinux-sssd-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=d9893c2092fefd92c5571cee3aae3a50 diff --git a/metadata/md5-cache/sec-policy/selinux-stunnel-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-stunnel-2.20120725-r11 deleted file mode 100644 index f18743b90b58..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-stunnel-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for stunnel -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=2db26e854834e91ad8bd34f312bcf586 diff --git a/metadata/md5-cache/sec-policy/selinux-stunnel-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-stunnel-2.20120725-r12 deleted file mode 100644 index dd633108cc57..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-stunnel-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for stunnel -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=c65b87f07830eb800c73d784c36c72cc diff --git a/metadata/md5-cache/sec-policy/selinux-stunnel-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-stunnel-2.20120725-r5 deleted file mode 100644 index 43c0f495e20f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-stunnel-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for stunnel -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=7d09a23f9a47e213b2751732837cc00a diff --git a/metadata/md5-cache/sec-policy/selinux-stunnel-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-stunnel-2.20120725-r7 deleted file mode 100644 index 25f535681210..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-stunnel-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for stunnel -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=bb8e5fcb8d63a8548d73ddafc83c2d38 diff --git a/metadata/md5-cache/sec-policy/selinux-stunnel-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-stunnel-2.20120725-r8 deleted file mode 100644 index 699ca7b0c78e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-stunnel-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for stunnel -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=7df3a645c771fde8b2212fd0b54ef5ad diff --git a/metadata/md5-cache/sec-policy/selinux-stunnel-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-stunnel-2.20120725-r9 deleted file mode 100644 index 0dcc551c2de0..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-stunnel-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for stunnel -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=5411bc69b8c6ae548bc3452ab5e1cebf diff --git a/metadata/md5-cache/sec-policy/selinux-stunnel-9999 b/metadata/md5-cache/sec-policy/selinux-stunnel-9999 index ff577310dfb5..c774028ca871 100644 --- a/metadata/md5-cache/sec-policy/selinux-stunnel-9999 +++ b/metadata/md5-cache/sec-policy/selinux-stunnel-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=853f89eeb7a76767dfe0080345a9f40f diff --git a/metadata/md5-cache/sec-policy/selinux-sudo-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-sudo-2.20120725-r11 deleted file mode 100644 index d4f28c490d83..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-sudo-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for sudo -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=2d734919dff116cafd6dc7e2961f6723 diff --git a/metadata/md5-cache/sec-policy/selinux-sudo-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-sudo-2.20120725-r12 deleted file mode 100644 index f9ed5fb09577..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-sudo-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for sudo -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=cdd1016f63735e1710000fedc83709d0 diff --git a/metadata/md5-cache/sec-policy/selinux-sudo-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-sudo-2.20120725-r5 deleted file mode 100644 index ee22346416f9..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-sudo-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for sudo -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=8d9be5b9e3145841f3d818a8015f7972 diff --git a/metadata/md5-cache/sec-policy/selinux-sudo-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-sudo-2.20120725-r7 deleted file mode 100644 index 6a9b025c3f5f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-sudo-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for sudo -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=fcc1edbc6950a6c94f6678922c8bf6c0 diff --git a/metadata/md5-cache/sec-policy/selinux-sudo-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-sudo-2.20120725-r8 deleted file mode 100644 index 327fe93f548b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-sudo-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for sudo -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=78d6c8966b9f04f89705f3a579809aac diff --git a/metadata/md5-cache/sec-policy/selinux-sudo-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-sudo-2.20120725-r9 deleted file mode 100644 index fc94d3335a86..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-sudo-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for sudo -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=ab2c632662bea365674c09a2423b932a diff --git a/metadata/md5-cache/sec-policy/selinux-sudo-9999 b/metadata/md5-cache/sec-policy/selinux-sudo-9999 index efaef38bbff0..376136168e89 100644 --- a/metadata/md5-cache/sec-policy/selinux-sudo-9999 +++ b/metadata/md5-cache/sec-policy/selinux-sudo-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=0be6c35c36eba9ce7eba36534a6d1bd1 diff --git a/metadata/md5-cache/sec-policy/selinux-sxid-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-sxid-2.20120725-r11 deleted file mode 100644 index 128bc5009820..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-sxid-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for sxid -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=ebed11903b1a1d8fbd9e1b41dea45543 diff --git a/metadata/md5-cache/sec-policy/selinux-sxid-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-sxid-2.20120725-r12 deleted file mode 100644 index 42a08f432e36..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-sxid-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for sxid -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=ca47faf11950bc2d0efdc1e591e67ec2 diff --git a/metadata/md5-cache/sec-policy/selinux-sxid-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-sxid-2.20120725-r5 deleted file mode 100644 index b69d78b4121b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-sxid-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for sxid -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=8c364519b704fe3173018308cf4992fe diff --git a/metadata/md5-cache/sec-policy/selinux-sxid-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-sxid-2.20120725-r7 deleted file mode 100644 index 9fd9bd8c688d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-sxid-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for sxid -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=56cfa94faab6c2fdd7d1f93e49728484 diff --git a/metadata/md5-cache/sec-policy/selinux-sxid-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-sxid-2.20120725-r8 deleted file mode 100644 index 07eb299c1f0b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-sxid-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for sxid -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=c27667b7afa749acd64b5adf7fe3f639 diff --git a/metadata/md5-cache/sec-policy/selinux-sxid-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-sxid-2.20120725-r9 deleted file mode 100644 index 4ea065f11ec7..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-sxid-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for sxid -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=f421d099ffd72a3d7e71824c66a39d8e diff --git a/metadata/md5-cache/sec-policy/selinux-sxid-9999 b/metadata/md5-cache/sec-policy/selinux-sxid-9999 index bf4236816609..6c0aded24425 100644 --- a/metadata/md5-cache/sec-policy/selinux-sxid-9999 +++ b/metadata/md5-cache/sec-policy/selinux-sxid-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=5ba0b51b6015078d569cec6c57f2efca diff --git a/metadata/md5-cache/sec-policy/selinux-sysstat-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-sysstat-2.20120725-r11 deleted file mode 100644 index 40c36c87d829..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-sysstat-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for sysstat -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=eaa8613429bbc0d3d2d9173e892c1c92 diff --git a/metadata/md5-cache/sec-policy/selinux-sysstat-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-sysstat-2.20120725-r12 deleted file mode 100644 index a4cd4f5be00a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-sysstat-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for sysstat -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=7540df9930d34b0e1380e8fe7db9ea03 diff --git a/metadata/md5-cache/sec-policy/selinux-sysstat-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-sysstat-2.20120725-r5 deleted file mode 100644 index 0dc7d2a2cf32..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-sysstat-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for sysstat -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=ece98ae0a4566a77959c9aa45fdc259a diff --git a/metadata/md5-cache/sec-policy/selinux-sysstat-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-sysstat-2.20120725-r7 deleted file mode 100644 index 8d62d8291518..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-sysstat-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for sysstat -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=6577b3ff4bf2de0d548f9582e4b5decc diff --git a/metadata/md5-cache/sec-policy/selinux-sysstat-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-sysstat-2.20120725-r8 deleted file mode 100644 index bfbf05f792e9..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-sysstat-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for sysstat -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=d645dbc94d2c79f67e74b5f4b7220788 diff --git a/metadata/md5-cache/sec-policy/selinux-sysstat-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-sysstat-2.20120725-r9 deleted file mode 100644 index 13cfa0279bf3..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-sysstat-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for sysstat -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=7744936fb8b2754e7a4780fc0c2149d6 diff --git a/metadata/md5-cache/sec-policy/selinux-sysstat-9999 b/metadata/md5-cache/sec-policy/selinux-sysstat-9999 index 70415288377a..630324528c0f 100644 --- a/metadata/md5-cache/sec-policy/selinux-sysstat-9999 +++ b/metadata/md5-cache/sec-policy/selinux-sysstat-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=7df21360f2415b7a84a001d67d3cf349 diff --git a/metadata/md5-cache/sec-policy/selinux-tcpd-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-tcpd-2.20120725-r11 deleted file mode 100644 index 6c75c3d2250b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-tcpd-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for tcpd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=96aaa735cb60f16452e32a6d052e0e4a diff --git a/metadata/md5-cache/sec-policy/selinux-tcpd-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-tcpd-2.20120725-r12 deleted file mode 100644 index a1d294565682..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-tcpd-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for tcpd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=2290824afc69b244ed1d0d5937d3c46a diff --git a/metadata/md5-cache/sec-policy/selinux-tcpd-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-tcpd-2.20120725-r5 deleted file mode 100644 index 1f07626bfd9f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-tcpd-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for tcpd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=fb4088849ae72902ffd1ceb439a5f10d diff --git a/metadata/md5-cache/sec-policy/selinux-tcpd-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-tcpd-2.20120725-r7 deleted file mode 100644 index 7e6a4b9c7855..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-tcpd-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for tcpd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=35863d7c02c1a572072d422c1255a54a diff --git a/metadata/md5-cache/sec-policy/selinux-tcpd-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-tcpd-2.20120725-r8 deleted file mode 100644 index c6143ab10536..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-tcpd-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for tcpd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=e9e8a825622fccd581a0ec2dd0b2aec7 diff --git a/metadata/md5-cache/sec-policy/selinux-tcpd-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-tcpd-2.20120725-r9 deleted file mode 100644 index 5444e70d1099..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-tcpd-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for tcpd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=78deb7cb9971c552cca46acec63e949a diff --git a/metadata/md5-cache/sec-policy/selinux-tcpd-9999 b/metadata/md5-cache/sec-policy/selinux-tcpd-9999 index eb0a45f6f70d..857e06db3169 100644 --- a/metadata/md5-cache/sec-policy/selinux-tcpd-9999 +++ b/metadata/md5-cache/sec-policy/selinux-tcpd-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=a73afb38985c520f4fe3120b616f0a11 diff --git a/metadata/md5-cache/sec-policy/selinux-telnet-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-telnet-2.20120725-r11 deleted file mode 100644 index b2621541fd3e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-telnet-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-remotelogin sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for telnet -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-remotelogin sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=b8dbeaf2b699bd3b2b57c2b6de634223 diff --git a/metadata/md5-cache/sec-policy/selinux-telnet-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-telnet-2.20120725-r12 deleted file mode 100644 index 30315d9a5e08..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-telnet-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-remotelogin sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for telnet -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-remotelogin sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=bb52394717764288e168d84731263467 diff --git a/metadata/md5-cache/sec-policy/selinux-telnet-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-telnet-2.20120725-r5 deleted file mode 100644 index b799efe55083..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-telnet-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-remotelogin >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for telnet -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-remotelogin >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=bcd1c2798f13ec3ff9d47cd7cd312140 diff --git a/metadata/md5-cache/sec-policy/selinux-telnet-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-telnet-2.20120725-r7 deleted file mode 100644 index 8d6761c3eac8..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-telnet-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-remotelogin sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for telnet -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-remotelogin sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=353bdcf50c50a40a9680f4aa4bc9b8bc diff --git a/metadata/md5-cache/sec-policy/selinux-telnet-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-telnet-2.20120725-r8 deleted file mode 100644 index f294132f414a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-telnet-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-remotelogin sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for telnet -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-remotelogin sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=9b8e1ee60a80747c3eedc62598012555 diff --git a/metadata/md5-cache/sec-policy/selinux-telnet-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-telnet-2.20120725-r9 deleted file mode 100644 index 5005f418917c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-telnet-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-remotelogin sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for telnet -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-remotelogin sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=8997c10970417aa688bea0fde2169c68 diff --git a/metadata/md5-cache/sec-policy/selinux-telnet-9999 b/metadata/md5-cache/sec-policy/selinux-telnet-9999 index 7c265e88df90..0d600d6a4328 100644 --- a/metadata/md5-cache/sec-policy/selinux-telnet-9999 +++ b/metadata/md5-cache/sec-policy/selinux-telnet-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-remotelogin >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=fedcdb54dc06c4a3f24d7f8037ef6789 diff --git a/metadata/md5-cache/sec-policy/selinux-tftp-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-tftp-2.20120725-r11 deleted file mode 100644 index b732607c2564..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-tftp-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for tftp -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=bd8ba929f5239f3c292be0d595251935 diff --git a/metadata/md5-cache/sec-policy/selinux-tftp-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-tftp-2.20120725-r12 deleted file mode 100644 index 5627b1d2f435..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-tftp-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for tftp -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=30973562dfbf2e17aa3994c806595112 diff --git a/metadata/md5-cache/sec-policy/selinux-tftp-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-tftp-2.20120725-r5 deleted file mode 100644 index 6025b1a0512c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-tftp-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for tftp -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=f238c0d60d5226f87a899dc9c9e9d3a2 diff --git a/metadata/md5-cache/sec-policy/selinux-tftp-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-tftp-2.20120725-r7 deleted file mode 100644 index e4ce8e738895..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-tftp-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for tftp -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=945c5d6020399612cd65ede7a51653ff diff --git a/metadata/md5-cache/sec-policy/selinux-tftp-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-tftp-2.20120725-r8 deleted file mode 100644 index de7769bf1d9b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-tftp-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for tftp -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=208204bbedd3caac1458378a9f049e5b diff --git a/metadata/md5-cache/sec-policy/selinux-tftp-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-tftp-2.20120725-r9 deleted file mode 100644 index 27bab28fdd15..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-tftp-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for tftp -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=a4291cd286db93e20e759ec897500670 diff --git a/metadata/md5-cache/sec-policy/selinux-tftp-9999 b/metadata/md5-cache/sec-policy/selinux-tftp-9999 index e115fc2a1b7a..6840aff7e5c4 100644 --- a/metadata/md5-cache/sec-policy/selinux-tftp-9999 +++ b/metadata/md5-cache/sec-policy/selinux-tftp-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=51a75d653ba6f1aae80bfd522fa20fed diff --git a/metadata/md5-cache/sec-policy/selinux-tgtd-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-tgtd-2.20120725-r11 deleted file mode 100644 index 2cf4eb3448b9..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-tgtd-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for tgtd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=4981dfac755d7b14bbc5854ed33b8d3d diff --git a/metadata/md5-cache/sec-policy/selinux-tgtd-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-tgtd-2.20120725-r12 deleted file mode 100644 index 3abf6c17e654..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-tgtd-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for tgtd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=9e4dfdbfb1f4906d63dd6b719cdcb41c diff --git a/metadata/md5-cache/sec-policy/selinux-tgtd-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-tgtd-2.20120725-r5 deleted file mode 100644 index 9769b4fa1ff6..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-tgtd-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for tgtd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=b101740509193d56936f201d78bea36c diff --git a/metadata/md5-cache/sec-policy/selinux-tgtd-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-tgtd-2.20120725-r7 deleted file mode 100644 index 8b76ded9f822..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-tgtd-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for tgtd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=e597f173349f1d26b27e10a77f3cd562 diff --git a/metadata/md5-cache/sec-policy/selinux-tgtd-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-tgtd-2.20120725-r8 deleted file mode 100644 index 6b34e5416937..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-tgtd-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for tgtd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=a5200651d18254d2ffacb56afdce6525 diff --git a/metadata/md5-cache/sec-policy/selinux-tgtd-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-tgtd-2.20120725-r9 deleted file mode 100644 index 0ff3302ee4b1..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-tgtd-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for tgtd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=b41e798fecaa739100b0a48110a6d11f diff --git a/metadata/md5-cache/sec-policy/selinux-tgtd-9999 b/metadata/md5-cache/sec-policy/selinux-tgtd-9999 index 33de433162c3..cd3021732dee 100644 --- a/metadata/md5-cache/sec-policy/selinux-tgtd-9999 +++ b/metadata/md5-cache/sec-policy/selinux-tgtd-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=f605d940f6692eb5963e65c8cd73232b diff --git a/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20120725-r11 deleted file mode 100644 index 5e04118f0ac7..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for thunderbird -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=4b42eb31da7e2fc76308650e92dc6627 diff --git a/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20120725-r12 deleted file mode 100644 index 70ccf8bf2e48..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for thunderbird -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=1afce6f9ec4016d58c6d73b0f65dda52 diff --git a/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20120725-r5 deleted file mode 100644 index 3c62f04dbd7c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for thunderbird -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=2f6fed4d7697d226f7c7f346a3619ded diff --git a/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20120725-r7 deleted file mode 100644 index 59c416a9dbee..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for thunderbird -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=fd89a0f36b743be735318f9cd8ee4f07 diff --git a/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20120725-r8 deleted file mode 100644 index 528ea033b2af..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for thunderbird -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=f1d2e973fa8ff7d01457265bf662024f diff --git a/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20120725-r9 deleted file mode 100644 index 17e68ff204a1..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for thunderbird -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=3b94340ca52aaa6de832b837c7779434 diff --git a/metadata/md5-cache/sec-policy/selinux-thunderbird-9999 b/metadata/md5-cache/sec-policy/selinux-thunderbird-9999 index 1a9d013f4e89..9759217d8d0a 100644 --- a/metadata/md5-cache/sec-policy/selinux-thunderbird-9999 +++ b/metadata/md5-cache/sec-policy/selinux-thunderbird-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=54e8019da93829580852d3a9c40633ff diff --git a/metadata/md5-cache/sec-policy/selinux-timidity-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-timidity-2.20120725-r11 deleted file mode 100644 index a5a602c19437..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-timidity-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for timidity -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=bcb5f0c9207d9ca83029ad7afa009081 diff --git a/metadata/md5-cache/sec-policy/selinux-timidity-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-timidity-2.20120725-r12 deleted file mode 100644 index b025b7f4c55c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-timidity-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for timidity -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=9751352d2a6939a8ef2028225ae5483f diff --git a/metadata/md5-cache/sec-policy/selinux-timidity-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-timidity-2.20120725-r5 deleted file mode 100644 index d11f54b9c654..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-timidity-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for timidity -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=4956d6fb3167568b3edd3a324477da09 diff --git a/metadata/md5-cache/sec-policy/selinux-timidity-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-timidity-2.20120725-r7 deleted file mode 100644 index 1b2121026d1c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-timidity-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for timidity -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=6cc9f7309cebb1f96e95abf7bdb48a8a diff --git a/metadata/md5-cache/sec-policy/selinux-timidity-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-timidity-2.20120725-r8 deleted file mode 100644 index 9759794be129..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-timidity-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for timidity -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=6ffb9941c1639304ffea234b88b4b00f diff --git a/metadata/md5-cache/sec-policy/selinux-timidity-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-timidity-2.20120725-r9 deleted file mode 100644 index 7f978a005698..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-timidity-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for timidity -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=32077f163f9f05051178c180891d66cc diff --git a/metadata/md5-cache/sec-policy/selinux-timidity-9999 b/metadata/md5-cache/sec-policy/selinux-timidity-9999 index 2a785072ec12..3aa03401f164 100644 --- a/metadata/md5-cache/sec-policy/selinux-timidity-9999 +++ b/metadata/md5-cache/sec-policy/selinux-timidity-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=2b740083888fba5e5d4d8499b4765d63 diff --git a/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20120725-r11 deleted file mode 100644 index 02cec9810503..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for tmpreaper -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=79c2c5a2a4f798a3257227572834bb5f diff --git a/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20120725-r12 deleted file mode 100644 index 22f437b050c1..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for tmpreaper -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=4ae251e242f113b5cffb1db815345678 diff --git a/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20120725-r5 deleted file mode 100644 index 7f51dc6ba2c3..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for tmpreaper -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=34fede102cf6f8282595db024065252d diff --git a/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20120725-r7 deleted file mode 100644 index a86476c05aea..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for tmpreaper -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=e97b7937bad299c531849dba06778c53 diff --git a/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20120725-r8 deleted file mode 100644 index e17d1682c6ff..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for tmpreaper -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=f8be938e34fd26cba122d38884d56335 diff --git a/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20120725-r9 deleted file mode 100644 index 350561208cc6..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for tmpreaper -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=22ed7b91781b4d9befc7a8e3ff37b16b diff --git a/metadata/md5-cache/sec-policy/selinux-tmpreaper-9999 b/metadata/md5-cache/sec-policy/selinux-tmpreaper-9999 index fc830ac4992e..b0d0c10733ec 100644 --- a/metadata/md5-cache/sec-policy/selinux-tmpreaper-9999 +++ b/metadata/md5-cache/sec-policy/selinux-tmpreaper-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=fd1e9d2ed39761c55a6fc88a677a8131 diff --git a/metadata/md5-cache/sec-policy/selinux-tor-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-tor-2.20120725-r11 deleted file mode 100644 index 1c751212ca75..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-tor-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for tor -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=8ab904a10784f48849b7f52ec01f9174 diff --git a/metadata/md5-cache/sec-policy/selinux-tor-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-tor-2.20120725-r12 deleted file mode 100644 index 2a33f7086c05..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-tor-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for tor -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=990bc11873a4ba8d105bc512fc0e22a2 diff --git a/metadata/md5-cache/sec-policy/selinux-tor-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-tor-2.20120725-r5 deleted file mode 100644 index 658a6678ac02..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-tor-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for tor -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=a093aa5ea7754099dbd5c1f142b06d31 diff --git a/metadata/md5-cache/sec-policy/selinux-tor-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-tor-2.20120725-r7 deleted file mode 100644 index bcfe6e6ed109..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-tor-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for tor -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=fafe50bee780f444f47ca44b9a7b2c0e diff --git a/metadata/md5-cache/sec-policy/selinux-tor-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-tor-2.20120725-r8 deleted file mode 100644 index e1dd42b19ff7..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-tor-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for tor -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=833adb66a47ca2217783eba1c490e9a3 diff --git a/metadata/md5-cache/sec-policy/selinux-tor-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-tor-2.20120725-r9 deleted file mode 100644 index f330d99797ab..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-tor-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for tor -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=68720c5b8cc4442858ebefc2d88d7e67 diff --git a/metadata/md5-cache/sec-policy/selinux-tor-9999 b/metadata/md5-cache/sec-policy/selinux-tor-9999 index 48215678b9d2..56c210e0530e 100644 --- a/metadata/md5-cache/sec-policy/selinux-tor-9999 +++ b/metadata/md5-cache/sec-policy/selinux-tor-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=ae21be8ed96690d1035559854aa49fdb diff --git a/metadata/md5-cache/sec-policy/selinux-tripwire-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-tripwire-2.20120725-r11 deleted file mode 100644 index 0f8a36475d04..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-tripwire-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for tripwire -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=8c1c3cfa88ddeb34d224df54d6e89c05 diff --git a/metadata/md5-cache/sec-policy/selinux-tripwire-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-tripwire-2.20120725-r12 deleted file mode 100644 index c546ccb65357..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-tripwire-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for tripwire -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=e48eb3fcb94c1f1f682ac3fd8e36f434 diff --git a/metadata/md5-cache/sec-policy/selinux-tripwire-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-tripwire-2.20120725-r5 deleted file mode 100644 index bf2d9e463431..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-tripwire-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for tripwire -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=caa64b788ffe2e4b7e8a6f3ad4793964 diff --git a/metadata/md5-cache/sec-policy/selinux-tripwire-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-tripwire-2.20120725-r7 deleted file mode 100644 index 7470dad5e56c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-tripwire-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for tripwire -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=229b9020c5f330397f9dabedb12f6d1a diff --git a/metadata/md5-cache/sec-policy/selinux-tripwire-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-tripwire-2.20120725-r8 deleted file mode 100644 index 046673b8f518..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-tripwire-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for tripwire -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=68a375065474041df0be90162360122e diff --git a/metadata/md5-cache/sec-policy/selinux-tripwire-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-tripwire-2.20120725-r9 deleted file mode 100644 index 43649fba07f1..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-tripwire-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for tripwire -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=9cfe5d029e23dcbd8472a53229d183f5 diff --git a/metadata/md5-cache/sec-policy/selinux-tripwire-9999 b/metadata/md5-cache/sec-policy/selinux-tripwire-9999 index 19e47a73e391..7a88bccdedd2 100644 --- a/metadata/md5-cache/sec-policy/selinux-tripwire-9999 +++ b/metadata/md5-cache/sec-policy/selinux-tripwire-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=0c5ac9c4738742c9a4940a8f4a33b2cf diff --git a/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20120725-r11 deleted file mode 100644 index b4b964775f9d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ucspitcp -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=f29ad465612dd061ca40436441cdadcd diff --git a/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20120725-r12 deleted file mode 100644 index 097d8c477962..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ucspitcp -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=20fb4a520108c0ab8bb18db2a9ac2e27 diff --git a/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20120725-r5 deleted file mode 100644 index cf10f56599da..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ucspitcp -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=88a081c89dce3fa5b82b19d759173d5f diff --git a/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20120725-r7 deleted file mode 100644 index 486a4e1e5b68..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ucspitcp -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=76a11d6d6c2bcbcf8645016b7d36370a diff --git a/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20120725-r8 deleted file mode 100644 index 4ce98f775f3f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ucspitcp -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=b221df265cb67c67f763ad187e430200 diff --git a/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20120725-r9 deleted file mode 100644 index d5f9dbaf3046..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ucspitcp -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=8560e71bf5d25128016cd17936f51e00 diff --git a/metadata/md5-cache/sec-policy/selinux-ucspitcp-9999 b/metadata/md5-cache/sec-policy/selinux-ucspitcp-9999 index ae5d5304ed68..a0693ab69e29 100644 --- a/metadata/md5-cache/sec-policy/selinux-ucspitcp-9999 +++ b/metadata/md5-cache/sec-policy/selinux-ucspitcp-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=b9e56b93fecc9f0b19b2504ab0ea5502 diff --git a/metadata/md5-cache/sec-policy/selinux-ulogd-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-ulogd-2.20120725-r11 deleted file mode 100644 index 7c85549f0a11..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ulogd-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ulogd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=10c2b4c266f61385b09e39142a66749a diff --git a/metadata/md5-cache/sec-policy/selinux-ulogd-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-ulogd-2.20120725-r12 deleted file mode 100644 index bd463c3581c9..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ulogd-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ulogd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=63101b8a510a366760dca3f9e9f977dd diff --git a/metadata/md5-cache/sec-policy/selinux-ulogd-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-ulogd-2.20120725-r5 deleted file mode 100644 index ff433a76faf5..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ulogd-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ulogd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=450ce866915dec23feaae8ce52785fa0 diff --git a/metadata/md5-cache/sec-policy/selinux-ulogd-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-ulogd-2.20120725-r7 deleted file mode 100644 index 03ed0ae1ea03..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ulogd-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ulogd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=a7a98ab0b1388ebf395b48c7d6215e90 diff --git a/metadata/md5-cache/sec-policy/selinux-ulogd-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-ulogd-2.20120725-r8 deleted file mode 100644 index b192a70b327a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ulogd-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ulogd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=6efd472f88aaab7ba1b9ce52f2f3cb63 diff --git a/metadata/md5-cache/sec-policy/selinux-ulogd-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-ulogd-2.20120725-r9 deleted file mode 100644 index e116d896e8e6..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-ulogd-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for ulogd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=c1cc9136a4a83e5ef65b3115f572603b diff --git a/metadata/md5-cache/sec-policy/selinux-ulogd-9999 b/metadata/md5-cache/sec-policy/selinux-ulogd-9999 index 792b4c25cb1d..3d0621628416 100644 --- a/metadata/md5-cache/sec-policy/selinux-ulogd-9999 +++ b/metadata/md5-cache/sec-policy/selinux-ulogd-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=274b085419c7910cadaaa95d371aee87 diff --git a/metadata/md5-cache/sec-policy/selinux-uml-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-uml-2.20120725-r11 deleted file mode 100644 index 9393aaf14938..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-uml-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for uml -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=87362660f958c37d06bceebf725f11f6 diff --git a/metadata/md5-cache/sec-policy/selinux-uml-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-uml-2.20120725-r12 deleted file mode 100644 index a15cdd647b84..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-uml-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for uml -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=ffd7b2ef92704d9d0fa9956df68d0b70 diff --git a/metadata/md5-cache/sec-policy/selinux-uml-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-uml-2.20120725-r5 deleted file mode 100644 index c5c867be901d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-uml-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for uml -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=ec33ab8d2cc3492b7866321531439103 diff --git a/metadata/md5-cache/sec-policy/selinux-uml-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-uml-2.20120725-r7 deleted file mode 100644 index a1a2b1d3a3f1..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-uml-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for uml -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=37a69a8d1b2b732081be3ff5a29eda85 diff --git a/metadata/md5-cache/sec-policy/selinux-uml-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-uml-2.20120725-r8 deleted file mode 100644 index 6cb1b6145674..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-uml-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for uml -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=94bfb595b7f6adcf54b86159f025d399 diff --git a/metadata/md5-cache/sec-policy/selinux-uml-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-uml-2.20120725-r9 deleted file mode 100644 index a8b787677fe8..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-uml-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for uml -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=f5a3a9423d5a2fff75f120423a1d64a6 diff --git a/metadata/md5-cache/sec-policy/selinux-uml-9999 b/metadata/md5-cache/sec-policy/selinux-uml-9999 index 5a1e9e6de527..5e4eb9767a1c 100644 --- a/metadata/md5-cache/sec-policy/selinux-uml-9999 +++ b/metadata/md5-cache/sec-policy/selinux-uml-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=568738239cc4bb514a1c60e74f6e0af4 diff --git a/metadata/md5-cache/sec-policy/selinux-unconfined-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-unconfined-2.20120725-r11 deleted file mode 100644 index d3c02f4b08db..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-unconfined-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for unconfined -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=7447277e4774952ff10d4cd4263bf88d diff --git a/metadata/md5-cache/sec-policy/selinux-unconfined-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-unconfined-2.20120725-r12 deleted file mode 100644 index 9b2216ec1fa7..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-unconfined-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for unconfined -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=5e4a82fd7dd0b572fef727f4e643d021 diff --git a/metadata/md5-cache/sec-policy/selinux-unconfined-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-unconfined-2.20120725-r5 deleted file mode 100644 index d77916574705..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-unconfined-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for unconfined -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=8d2a2a4a4156ea4757f13e498be5ce92 diff --git a/metadata/md5-cache/sec-policy/selinux-unconfined-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-unconfined-2.20120725-r7 deleted file mode 100644 index 9405e4add362..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-unconfined-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for unconfined -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=ff9335d61b6384640f5446981bc5b122 diff --git a/metadata/md5-cache/sec-policy/selinux-unconfined-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-unconfined-2.20120725-r8 deleted file mode 100644 index ef5bc6badebd..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-unconfined-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for unconfined -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=c69df90ea6df3a97f8e5f1222e9b3b3d diff --git a/metadata/md5-cache/sec-policy/selinux-unconfined-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-unconfined-2.20120725-r9 deleted file mode 100644 index 4d2f1538d913..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-unconfined-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for unconfined -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=663bf093bd1f43f4e038ac8d2fb83fb2 diff --git a/metadata/md5-cache/sec-policy/selinux-unconfined-9999 b/metadata/md5-cache/sec-policy/selinux-unconfined-9999 index e4e9460e65c8..9e74330c6db5 100644 --- a/metadata/md5-cache/sec-policy/selinux-unconfined-9999 +++ b/metadata/md5-cache/sec-policy/selinux-unconfined-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=8a6ebf4bcc9789c6fc54858ec50f3688 diff --git a/metadata/md5-cache/sec-policy/selinux-uptime-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-uptime-2.20120725-r11 deleted file mode 100644 index 7c46698e38e8..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-uptime-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for uptime -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=0bb6787cd4a6751a99b2debf113b0420 diff --git a/metadata/md5-cache/sec-policy/selinux-uptime-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-uptime-2.20120725-r12 deleted file mode 100644 index 6ff221dbb9c6..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-uptime-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for uptime -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=5254fc7c5486b8213168c550cd76d00f diff --git a/metadata/md5-cache/sec-policy/selinux-uptime-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-uptime-2.20120725-r5 deleted file mode 100644 index 9177e1b15716..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-uptime-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for uptime -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=803fc4353be39fbf19f1a518fcd0004d diff --git a/metadata/md5-cache/sec-policy/selinux-uptime-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-uptime-2.20120725-r7 deleted file mode 100644 index 19d38b98d6db..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-uptime-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for uptime -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=10a36b7fe46eb7a4795d030f7fc44fd1 diff --git a/metadata/md5-cache/sec-policy/selinux-uptime-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-uptime-2.20120725-r8 deleted file mode 100644 index 855eae538cb9..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-uptime-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for uptime -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=d7985c54df03ffb599d74e8d7f365e2a diff --git a/metadata/md5-cache/sec-policy/selinux-uptime-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-uptime-2.20120725-r9 deleted file mode 100644 index 4299d357faa3..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-uptime-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for uptime -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=150135d35ffa9a48ce41932c36d64484 diff --git a/metadata/md5-cache/sec-policy/selinux-uptime-9999 b/metadata/md5-cache/sec-policy/selinux-uptime-9999 index 97fa154babea..5726433d3148 100644 --- a/metadata/md5-cache/sec-policy/selinux-uptime-9999 +++ b/metadata/md5-cache/sec-policy/selinux-uptime-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=92264523b3107c8a788f85151b71658a diff --git a/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20120725-r11 deleted file mode 100644 index bcda18f06dfd..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for usbmuxd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=276baaa348709e1a3c273614098881e5 diff --git a/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20120725-r12 deleted file mode 100644 index c127ede62446..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for usbmuxd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=df61d195cdf2350225985973d7cf3890 diff --git a/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20120725-r5 deleted file mode 100644 index 29d4568b4da1..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for usbmuxd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=9b95de768a649ce4015498f24640f73d diff --git a/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20120725-r7 deleted file mode 100644 index 03741db9500d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for usbmuxd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=76a255954e397a60efac65fdf4bae22d diff --git a/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20120725-r8 deleted file mode 100644 index 2b4a258f7a17..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for usbmuxd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=1ecaf1c588d093a0f70bcc9f8cc37b0c diff --git a/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20120725-r9 deleted file mode 100644 index 28cdcdea458c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for usbmuxd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=8806f1cb8ac1a0eed7e773ec4052037e diff --git a/metadata/md5-cache/sec-policy/selinux-usbmuxd-9999 b/metadata/md5-cache/sec-policy/selinux-usbmuxd-9999 index 5b387e2ae47f..9061f35816ca 100644 --- a/metadata/md5-cache/sec-policy/selinux-usbmuxd-9999 +++ b/metadata/md5-cache/sec-policy/selinux-usbmuxd-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=5e29d95d236498e4da0a436e95b37eaa diff --git a/metadata/md5-cache/sec-policy/selinux-uucp-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-uucp-2.20120725-r11 deleted file mode 100644 index ebbf5a2bab62..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-uucp-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for uucp -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=376a48381dcb6a4e752bd601b3b0ede6 diff --git a/metadata/md5-cache/sec-policy/selinux-uucp-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-uucp-2.20120725-r12 deleted file mode 100644 index bdd1ee5d4cba..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-uucp-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for uucp -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=17ab032137507df91a983863dc7fbaba diff --git a/metadata/md5-cache/sec-policy/selinux-uucp-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-uucp-2.20120725-r5 deleted file mode 100644 index 389d00a53cb3..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-uucp-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for uucp -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=9cac112ea806b7b07b38ddeeb0931662 diff --git a/metadata/md5-cache/sec-policy/selinux-uucp-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-uucp-2.20120725-r7 deleted file mode 100644 index e0146af10035..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-uucp-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for uucp -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=16e0240beef0b5da2b381c58cab92a6c diff --git a/metadata/md5-cache/sec-policy/selinux-uucp-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-uucp-2.20120725-r8 deleted file mode 100644 index b5aa438dea07..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-uucp-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for uucp -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=5ae0e0a4e711b6ba6d6ff1347c378680 diff --git a/metadata/md5-cache/sec-policy/selinux-uucp-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-uucp-2.20120725-r9 deleted file mode 100644 index 70fe12fd9a46..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-uucp-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for uucp -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=e2962abee711bc286f072d75a440c158 diff --git a/metadata/md5-cache/sec-policy/selinux-uucp-9999 b/metadata/md5-cache/sec-policy/selinux-uucp-9999 index c44ac70b22f7..78f8a41a82df 100644 --- a/metadata/md5-cache/sec-policy/selinux-uucp-9999 +++ b/metadata/md5-cache/sec-policy/selinux-uucp-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=e084fd8e91fc7e4b87b35eeab66248b7 diff --git a/metadata/md5-cache/sec-policy/selinux-uwimap-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-uwimap-2.20120725-r11 deleted file mode 100644 index d22b0f4f8fb6..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-uwimap-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for uwimap -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=efaf6f09d701b14b938268e82e3aa4dd diff --git a/metadata/md5-cache/sec-policy/selinux-uwimap-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-uwimap-2.20120725-r12 deleted file mode 100644 index 4468d5ab3164..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-uwimap-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for uwimap -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=3e0817ed29e99aa422a04298b7c865f8 diff --git a/metadata/md5-cache/sec-policy/selinux-uwimap-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-uwimap-2.20120725-r5 deleted file mode 100644 index c5088185811a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-uwimap-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for uwimap -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=3cbb232ab53c7554cfe75e4defa5e5af diff --git a/metadata/md5-cache/sec-policy/selinux-uwimap-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-uwimap-2.20120725-r7 deleted file mode 100644 index fb69ed80063c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-uwimap-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for uwimap -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=41f33cccf2cbb26789d78ebf82e773d1 diff --git a/metadata/md5-cache/sec-policy/selinux-uwimap-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-uwimap-2.20120725-r8 deleted file mode 100644 index 9d78d0483340..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-uwimap-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for uwimap -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=063b1112731385f1d26902bdc855f5a2 diff --git a/metadata/md5-cache/sec-policy/selinux-uwimap-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-uwimap-2.20120725-r9 deleted file mode 100644 index 1015d92a95cb..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-uwimap-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for uwimap -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=2e7976db7d7ff60dc1c657ee9199c9e2 diff --git a/metadata/md5-cache/sec-policy/selinux-uwimap-9999 b/metadata/md5-cache/sec-policy/selinux-uwimap-9999 index 6cf0e2b1a885..aa8fce651847 100644 --- a/metadata/md5-cache/sec-policy/selinux-uwimap-9999 +++ b/metadata/md5-cache/sec-policy/selinux-uwimap-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=5d1d68bbf360cb031d443ab6960964df diff --git a/metadata/md5-cache/sec-policy/selinux-varnishd-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-varnishd-2.20120725-r11 deleted file mode 100644 index 31d679d50c51..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-varnishd-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for varnishd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=02395082f1fa36f899bec916a73448de diff --git a/metadata/md5-cache/sec-policy/selinux-varnishd-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-varnishd-2.20120725-r12 deleted file mode 100644 index 2d522b85ff3d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-varnishd-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for varnishd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=a581ceeeef766b37c295f76e3c105219 diff --git a/metadata/md5-cache/sec-policy/selinux-varnishd-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-varnishd-2.20120725-r5 deleted file mode 100644 index 31e89284c0d5..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-varnishd-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for varnishd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=6135c23b310cc08a3749835ddcc9cdbf diff --git a/metadata/md5-cache/sec-policy/selinux-varnishd-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-varnishd-2.20120725-r7 deleted file mode 100644 index 14d1bad63ef1..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-varnishd-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for varnishd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=518349bd723df725410cb65fd9caafc0 diff --git a/metadata/md5-cache/sec-policy/selinux-varnishd-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-varnishd-2.20120725-r8 deleted file mode 100644 index 66c51ec949fd..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-varnishd-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for varnishd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=1efaf13700be58a2286c4f5e84ef499f diff --git a/metadata/md5-cache/sec-policy/selinux-varnishd-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-varnishd-2.20120725-r9 deleted file mode 100644 index 878b3e076aa2..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-varnishd-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for varnishd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=60265828d481fc92adea7940f4252b62 diff --git a/metadata/md5-cache/sec-policy/selinux-varnishd-9999 b/metadata/md5-cache/sec-policy/selinux-varnishd-9999 index 3083ac61e781..c3611fecb4dc 100644 --- a/metadata/md5-cache/sec-policy/selinux-varnishd-9999 +++ b/metadata/md5-cache/sec-policy/selinux-varnishd-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=34c8230d6309d29edfbb263cadbc51b4 diff --git a/metadata/md5-cache/sec-policy/selinux-vbetool-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-vbetool-2.20120725-r11 deleted file mode 100644 index 72fb4e8daca4..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-vbetool-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for vbetool -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=fda64395f7e8d08dd7c774c91195e5b7 diff --git a/metadata/md5-cache/sec-policy/selinux-vbetool-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-vbetool-2.20120725-r12 deleted file mode 100644 index 7474966d9a1a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-vbetool-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for vbetool -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=5f6a665ed0726a57e069bfaef401304a diff --git a/metadata/md5-cache/sec-policy/selinux-vbetool-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-vbetool-2.20120725-r5 deleted file mode 100644 index 59f6dd3b0a50..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-vbetool-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for vbetool -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=f161b0afc1718e9be3224285e6ae8e64 diff --git a/metadata/md5-cache/sec-policy/selinux-vbetool-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-vbetool-2.20120725-r7 deleted file mode 100644 index 3111c451dc84..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-vbetool-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for vbetool -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=dbc64237803ad4fd5b368242834081c8 diff --git a/metadata/md5-cache/sec-policy/selinux-vbetool-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-vbetool-2.20120725-r8 deleted file mode 100644 index 82b00fc5bddc..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-vbetool-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for vbetool -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=4e92bc6ad0d35445d81b9465a4b88f4e diff --git a/metadata/md5-cache/sec-policy/selinux-vbetool-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-vbetool-2.20120725-r9 deleted file mode 100644 index d75687fe912a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-vbetool-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for vbetool -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=0da9363d65e6aed9a9ec83a93389940d diff --git a/metadata/md5-cache/sec-policy/selinux-vbetool-9999 b/metadata/md5-cache/sec-policy/selinux-vbetool-9999 index a2cbbad6a7df..0e2b9bc9d925 100644 --- a/metadata/md5-cache/sec-policy/selinux-vbetool-9999 +++ b/metadata/md5-cache/sec-policy/selinux-vbetool-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=b03cb4e2605bfcf755dd2d660097ff5d diff --git a/metadata/md5-cache/sec-policy/selinux-vdagent-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-vdagent-2.20120725-r11 deleted file mode 100644 index fbaf4e725f69..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-vdagent-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for vdagent -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=0dc6c5f76ef0c9c79d2f550fc0a3bab0 diff --git a/metadata/md5-cache/sec-policy/selinux-vdagent-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-vdagent-2.20120725-r12 deleted file mode 100644 index 1f5998135015..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-vdagent-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for vdagent -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=da797def0ddb14ee941417ec909b6c68 diff --git a/metadata/md5-cache/sec-policy/selinux-vdagent-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-vdagent-2.20120725-r5 deleted file mode 100644 index fc705bb92a0b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-vdagent-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for vdagent -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=9b097e25d7dea2746e80c3262f43052f diff --git a/metadata/md5-cache/sec-policy/selinux-vdagent-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-vdagent-2.20120725-r7 deleted file mode 100644 index 660fa8cf3e55..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-vdagent-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for vdagent -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=46a8650f1c068d40770aafe53149df9e diff --git a/metadata/md5-cache/sec-policy/selinux-vdagent-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-vdagent-2.20120725-r8 deleted file mode 100644 index 7a95dd04f899..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-vdagent-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for vdagent -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=71062071cca311a3720608dc17ba028a diff --git a/metadata/md5-cache/sec-policy/selinux-vdagent-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-vdagent-2.20120725-r9 deleted file mode 100644 index 77762eec18cd..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-vdagent-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for vdagent -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=a3252d4bd161713ad27348cc127fb83f diff --git a/metadata/md5-cache/sec-policy/selinux-vdagent-9999 b/metadata/md5-cache/sec-policy/selinux-vdagent-9999 index c07bfe08d0d3..878fdafa774b 100644 --- a/metadata/md5-cache/sec-policy/selinux-vdagent-9999 +++ b/metadata/md5-cache/sec-policy/selinux-vdagent-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=c788c25d2e3bc6733921cd0be5ee9185 diff --git a/metadata/md5-cache/sec-policy/selinux-vde-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-vde-2.20120725-r11 deleted file mode 100644 index 85fb0bddce60..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-vde-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for vde -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=355c591509f6274a9f859c67b97e8653 diff --git a/metadata/md5-cache/sec-policy/selinux-vde-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-vde-2.20120725-r12 deleted file mode 100644 index c9f8435de4d9..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-vde-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for vde -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=01623350656437f1648965f56c0aec2f diff --git a/metadata/md5-cache/sec-policy/selinux-vde-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-vde-2.20120725-r5 deleted file mode 100644 index 71942baa7208..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-vde-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for vde -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=1f357d4ca49232c1d19eac4d197301e9 diff --git a/metadata/md5-cache/sec-policy/selinux-vde-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-vde-2.20120725-r7 deleted file mode 100644 index 25990f4a4682..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-vde-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for vde -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=ba6d4a9c0a4392f4de41758c12f4034d diff --git a/metadata/md5-cache/sec-policy/selinux-vde-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-vde-2.20120725-r8 deleted file mode 100644 index 200e6ba0eaae..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-vde-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for vde -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=f0d657482770b4c89ca907b100bfb153 diff --git a/metadata/md5-cache/sec-policy/selinux-vde-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-vde-2.20120725-r9 deleted file mode 100644 index e0ae9b5b7222..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-vde-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for vde -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=d1f7882ade06a5ef316403e2a5edbf35 diff --git a/metadata/md5-cache/sec-policy/selinux-vde-9999 b/metadata/md5-cache/sec-policy/selinux-vde-9999 index 28634ab3005f..afbd85bb76d8 100644 --- a/metadata/md5-cache/sec-policy/selinux-vde-9999 +++ b/metadata/md5-cache/sec-policy/selinux-vde-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=51540d4876c67a6e3c55d5948e6b7854 diff --git a/metadata/md5-cache/sec-policy/selinux-virt-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-virt-2.20120725-r11 deleted file mode 100644 index 7df1ef67e82e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-virt-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for virt -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=37f3e8c159159e3b6f3ba73fb447e5ae diff --git a/metadata/md5-cache/sec-policy/selinux-virt-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-virt-2.20120725-r12 deleted file mode 100644 index 92330b6d8901..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-virt-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for virt -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=04bc9025fbdaf6c6a8610b5de02cb97b diff --git a/metadata/md5-cache/sec-policy/selinux-virt-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-virt-2.20120725-r5 deleted file mode 100644 index 61adbdb5fe41..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-virt-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for virt -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=58dbb6b28859c0adb2fdf96b19555e19 diff --git a/metadata/md5-cache/sec-policy/selinux-virt-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-virt-2.20120725-r7 deleted file mode 100644 index d049fa1c1c9b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-virt-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for virt -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=9049a4dee964ae20a5b29198fce1ec27 diff --git a/metadata/md5-cache/sec-policy/selinux-virt-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-virt-2.20120725-r8 deleted file mode 100644 index eefd0b962971..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-virt-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for virt -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=fd0388158b1faef8f47b3589e796d6f0 diff --git a/metadata/md5-cache/sec-policy/selinux-virt-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-virt-2.20120725-r9 deleted file mode 100644 index 93fd5730fba9..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-virt-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for virt -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=dd3e47a554b2a7d6be3cadff372d37f6 diff --git a/metadata/md5-cache/sec-policy/selinux-virt-9999 b/metadata/md5-cache/sec-policy/selinux-virt-9999 index aa916e3e6650..1f6460af6a37 100644 --- a/metadata/md5-cache/sec-policy/selinux-virt-9999 +++ b/metadata/md5-cache/sec-policy/selinux-virt-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=beb2505b21e805b09b0e03da2e84fd83 diff --git a/metadata/md5-cache/sec-policy/selinux-vlock-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-vlock-2.20120725-r11 deleted file mode 100644 index 15af86b6c321..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-vlock-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for vlock -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=33abd31d9ac4436fa5eff127fea2cdd3 diff --git a/metadata/md5-cache/sec-policy/selinux-vlock-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-vlock-2.20120725-r12 deleted file mode 100644 index 2129ccdc8ff3..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-vlock-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for vlock -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=c429b3cfdca2eb7617a1b00678ccf201 diff --git a/metadata/md5-cache/sec-policy/selinux-vlock-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-vlock-2.20120725-r5 deleted file mode 100644 index 4be3f7a987d4..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-vlock-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for vlock -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=f412f6be9a442ee7e58bb6d8ae6e7d8d diff --git a/metadata/md5-cache/sec-policy/selinux-vlock-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-vlock-2.20120725-r7 deleted file mode 100644 index 426ab09f75fd..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-vlock-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for vlock -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=bf72a0bcdb29324e96678dd827beb321 diff --git a/metadata/md5-cache/sec-policy/selinux-vlock-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-vlock-2.20120725-r8 deleted file mode 100644 index 4a231ce48c41..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-vlock-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for vlock -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=febcfdcae8e8f3200dacc0a371ed2f9a diff --git a/metadata/md5-cache/sec-policy/selinux-vlock-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-vlock-2.20120725-r9 deleted file mode 100644 index e64660a9a1e3..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-vlock-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for vlock -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=e2ee27620126c1602a6734efbabeb597 diff --git a/metadata/md5-cache/sec-policy/selinux-vlock-9999 b/metadata/md5-cache/sec-policy/selinux-vlock-9999 index 7e3876a6a8dd..839a93450d7b 100644 --- a/metadata/md5-cache/sec-policy/selinux-vlock-9999 +++ b/metadata/md5-cache/sec-policy/selinux-vlock-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=d7e02271347c2c2b500a50dbacd721b7 diff --git a/metadata/md5-cache/sec-policy/selinux-vmware-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-vmware-2.20120725-r11 deleted file mode 100644 index 525be1df5820..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-vmware-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for vmware -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=30dc763799b9a899c8146ede66850fff diff --git a/metadata/md5-cache/sec-policy/selinux-vmware-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-vmware-2.20120725-r12 deleted file mode 100644 index 0da1bfb47726..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-vmware-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for vmware -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=b44c9d4088964ea33bc9a36c880c871c diff --git a/metadata/md5-cache/sec-policy/selinux-vmware-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-vmware-2.20120725-r5 deleted file mode 100644 index 94a2b9f0b0a2..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-vmware-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for vmware -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=1f07145156724a76852b625ba10c4191 diff --git a/metadata/md5-cache/sec-policy/selinux-vmware-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-vmware-2.20120725-r7 deleted file mode 100644 index d1544e63092d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-vmware-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for vmware -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=7fd27dde725871a7fa44493e701058ed diff --git a/metadata/md5-cache/sec-policy/selinux-vmware-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-vmware-2.20120725-r8 deleted file mode 100644 index d1583143bbbc..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-vmware-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for vmware -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=a22177b41f5abeabadf13ebb0e754baf diff --git a/metadata/md5-cache/sec-policy/selinux-vmware-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-vmware-2.20120725-r9 deleted file mode 100644 index 8e66e02a0e5c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-vmware-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for vmware -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=b375b97f8a67ca2e036749247a3056da diff --git a/metadata/md5-cache/sec-policy/selinux-vmware-9999 b/metadata/md5-cache/sec-policy/selinux-vmware-9999 index 46bbffb9a958..d671f20ef6ef 100644 --- a/metadata/md5-cache/sec-policy/selinux-vmware-9999 +++ b/metadata/md5-cache/sec-policy/selinux-vmware-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=ebf0296105ed020f04f69e5c2819e721 diff --git a/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20120725-r11 deleted file mode 100644 index d7d862225133..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for vnstatd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=239af79010138434c3f51d30bebd466d diff --git a/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20120725-r12 deleted file mode 100644 index 0bbcd1895692..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for vnstatd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=08f410d212d9f3e8f3bb0e4dae74c739 diff --git a/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20120725-r5 deleted file mode 100644 index 3a13d1c7ef95..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for vnstatd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=8e0488d13da870e02a2d04434883a1a8 diff --git a/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20120725-r7 deleted file mode 100644 index d25a20195bc8..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for vnstatd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=5750d9377ba23f073265cf746e5b4516 diff --git a/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20120725-r8 deleted file mode 100644 index 73ff5fda0eaa..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for vnstatd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=251488cf32c58592db9c3bc80a2d2874 diff --git a/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20120725-r9 deleted file mode 100644 index a9ea5054c9ce..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for vnstatd -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=9c78c43dd1746d6f1801b3375258efd0 diff --git a/metadata/md5-cache/sec-policy/selinux-vnstatd-9999 b/metadata/md5-cache/sec-policy/selinux-vnstatd-9999 index 50feb5bc7a6d..39ef00c80828 100644 --- a/metadata/md5-cache/sec-policy/selinux-vnstatd-9999 +++ b/metadata/md5-cache/sec-policy/selinux-vnstatd-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=e8c5f33b45fe2822eb030e1c521e41b2 diff --git a/metadata/md5-cache/sec-policy/selinux-vpn-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-vpn-2.20120725-r11 deleted file mode 100644 index 45751dd3c7a3..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-vpn-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for vpn -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=8722441f8568f5429210a18a86da24e5 diff --git a/metadata/md5-cache/sec-policy/selinux-vpn-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-vpn-2.20120725-r12 deleted file mode 100644 index a7b730353a3c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-vpn-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for vpn -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=498ad498753b07fa557bac7dfd680108 diff --git a/metadata/md5-cache/sec-policy/selinux-vpn-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-vpn-2.20120725-r5 deleted file mode 100644 index 0b982a5df08e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-vpn-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for vpn -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=a43abaa6ecf9eada050ab5a338d33e8d diff --git a/metadata/md5-cache/sec-policy/selinux-vpn-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-vpn-2.20120725-r7 deleted file mode 100644 index be21a59c8f27..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-vpn-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for vpn -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=27548ffbcb1f169898ca46b64cebe9a8 diff --git a/metadata/md5-cache/sec-policy/selinux-vpn-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-vpn-2.20120725-r8 deleted file mode 100644 index 3441c4f27b2f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-vpn-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for vpn -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=51be51373541a4442a018fd9685245a6 diff --git a/metadata/md5-cache/sec-policy/selinux-vpn-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-vpn-2.20120725-r9 deleted file mode 100644 index 111b5c82f127..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-vpn-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for vpn -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=9e0abf023b3e327a8b416589858c2174 diff --git a/metadata/md5-cache/sec-policy/selinux-vpn-9999 b/metadata/md5-cache/sec-policy/selinux-vpn-9999 index cb033e8855e6..53964538cadb 100644 --- a/metadata/md5-cache/sec-policy/selinux-vpn-9999 +++ b/metadata/md5-cache/sec-policy/selinux-vpn-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=7dd6ce2ae262b4ade60a3aa7677ee0a8 diff --git a/metadata/md5-cache/sec-policy/selinux-watchdog-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-watchdog-2.20120725-r11 deleted file mode 100644 index 28740976f7a9..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-watchdog-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for watchdog -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=cc1b61df0cc6ab4b24d30b4b14e1d140 diff --git a/metadata/md5-cache/sec-policy/selinux-watchdog-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-watchdog-2.20120725-r12 deleted file mode 100644 index 562522435819..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-watchdog-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for watchdog -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=d21474b825f552880a2a9a3d6ee7fc89 diff --git a/metadata/md5-cache/sec-policy/selinux-watchdog-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-watchdog-2.20120725-r5 deleted file mode 100644 index 6466ede6949b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-watchdog-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for watchdog -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=de8f05782231e7a5fa62df3f1e03861c diff --git a/metadata/md5-cache/sec-policy/selinux-watchdog-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-watchdog-2.20120725-r7 deleted file mode 100644 index e309e3ed2c95..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-watchdog-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for watchdog -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=0e3e1ca9ca7185c0f90d76d3b9984531 diff --git a/metadata/md5-cache/sec-policy/selinux-watchdog-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-watchdog-2.20120725-r8 deleted file mode 100644 index 0494c7f645c0..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-watchdog-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for watchdog -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=8f6a2d4417c720e900e2da2549af50e9 diff --git a/metadata/md5-cache/sec-policy/selinux-watchdog-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-watchdog-2.20120725-r9 deleted file mode 100644 index 0bbc3b92f6ee..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-watchdog-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for watchdog -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=329417e6a99d21f9c283406eeb00d449 diff --git a/metadata/md5-cache/sec-policy/selinux-watchdog-9999 b/metadata/md5-cache/sec-policy/selinux-watchdog-9999 index 879d8debe37a..e7ef2eea02a6 100644 --- a/metadata/md5-cache/sec-policy/selinux-watchdog-9999 +++ b/metadata/md5-cache/sec-policy/selinux-watchdog-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=dac7cf78aa75f072591aa3ad7e80c483 diff --git a/metadata/md5-cache/sec-policy/selinux-webalizer-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-webalizer-2.20120725-r11 deleted file mode 100644 index 3361b3fb6100..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-webalizer-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for webalizer -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=a54f020f97a3d97aa1a0dcd0aa1ffb51 diff --git a/metadata/md5-cache/sec-policy/selinux-webalizer-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-webalizer-2.20120725-r12 deleted file mode 100644 index f582746bb375..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-webalizer-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for webalizer -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=d3972c46c982889b39b2cc59f0397ab1 diff --git a/metadata/md5-cache/sec-policy/selinux-webalizer-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-webalizer-2.20120725-r5 deleted file mode 100644 index 5ef5bf164791..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-webalizer-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for webalizer -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=f92c99ac97c3277f24bf43aafdbfc637 diff --git a/metadata/md5-cache/sec-policy/selinux-webalizer-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-webalizer-2.20120725-r7 deleted file mode 100644 index c70771f1d80b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-webalizer-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for webalizer -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=26e161edf4f5132d56d2169548fc8d91 diff --git a/metadata/md5-cache/sec-policy/selinux-webalizer-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-webalizer-2.20120725-r8 deleted file mode 100644 index a732357ec629..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-webalizer-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for webalizer -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=0faf8c5fc290020ba1b7a18562877fe1 diff --git a/metadata/md5-cache/sec-policy/selinux-webalizer-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-webalizer-2.20120725-r9 deleted file mode 100644 index 79574a72354b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-webalizer-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for webalizer -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=beb4566b24f9059cb07e305ed489675b diff --git a/metadata/md5-cache/sec-policy/selinux-webalizer-9999 b/metadata/md5-cache/sec-policy/selinux-webalizer-9999 index befc03315fe8..9256758b362f 100644 --- a/metadata/md5-cache/sec-policy/selinux-webalizer-9999 +++ b/metadata/md5-cache/sec-policy/selinux-webalizer-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=2526b9ec172354157ff3e4d8da727167 diff --git a/metadata/md5-cache/sec-policy/selinux-wine-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-wine-2.20120725-r11 deleted file mode 100644 index e730f7874879..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-wine-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for wine -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=f7ea3f126eb687cadc23e2e26811169a diff --git a/metadata/md5-cache/sec-policy/selinux-wine-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-wine-2.20120725-r12 deleted file mode 100644 index 5ee57746812c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-wine-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for wine -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=ec0181be8aa849bea1cb5cd702428b52 diff --git a/metadata/md5-cache/sec-policy/selinux-wine-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-wine-2.20120725-r5 deleted file mode 100644 index db8069b44be1..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-wine-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for wine -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=1a23414c2af374af32b462a48fa20bf2 diff --git a/metadata/md5-cache/sec-policy/selinux-wine-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-wine-2.20120725-r7 deleted file mode 100644 index 7cde3d0d1e7b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-wine-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for wine -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=6da8cb34d0b81f6eb26a7091cbf518e0 diff --git a/metadata/md5-cache/sec-policy/selinux-wine-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-wine-2.20120725-r8 deleted file mode 100644 index a65df81358db..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-wine-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for wine -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=eceb94f4de378c62e30c8f5dfa134f64 diff --git a/metadata/md5-cache/sec-policy/selinux-wine-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-wine-2.20120725-r9 deleted file mode 100644 index 8f16c2331539..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-wine-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for wine -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=66e957c56746a8f24c7db53aeec31d41 diff --git a/metadata/md5-cache/sec-policy/selinux-wine-9999 b/metadata/md5-cache/sec-policy/selinux-wine-9999 index 191aa5a13f17..7cbb8a9c87d5 100644 --- a/metadata/md5-cache/sec-policy/selinux-wine-9999 +++ b/metadata/md5-cache/sec-policy/selinux-wine-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=02841869179f6fb28fa5b21c2d630466 diff --git a/metadata/md5-cache/sec-policy/selinux-wireshark-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-wireshark-2.20120725-r11 deleted file mode 100644 index 29a22b09b5c9..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-wireshark-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for wireshark -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=4b8d6850595bc1276999044daa2b6373 diff --git a/metadata/md5-cache/sec-policy/selinux-wireshark-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-wireshark-2.20120725-r12 deleted file mode 100644 index 6defe87629d1..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-wireshark-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for wireshark -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=7c111bd204aeba963a339e1ecf4c9494 diff --git a/metadata/md5-cache/sec-policy/selinux-wireshark-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-wireshark-2.20120725-r5 deleted file mode 100644 index d80cafa0b722..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-wireshark-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for wireshark -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=feb9ca0bae05dd2842db9377fb8febbe diff --git a/metadata/md5-cache/sec-policy/selinux-wireshark-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-wireshark-2.20120725-r7 deleted file mode 100644 index 9c46743af044..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-wireshark-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for wireshark -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=f865a4b17325e53f1948f0a07a87e355 diff --git a/metadata/md5-cache/sec-policy/selinux-wireshark-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-wireshark-2.20120725-r8 deleted file mode 100644 index 33ad17cc7352..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-wireshark-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for wireshark -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=e6c5de85c18640e0456b545f117eabed diff --git a/metadata/md5-cache/sec-policy/selinux-wireshark-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-wireshark-2.20120725-r9 deleted file mode 100644 index 8577bcb4498f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-wireshark-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for wireshark -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=129a91a8e37d60920aa2232932ce0cb1 diff --git a/metadata/md5-cache/sec-policy/selinux-wireshark-9999 b/metadata/md5-cache/sec-policy/selinux-wireshark-9999 index 9281131a8eed..1804bb724808 100644 --- a/metadata/md5-cache/sec-policy/selinux-wireshark-9999 +++ b/metadata/md5-cache/sec-policy/selinux-wireshark-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=4453e81f9a37182cdcb86c2133190e52 diff --git a/metadata/md5-cache/sec-policy/selinux-wm-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-wm-2.20120725-r11 deleted file mode 100644 index 99d9f9c9019c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-wm-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for wm -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=15167e74d5915426fa2dedbb766f36da diff --git a/metadata/md5-cache/sec-policy/selinux-wm-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-wm-2.20120725-r12 deleted file mode 100644 index 3aac006d27a0..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-wm-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for wm -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=4628fa2f18cd5e8a59c5b0e434da9960 diff --git a/metadata/md5-cache/sec-policy/selinux-wm-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-wm-2.20120725-r5 deleted file mode 100644 index eedea8214cae..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-wm-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for wm -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=fec4974fb8cff382af243d65608ad539 diff --git a/metadata/md5-cache/sec-policy/selinux-wm-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-wm-2.20120725-r7 deleted file mode 100644 index 0e8e448565f1..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-wm-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for wm -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=697a080cbe2dd083d1b8da317888087e diff --git a/metadata/md5-cache/sec-policy/selinux-wm-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-wm-2.20120725-r8 deleted file mode 100644 index aa613d134de9..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-wm-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for wm -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=6d661eb188018249e9d25954e32ee6de diff --git a/metadata/md5-cache/sec-policy/selinux-wm-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-wm-2.20120725-r9 deleted file mode 100644 index 55c08e907f50..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-wm-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for wm -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=4ac12f420f001c1c4ebe2762d39d0078 diff --git a/metadata/md5-cache/sec-policy/selinux-wm-9999 b/metadata/md5-cache/sec-policy/selinux-wm-9999 index 2fa2cc979a97..436172fe1040 100644 --- a/metadata/md5-cache/sec-policy/selinux-wm-9999 +++ b/metadata/md5-cache/sec-policy/selinux-wm-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=ac0bc28beb773750e0363d1c86219413 diff --git a/metadata/md5-cache/sec-policy/selinux-xen-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-xen-2.20120725-r11 deleted file mode 100644 index 086bfb15843c..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-xen-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for xen -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=12833ef81c7fc543f1997e7257ba8607 diff --git a/metadata/md5-cache/sec-policy/selinux-xen-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-xen-2.20120725-r12 deleted file mode 100644 index 31f8b78c839b..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-xen-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for xen -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=009119d88801c082e6362132c2b7a37c diff --git a/metadata/md5-cache/sec-policy/selinux-xen-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-xen-2.20120725-r5 deleted file mode 100644 index e8879e7c2042..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-xen-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for xen -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=582df258f984659896335b7423b31383 diff --git a/metadata/md5-cache/sec-policy/selinux-xen-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-xen-2.20120725-r7 deleted file mode 100644 index e0cc7111003f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-xen-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for xen -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=e75fcf7b283a5210ab96c3aaf37752b2 diff --git a/metadata/md5-cache/sec-policy/selinux-xen-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-xen-2.20120725-r8 deleted file mode 100644 index bc0eace04ba4..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-xen-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for xen -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=39baa471c6b59692c974df8240933ff7 diff --git a/metadata/md5-cache/sec-policy/selinux-xen-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-xen-2.20120725-r9 deleted file mode 100644 index eb76f8d6016d..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-xen-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for xen -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=75f7d70aeaee401ff4704aee8f147b4a diff --git a/metadata/md5-cache/sec-policy/selinux-xen-9999 b/metadata/md5-cache/sec-policy/selinux-xen-9999 index d51cbc8f6b5a..070512dab1f4 100644 --- a/metadata/md5-cache/sec-policy/selinux-xen-9999 +++ b/metadata/md5-cache/sec-policy/selinux-xen-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=239bb651a938014a124e9b396f8d8e6b diff --git a/metadata/md5-cache/sec-policy/selinux-xfs-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-xfs-2.20120725-r11 deleted file mode 100644 index f9a1a2dab5db..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-xfs-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for xfs -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=2a72a196dbbb258acdb52b446537478d diff --git a/metadata/md5-cache/sec-policy/selinux-xfs-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-xfs-2.20120725-r12 deleted file mode 100644 index 15597312a643..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-xfs-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for xfs -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=d662ebf209b60108c7dbf054c20cb711 diff --git a/metadata/md5-cache/sec-policy/selinux-xfs-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-xfs-2.20120725-r5 deleted file mode 100644 index 1b518e9e0d96..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-xfs-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for xfs -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=7b6b1c3bf1fb74ba1bacbe3a25aae2e3 diff --git a/metadata/md5-cache/sec-policy/selinux-xfs-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-xfs-2.20120725-r7 deleted file mode 100644 index 5117e446f6e2..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-xfs-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for xfs -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=8b3693b931b62c43df09975b6466e53b diff --git a/metadata/md5-cache/sec-policy/selinux-xfs-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-xfs-2.20120725-r8 deleted file mode 100644 index 8ad8c0de616e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-xfs-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for xfs -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=7a6964081ec5bc8bc6db5eb346bbe42e diff --git a/metadata/md5-cache/sec-policy/selinux-xfs-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-xfs-2.20120725-r9 deleted file mode 100644 index 9d95bcaeb5d1..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-xfs-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for xfs -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=5928efa64642f0ac50807851793bfcd8 diff --git a/metadata/md5-cache/sec-policy/selinux-xfs-9999 b/metadata/md5-cache/sec-policy/selinux-xfs-9999 index 30bf6d62721c..b2263e79d90b 100644 --- a/metadata/md5-cache/sec-policy/selinux-xfs-9999 +++ b/metadata/md5-cache/sec-policy/selinux-xfs-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=4055c15ab037f7459616821dcef1741f diff --git a/metadata/md5-cache/sec-policy/selinux-xprint-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-xprint-2.20120725-r11 deleted file mode 100644 index 8f0e8e4e67a3..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-xprint-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for xprint -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=b17590af891b7fdb592bc2d2a71949c0 diff --git a/metadata/md5-cache/sec-policy/selinux-xprint-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-xprint-2.20120725-r12 deleted file mode 100644 index 58317977514e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-xprint-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for xprint -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=83cd8535cd7800e2dec0d3a2d5ff2237 diff --git a/metadata/md5-cache/sec-policy/selinux-xprint-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-xprint-2.20120725-r5 deleted file mode 100644 index 7cd143b9eed4..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-xprint-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for xprint -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=c2328e1f383dd6735c535f131d9a960e diff --git a/metadata/md5-cache/sec-policy/selinux-xprint-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-xprint-2.20120725-r7 deleted file mode 100644 index 7d63f29ebf1f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-xprint-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for xprint -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=d54e5b1c641425bc7b12a0878a50f092 diff --git a/metadata/md5-cache/sec-policy/selinux-xprint-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-xprint-2.20120725-r8 deleted file mode 100644 index 011c1d31aa48..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-xprint-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for xprint -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=a8e16d6cadb9f53658813967277b4338 diff --git a/metadata/md5-cache/sec-policy/selinux-xprint-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-xprint-2.20120725-r9 deleted file mode 100644 index c3118cd63781..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-xprint-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for xprint -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=585de39f0a6b57e446512163208a8585 diff --git a/metadata/md5-cache/sec-policy/selinux-xprint-9999 b/metadata/md5-cache/sec-policy/selinux-xprint-9999 index cc34678de0ca..0814fd8d521e 100644 --- a/metadata/md5-cache/sec-policy/selinux-xprint-9999 +++ b/metadata/md5-cache/sec-policy/selinux-xprint-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=07d80bfb55ce623008c6d03a12ccb5ba diff --git a/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20120725-r11 deleted file mode 100644 index c5ef950225cc..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for xscreensaver -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=2ddf732bf1fbc38ce32cd3d382a480e0 diff --git a/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20120725-r12 deleted file mode 100644 index dbabcbc3c2dc..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for xscreensaver -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=1b18f930fa4512ee98244f956e88d585 diff --git a/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20120725-r5 deleted file mode 100644 index b2419449a363..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for xscreensaver -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=447758489a07ef0f4c67b236af66d076 diff --git a/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20120725-r7 deleted file mode 100644 index c1a4b7c92b46..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for xscreensaver -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=91d341a0fe15b2bf6f521092485e9027 diff --git a/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20120725-r8 deleted file mode 100644 index de223c30a6a2..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for xscreensaver -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=783b7a3d20d978ac13fb296842151916 diff --git a/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20120725-r9 deleted file mode 100644 index 99627eaf30b1..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for xscreensaver -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=bd5b6d65202ba77acf55be8a69b08272 diff --git a/metadata/md5-cache/sec-policy/selinux-xscreensaver-9999 b/metadata/md5-cache/sec-policy/selinux-xscreensaver-9999 index 722048c26754..c0c559058c8b 100644 --- a/metadata/md5-cache/sec-policy/selinux-xscreensaver-9999 +++ b/metadata/md5-cache/sec-policy/selinux-xscreensaver-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=d2313b099428a7017f85c753b06d722a diff --git a/metadata/md5-cache/sec-policy/selinux-xserver-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-xserver-2.20120725-r11 deleted file mode 100644 index bbd0bdcfe097..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-xserver-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for xserver -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=1daa27bae7502e2631308c91db5df94d diff --git a/metadata/md5-cache/sec-policy/selinux-xserver-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-xserver-2.20120725-r12 deleted file mode 100644 index 7da103991010..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-xserver-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for xserver -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=4351f83d5dfc4e728898cbcc5ddd08b8 diff --git a/metadata/md5-cache/sec-policy/selinux-xserver-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-xserver-2.20120725-r5 deleted file mode 100644 index 6bab204ecdb3..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-xserver-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for xserver -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=633496d737a85ef1cc73bd887cf74e25 diff --git a/metadata/md5-cache/sec-policy/selinux-xserver-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-xserver-2.20120725-r7 deleted file mode 100644 index 14f02531e043..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-xserver-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for xserver -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=56e642c56dfcac06eae284dc54e5b449 diff --git a/metadata/md5-cache/sec-policy/selinux-xserver-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-xserver-2.20120725-r8 deleted file mode 100644 index 7cdcdc4cbc73..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-xserver-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for xserver -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=80fced7ebced50cd8665f248d8355929 diff --git a/metadata/md5-cache/sec-policy/selinux-xserver-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-xserver-2.20120725-r9 deleted file mode 100644 index aa554efb7087..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-xserver-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for xserver -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=a64de86c3bbd09b72ca521c0856c4cd3 diff --git a/metadata/md5-cache/sec-policy/selinux-xserver-9999 b/metadata/md5-cache/sec-policy/selinux-xserver-9999 index df6832c30aa6..a4e8eca673b9 100644 --- a/metadata/md5-cache/sec-policy/selinux-xserver-9999 +++ b/metadata/md5-cache/sec-policy/selinux-xserver-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=20e4334b820c3a074315d72d87317722 diff --git a/metadata/md5-cache/sec-policy/selinux-zabbix-2.20120725-r11 b/metadata/md5-cache/sec-policy/selinux-zabbix-2.20120725-r11 deleted file mode 100644 index c32b376abfc1..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-zabbix-2.20120725-r11 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for zabbix -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=f7c7a2209a84da7a02a5ef0f2125c8b2 diff --git a/metadata/md5-cache/sec-policy/selinux-zabbix-2.20120725-r12 b/metadata/md5-cache/sec-policy/selinux-zabbix-2.20120725-r12 deleted file mode 100644 index 1ea2ded5234f..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-zabbix-2.20120725-r12 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for zabbix -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r12 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=41ccb06d719177a59e8d40a9ed653d81 diff --git a/metadata/md5-cache/sec-policy/selinux-zabbix-2.20120725-r5 b/metadata/md5-cache/sec-policy/selinux-zabbix-2.20120725-r5 deleted file mode 100644 index 98bc8ededfdc..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-zabbix-2.20120725-r5 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for zabbix -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r5 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=0c33752c31679b621cfeec64f1e32499 diff --git a/metadata/md5-cache/sec-policy/selinux-zabbix-2.20120725-r7 b/metadata/md5-cache/sec-policy/selinux-zabbix-2.20120725-r7 deleted file mode 100644 index 6bb5b458552a..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-zabbix-2.20120725-r7 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for zabbix -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=~amd64 ~x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r7 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=224de57cade6c65001d786c749749ea7 diff --git a/metadata/md5-cache/sec-policy/selinux-zabbix-2.20120725-r8 b/metadata/md5-cache/sec-policy/selinux-zabbix-2.20120725-r8 deleted file mode 100644 index 8d6d2c62497e..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-zabbix-2.20120725-r8 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for zabbix -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r8 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=48ed730c9fade255216b44c20c6f1131 diff --git a/metadata/md5-cache/sec-policy/selinux-zabbix-2.20120725-r9 b/metadata/md5-cache/sec-policy/selinux-zabbix-2.20120725-r9 deleted file mode 100644 index 1be03bd5c7e7..000000000000 --- a/metadata/md5-cache/sec-policy/selinux-zabbix-2.20120725-r9 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst postrm prepare unpack -DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 -DESCRIPTION=SELinux policy for zabbix -EAPI=4 -HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20120725-r9 -SLOT=0 -SRC_URI=http://oss.tresys.com/files/refpolicy/refpolicy-2.20120725.tar.bz2 http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=1edfff24f63235bac983dac36784e6c1 diff --git a/metadata/md5-cache/sec-policy/selinux-zabbix-9999 b/metadata/md5-cache/sec-policy/selinux-zabbix-9999 index cd8854da52d7..1aca9e991ed7 100644 --- a/metadata/md5-cache/sec-policy/selinux-zabbix-9999 +++ b/metadata/md5-cache/sec-policy/selinux-zabbix-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/proj/en/hardened/selinux/ LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-9999 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f selinux-policy-2 1cce491ad8be98a717bb4f4a3ae937d5 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=c55a6df1915debad1bc15c7028e7b025 diff --git a/metadata/md5-cache/sys-apps/busybox-9999 b/metadata/md5-cache/sys-apps/busybox-9999 index 013bf606878f..c0bc1e88f811 100644 --- a/metadata/md5-cache/sys-apps/busybox-9999 +++ b/metadata/md5-cache/sys-apps/busybox-9999 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=!static? ( selinux? ( sys-libs/libselinux ) ) pam? ( sys-libs/pam ) RESTRICT=test SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f portability 536c5e70c5fb252ed3b769e04aa3f05b savedconfig 5313100f525c41f6c72c6e04edeb4f65 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f portability 536c5e70c5fb252ed3b769e04aa3f05b savedconfig 5313100f525c41f6c72c6e04edeb4f65 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=06f3baa32c4c3198ebd7c738801439fc diff --git a/metadata/md5-cache/sys-apps/dtc-9999 b/metadata/md5-cache/sys-apps/dtc-9999 index e1dae87c5d89..24916ea07fcb 100644 --- a/metadata/md5-cache/sys-apps/dtc-9999 +++ b/metadata/md5-cache/sys-apps/dtc-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://git.jdl.com/gitweb/?p=dtc.git IUSE=static-libs LICENSE=GPL-2 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=642cf4730955f5f40c9c91a19f208ffb diff --git a/metadata/md5-cache/sys-apps/epoch-9999 b/metadata/md5-cache/sys-apps/epoch-9999 index 6de6e7ddff7b..a884196a0be7 100644 --- a/metadata/md5-cache/sys-apps/epoch-9999 +++ b/metadata/md5-cache/sys-apps/epoch-9999 @@ -5,5 +5,5 @@ EAPI=5 HOMEPAGE=http://universe2.us/epoch.html LICENSE=public-domain SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 9fcd81e4cb49fd37511fce461544153f linux-info 90944ede7e9761bd7ef07602acdef9e3 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 linux-info 90944ede7e9761bd7ef07602acdef9e3 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=c3cc92e9e15971fd2ebf03476e35b0c0 diff --git a/metadata/md5-cache/sys-apps/file-9999 b/metadata/md5-cache/sys-apps/file-9999 index cd2020e99c28..693987e704dd 100644 --- a/metadata/md5-cache/sys-apps/file-9999 +++ b/metadata/md5-cache/sys-apps/file-9999 @@ -7,5 +7,5 @@ IUSE=python static-libs zlib python_targets_python2_6 python_targets_python2_7 p LICENSE=BSD-2 RDEPEND=python? ( python_targets_python2_6? ( >=dev-lang/python-2.6.8-r3:2.6 ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_2? ( >=dev-lang/python-3.2.5-r2:3.2 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) python_targets_pypy2_0? ( >=virtual/pypy-2.0.2:2.0 ) dev-lang/python-exec:2[python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_targets_python3_2(-)?,python_targets_python3_3(-)?,python_targets_pypy2_0(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-),-python_single_target_python3_2(-),-python_single_target_python3_3(-),-python_single_target_pypy2_0(-)] ) zlib? ( sys-libs/zlib ) python? ( !dev-python/python-magic ) SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=c0c3d107a0038efb659816cb73758e10 diff --git a/metadata/md5-cache/sys-apps/gentoo-systemd-integration-9999 b/metadata/md5-cache/sys-apps/gentoo-systemd-integration-9999 index e7f48e45f03c..3fcbff40df5a 100644 --- a/metadata/md5-cache/sys-apps/gentoo-systemd-integration-9999 +++ b/metadata/md5-cache/sys-apps/gentoo-systemd-integration-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://bitbucket.org/mgorny/gentoo-systemd-integration LICENSE=BSD RDEPEND=!sys-fs/udev >=sys-apps/systemd-207 SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f autotools-utils fb74970befc9b65ceec689d2ccff3022 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed systemd 9f063b2cc19c5e8030911372aa246c4e toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f autotools-utils fb74970befc9b65ceec689d2ccff3022 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed systemd 9f063b2cc19c5e8030911372aa246c4e toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=15a59b3f7ce815380141393e6a9c2108 diff --git a/metadata/md5-cache/sys-apps/help2man-1.40.12 b/metadata/md5-cache/sys-apps/help2man-1.40.12 deleted file mode 100644 index 650afb585172..000000000000 --- a/metadata/md5-cache/sys-apps/help2man-1.40.12 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=configure prepare -DEPEND=dev-lang/perl elibc_glibc? ( nls? ( dev-perl/Locale-gettext ) ) -DESCRIPTION=GNU utility to convert program --help output to a man page -EAPI=4 -HOMEPAGE=http://www.gnu.org/software/help2man/ -IUSE=nls elibc_glibc -KEYWORDS=~alpha ~amd64 ~arm ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~ppc-aix ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~x64-freebsd ~x86-freebsd ~hppa-hpux ~ia64-hpux ~x86-interix ~amd64-linux ~ia64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris -LICENSE=GPL-3 -RDEPEND=dev-lang/perl elibc_glibc? ( nls? ( dev-perl/Locale-gettext ) ) -SLOT=0 -SRC_URI=mirror://gnu/help2man/help2man-1.40.12.tar.gz -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=de05a4f02d5dfd2d829631644e50f985 diff --git a/metadata/md5-cache/sys-apps/help2man-1.40.13 b/metadata/md5-cache/sys-apps/help2man-1.40.13 deleted file mode 100644 index f43a41af9b4c..000000000000 --- a/metadata/md5-cache/sys-apps/help2man-1.40.13 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=configure prepare -DEPEND=dev-lang/perl elibc_glibc? ( nls? ( dev-perl/Locale-gettext ) ) -DESCRIPTION=GNU utility to convert program --help output to a man page -EAPI=4 -HOMEPAGE=http://www.gnu.org/software/help2man/ -IUSE=nls elibc_glibc -KEYWORDS=~alpha ~amd64 ~arm ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~ppc-aix ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~x64-freebsd ~x86-freebsd ~hppa-hpux ~ia64-hpux ~x86-interix ~amd64-linux ~arm-linux ~ia64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris -LICENSE=GPL-3 -RDEPEND=dev-lang/perl elibc_glibc? ( nls? ( dev-perl/Locale-gettext ) ) -SLOT=0 -SRC_URI=mirror://gnu/help2man/help2man-1.40.13.tar.gz -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=0264cc1c0f683233b926fe1f8d4a6e9f diff --git a/metadata/md5-cache/sys-apps/help2man-1.41.2 b/metadata/md5-cache/sys-apps/help2man-1.41.2 deleted file mode 100644 index 5ca4f5e2093c..000000000000 --- a/metadata/md5-cache/sys-apps/help2man-1.41.2 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=configure prepare -DEPEND=dev-lang/perl elibc_glibc? ( nls? ( dev-perl/Locale-gettext ) ) -DESCRIPTION=GNU utility to convert program --help output to a man page -EAPI=4 -HOMEPAGE=http://www.gnu.org/software/help2man/ -IUSE=nls elibc_glibc -KEYWORDS=~alpha ~amd64 ~arm ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~ppc-aix ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~x64-freebsd ~x86-freebsd ~hppa-hpux ~ia64-hpux ~x86-interix ~amd64-linux ~arm-linux ~ia64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris -LICENSE=GPL-3 -RDEPEND=dev-lang/perl elibc_glibc? ( nls? ( dev-perl/Locale-gettext ) ) -SLOT=0 -SRC_URI=mirror://gnu/help2man/help2man-1.41.2.tar.gz -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=1ee2710c86b7fd0bc35eb4f886f6b97a diff --git a/metadata/md5-cache/sys-apps/help2man-1.42.1 b/metadata/md5-cache/sys-apps/help2man-1.42.1 deleted file mode 100644 index 62df09cc8058..000000000000 --- a/metadata/md5-cache/sys-apps/help2man-1.42.1 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=configure prepare -DEPEND=dev-lang/perl elibc_glibc? ( nls? ( dev-perl/Locale-gettext ) ) -DESCRIPTION=GNU utility to convert program --help output to a man page -EAPI=4 -HOMEPAGE=http://www.gnu.org/software/help2man/ -IUSE=nls elibc_glibc -KEYWORDS=~alpha ~amd64 ~arm ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~ppc-aix ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~x64-freebsd ~x86-freebsd ~hppa-hpux ~ia64-hpux ~x86-interix ~amd64-linux ~arm-linux ~ia64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris -LICENSE=GPL-3 -RDEPEND=dev-lang/perl elibc_glibc? ( nls? ( dev-perl/Locale-gettext ) ) -SLOT=0 -SRC_URI=mirror://gnu/help2man/help2man-1.42.1.tar.gz -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=f2043a2cf9d0032a1393c38e7c0199dc diff --git a/metadata/md5-cache/sys-apps/help2man-1.43.2 b/metadata/md5-cache/sys-apps/help2man-1.43.2 deleted file mode 100644 index b2a3bdf89a02..000000000000 --- a/metadata/md5-cache/sys-apps/help2man-1.43.2 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=configure prepare -DEPEND=dev-lang/perl elibc_glibc? ( nls? ( dev-perl/Locale-gettext ) ) -DESCRIPTION=GNU utility to convert program --help output to a man page -EAPI=4 -HOMEPAGE=http://www.gnu.org/software/help2man/ -IUSE=nls elibc_glibc -KEYWORDS=~alpha ~amd64 ~arm ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~ppc-aix ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~x64-freebsd ~x86-freebsd ~hppa-hpux ~ia64-hpux ~x86-interix ~amd64-linux ~arm-linux ~ia64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris -LICENSE=GPL-3 -RDEPEND=dev-lang/perl elibc_glibc? ( nls? ( dev-perl/Locale-gettext ) ) -SLOT=0 -SRC_URI=mirror://gnu/help2man/help2man-1.43.2.tar.gz -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=5da61ea289b242d2e438fa5a7c40d886 diff --git a/metadata/md5-cache/sys-apps/help2man-1.40.11 b/metadata/md5-cache/sys-apps/help2man-1.45.1 similarity index 52% rename from metadata/md5-cache/sys-apps/help2man-1.40.11 rename to metadata/md5-cache/sys-apps/help2man-1.45.1 index f439bb85094c..0fcdc50dcf85 100644 --- a/metadata/md5-cache/sys-apps/help2man-1.40.11 +++ b/metadata/md5-cache/sys-apps/help2man-1.45.1 @@ -4,10 +4,10 @@ DESCRIPTION=GNU utility to convert program --help output to a man page EAPI=4 HOMEPAGE=http://www.gnu.org/software/help2man/ IUSE=nls elibc_glibc -KEYWORDS=alpha amd64 arm hppa ia64 m68k ~mips ppc ppc64 s390 sh sparc x86 ~ppc-aix ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~x64-freebsd ~x86-freebsd ~hppa-hpux ~ia64-hpux ~x86-interix ~amd64-linux ~ia64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris +KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~ppc-aix ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~x64-freebsd ~x86-freebsd ~hppa-hpux ~ia64-hpux ~x86-interix ~amd64-linux ~arm-linux ~ia64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris LICENSE=GPL-3 RDEPEND=dev-lang/perl elibc_glibc? ( nls? ( dev-perl/Locale-gettext ) ) SLOT=0 -SRC_URI=mirror://gnu/help2man/help2man-1.40.11.tar.gz +SRC_URI=mirror://gnu/help2man/help2man-1.45.1.tar.xz _eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=6dd8ad0514492628a5c1522671402bd9 +_md5_=c203d36e9779abf2b546d14bfe893f19 diff --git a/metadata/md5-cache/sys-apps/hwids-99999999 b/metadata/md5-cache/sys-apps/hwids-99999999 index 1d2ba63e6bd6..cac3e8b45024 100644 --- a/metadata/md5-cache/sys-apps/hwids-99999999 +++ b/metadata/md5-cache/sys-apps/hwids-99999999 @@ -7,5 +7,5 @@ IUSE=+udev LICENSE=|| ( GPL-2 BSD ) public-domain RDEPEND=!=net-firewall/iptables-1.4.5 ) !minimal? ( berkdb? ( sys-libs/db ) ) atm? ( net-dialup/linux-atm ) SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=bc9ee130fd958a135042919597efe9e4 diff --git a/metadata/md5-cache/sys-apps/kexec-tools-9999 b/metadata/md5-cache/sys-apps/kexec-tools-9999 index 229df5a9f93c..ad4e46f4fc52 100644 --- a/metadata/md5-cache/sys-apps/kexec-tools-9999 +++ b/metadata/md5-cache/sys-apps/kexec-tools-9999 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=lzma? ( app-arch/xz-utils ) zlib? ( sys-libs/zlib ) REQUIRED_USE=lzma? ( zlib ) SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f autotools-utils fb74970befc9b65ceec689d2ccff3022 eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f linux-info 90944ede7e9761bd7ef07602acdef9e3 multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed systemd 9f063b2cc19c5e8030911372aa246c4e toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f autotools-utils fb74970befc9b65ceec689d2ccff3022 eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f linux-info 90944ede7e9761bd7ef07602acdef9e3 multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed systemd 9f063b2cc19c5e8030911372aa246c4e toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=140426fc1b82d2c82c6011594b89ba8c diff --git a/metadata/md5-cache/sys-apps/kmod-9999 b/metadata/md5-cache/sys-apps/kmod-9999 index d595a4c6eceb..30f61caa06be 100644 --- a/metadata/md5-cache/sys-apps/kmod-9999 +++ b/metadata/md5-cache/sys-apps/kmod-9999 @@ -8,5 +8,5 @@ LICENSE=LGPL-2 RDEPEND=!sys-apps/module-init-tools !sys-apps/modutils lzma? ( >=app-arch/xz-utils-5.0.4-r1 ) openrc? ( !=sys-libs/zlib-1.2.6 ) RESTRICT=test SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f bash-completion-r1 db412e427e3317ffd3e15f17df269c5e eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f bash-completion-r1 db412e427e3317ffd3e15f17df269c5e eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=9cd55c67882e4f7d2efcfc72103e2cb8 diff --git a/metadata/md5-cache/sys-apps/kmscon-9999 b/metadata/md5-cache/sys-apps/kmscon-9999 index 05a518dd2422..3a0a3ca9db20 100644 --- a/metadata/md5-cache/sys-apps/kmscon-9999 +++ b/metadata/md5-cache/sys-apps/kmscon-9999 @@ -8,5 +8,5 @@ LICENSE=MIT LGPL-2.1 BSD-2 RDEPEND=dev-libs/glib:2 >=virtual/udev-172 x11-libs/libxkbcommon dbus? ( sys-apps/dbus ) drm? ( x11-libs/libdrm >=media-libs/mesa-8.0.3[egl,gbm] ) truetype? ( media-libs/freetype:2 ) gles2? ( >=media-libs/mesa-8.0.3[gles2] ) pango? ( x11-libs/pango ) systemd? ( sys-apps/systemd ) udev? ( virtual/udev ) cairo? ( x11-libs/cairo ) pixman? ( x11-libs/pixman ) wayland? ( dev-libs/wayland ) x11-misc/xkeyboard-config REQUIRED_USE=gles2? ( drm ) multiseat? ( systemd ) SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed systemd 9f063b2cc19c5e8030911372aa246c4e toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed systemd 9f063b2cc19c5e8030911372aa246c4e toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=62b12c76121abd33c2e87c57f735deac diff --git a/metadata/md5-cache/sys-apps/net-tools-9999 b/metadata/md5-cache/sys-apps/net-tools-9999 index 1f6c71dc28a1..f0718c8d5b08 100644 --- a/metadata/md5-cache/sys-apps/net-tools-9999 +++ b/metadata/md5-cache/sys-apps/net-tools-9999 @@ -7,5 +7,5 @@ IUSE=nls old-output selinux static LICENSE=GPL-2 RDEPEND=!=sys-apps/baselayout-2.1-r1 kernel_FreeBSD? ( || ( >=sys-freebsd/freebsd-ubin-9.0_rc sys-process/fuser-bsd ) ) elibc_glibc? ( >=sys-libs/glibc-2.5 ) ncurses? ( sys-libs/ncurses ) pam? ( sys-auth/pambase ) tools? ( dev-lang/perl ) kernel_linux? ( sys-process/psmisc ) selinux? ( sec-policy/selinux-openrc ) !=sys-apps/sysvinit-2.86-r6 sys-process/runit ) ) kernel_FreeBSD? ( sys-freebsd/freebsd-sbin ) ) SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f pam 5c1a9ef4892062f9ec25c8ef7c1f1e52 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f pam 5c1a9ef4892062f9ec25c8ef7c1f1e52 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=3520b7c7f2d252baefc2fc101fd7e1a7 diff --git a/metadata/md5-cache/sys-apps/pkgcore-9999 b/metadata/md5-cache/sys-apps/pkgcore-9999 index 7ba6cb70d360..68eeb6d27e44 100644 --- a/metadata/md5-cache/sys-apps/pkgcore-9999 +++ b/metadata/md5-cache/sys-apps/pkgcore-9999 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND==dev-python/snakeoil-9999[python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_targets_python3_2(-)?,python_targets_python3_3(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-),-python_single_target_python3_2(-),-python_single_target_python3_3(-)] python_targets_python2_6? ( >=dev-lang/python-2.6.8-r3:2.6 ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_2? ( >=dev-lang/python-3.2.5-r2:3.2 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) dev-lang/python-exec:2[python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_targets_python3_2(-)?,python_targets_python3_3(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-),-python_single_target_python3_2(-),-python_single_target_python3_3(-)] REQUIRED_USE=|| ( python_targets_python2_6 python_targets_python2_7 python_targets_python3_2 python_targets_python3_3 ) SLOT=0 -_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 9fcd81e4cb49fd37511fce461544153f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=b9902b64afdc0036f03eb828c0b99b72 +_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_md5_=a87b918f6dc8fce24ffcdc3e86cded4f diff --git a/metadata/md5-cache/sys-apps/portage-2.2.8-r1 b/metadata/md5-cache/sys-apps/portage-2.2.8-r1 index cdc9d9f30d30..21e70a97f437 100644 --- a/metadata/md5-cache/sys-apps/portage-2.2.8-r1 +++ b/metadata/md5-cache/sys-apps/portage-2.2.8-r1 @@ -4,11 +4,11 @@ DESCRIPTION=Portage is the package management and distribution system for Gentoo EAPI=2 HOMEPAGE=http://www.gentoo.org/proj/en/portage/index.xml IUSE=build doc epydoc +ipc linguas_ru pypy2_0 python2 python3 selinux xattr python_targets_pypy2_0 python_targets_python3_2 python_targets_python3_3 python_targets_python3_4 python_targets_python2_6 python_targets_python2_7 -KEYWORDS=alpha amd64 arm ~arm64 hppa ia64 ~m68k ~mips ~ppc ppc64 ~s390 ~sh sparc x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd +KEYWORDS=alpha amd64 arm ~arm64 hppa ia64 ~m68k ~mips ppc ppc64 ~s390 ~sh sparc x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd LICENSE=GPL-2 PDEPEND=!build? ( >=net-misc/rsync-2.6.4 userland_GNU? ( >=sys-apps/coreutils-6.4 ) ) RDEPEND=python3? ( =dev-lang/python-3* ) !pypy2_0? ( !python2? ( !python3? ( || ( >=dev-lang/python-2.7 dev-lang/python:2.6[threads] ) ) ) ) pypy2_0? ( !python2? ( !python3? ( virtual/pypy:2.0[bzip2] ) ) ) python2? ( !python3? ( || ( dev-lang/python:2.7 dev-lang/python:2.6[threads] ) ) ) python_targets_pypy2_0? ( virtual/pypy:2.0 ) python_targets_python2_6? ( dev-lang/python:2.6 ) python_targets_python2_7? ( dev-lang/python:2.7 ) python_targets_python3_2? ( dev-lang/python:3.2 ) python_targets_python3_3? ( dev-lang/python:3.3 ) python_targets_python3_4? ( dev-lang/python:3.4 ) !build? ( >=sys-apps/sed-4.0.5 || ( >=app-shells/bash-4.2_p37[readline] ( =app-shells/bash-3.2_p17 ) ) >=app-admin/eselect-1.2 || ( python3? ( =dev-lang/python-3*[ssl] ) !pypy2_0? ( !python2? ( !python3? ( || ( >=dev-lang/python-2.7[ssl] dev-lang/python:2.6[threads,ssl] ) ) ) ) pypy2_0? ( !python2? ( !python3? ( virtual/pypy:2.0[bzip2] ) ) ) python2? ( !python3? ( || ( dev-lang/python:2.7[ssl] dev-lang/python:2.6[ssl,threads] ) ) ) dev-python/python-mhash ) ) elibc_FreeBSD? ( sys-freebsd/freebsd-bin ) elibc_glibc? ( >=sys-apps/sandbox-2.2 ) elibc_uclibc? ( >=sys-apps/sandbox-2.2 ) >=app-misc/pax-utils-0.1.17 selinux? ( || ( >=sys-libs/libselinux-2.0.94[python] =net-misc/rsync-2.6.4 userland_GNU? ( >=sys-apps/coreutils-6.4 ) ) RDEPEND=python3? ( =dev-lang/python-3* ) !pypy2_0? ( !python2? ( !python3? ( || ( >=dev-lang/python-2.7 dev-lang/python:2.6[threads] ) ) ) ) pypy2_0? ( !python2? ( !python3? ( virtual/pypy:2.0[bzip2] ) ) ) python2? ( !python3? ( || ( dev-lang/python:2.7 dev-lang/python:2.6[threads] ) ) ) python_targets_pypy2_0? ( virtual/pypy:2.0 ) python_targets_python2_6? ( dev-lang/python:2.6 ) python_targets_python2_7? ( dev-lang/python:2.7 ) python_targets_python3_2? ( dev-lang/python:3.2 ) python_targets_python3_3? ( dev-lang/python:3.3 ) python_targets_python3_4? ( dev-lang/python:3.4 ) !build? ( >=sys-apps/sed-4.0.5 || ( >=app-shells/bash-4.2_p37[readline] ( =app-shells/bash-3.2_p17 ) ) >=app-admin/eselect-1.2 || ( python3? ( =dev-lang/python-3*[ssl] ) !pypy2_0? ( !python2? ( !python3? ( || ( >=dev-lang/python-2.7[ssl] dev-lang/python:2.6[threads,ssl] ) ) ) ) pypy2_0? ( !python2? ( !python3? ( virtual/pypy:2.0[bzip2] ) ) ) python2? ( !python3? ( || ( dev-lang/python:2.7[ssl] dev-lang/python:2.6[ssl,threads] ) ) ) dev-python/python-mhash ) ) elibc_FreeBSD? ( sys-freebsd/freebsd-bin ) elibc_glibc? ( >=sys-apps/sandbox-2.2 ) elibc_uclibc? ( >=sys-apps/sandbox-2.2 ) >=app-misc/pax-utils-0.1.17 selinux? ( || ( >=sys-libs/libselinux-2.0.94[python] =sys-apps/hwids-20130717-r1[udev] >=sys-fs/udev-init-scripts-25 policykit? ( sys-auth/polkit ) !vanilla? ( sys-apps/gentoo-systemd-integration ) RDEPEND=>=sys-apps/dbus-1.6.8-r1 >=sys-apps/util-linux-2.20 sys-libs/libcap acl? ( sys-apps/acl ) audit? ( >=sys-process/audit-2 ) cryptsetup? ( >=sys-fs/cryptsetup-1.6 ) gcrypt? ( >=dev-libs/libgcrypt-1.4.5:0 ) gudev? ( >=dev-libs/glib-2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?] ) http? ( net-libs/libmicrohttpd ) introspection? ( >=dev-libs/gobject-introspection-1.31.1 ) kmod? ( >=sys-apps/kmod-14-r1 ) lzma? ( app-arch/xz-utils[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?] ) pam? ( virtual/pam ) python? ( python_single_target_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_single_target_python3_2? ( >=dev-lang/python-3.2.5-r2:3.2 ) python_single_target_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,python_targets_python3_2(-)?,python_targets_python3_3(-)?,python_single_target_python2_7(+)?,python_single_target_python3_2(+)?,python_single_target_python3_3(+)?] ) qrcode? ( media-gfx/qrencode ) selinux? ( sys-libs/libselinux ) tcpd? ( sys-apps/tcp-wrappers ) xattr? ( sys-apps/attr ) abi_x86_32? ( !<=app-emulation/emul-linux-x86-baselibs-20130224-r9 !app-emulation/emul-linux-x86-baselibs[-abi_x86_32(-)] ) >=sys-apps/baselayout-2.2 || ( >=sys-apps/util-linux-2.22 =sys-apps/util-linux-2.20:0= sys-libs/libcap:0= acl? ( sys-apps/acl:0= ) audit? ( >=sys-process/audit-2:0= ) cryptsetup? ( >=sys-fs/cryptsetup-1.6:0= ) gcrypt? ( >=dev-libs/libgcrypt-1.4.5:0= ) gudev? ( dev-libs/glib:2=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?] ) http? ( net-libs/libmicrohttpd:0= ) introspection? ( >=dev-libs/gobject-introspection-1.31.1:0= ) kmod? ( >=sys-apps/kmod-15:0= ) lzma? ( app-arch/xz-utils:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?] ) pam? ( virtual/pam:= ) python? ( python_single_target_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_single_target_python3_2? ( >=dev-lang/python-3.2.5-r2:3.2 ) python_single_target_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,python_targets_python3_2(-)?,python_targets_python3_3(-)?,python_single_target_python2_7(+)?,python_single_target_python3_2(+)?,python_single_target_python3_3(+)?] ) qrcode? ( media-gfx/qrencode:0= ) seccomp? ( sys-libs/libseccomp:0= ) selinux? ( sys-libs/libselinux:0= ) tcpd? ( sys-apps/tcp-wrappers:0= ) xattr? ( sys-apps/attr:0= ) abi_x86_32? ( !<=app-emulation/emul-linux-x86-baselibs-20130224-r9 !app-emulation/emul-linux-x86-baselibs[-abi_x86_32(-)] ) app-arch/xz-utils:0 dev-util/gperf >=dev-util/intltool-0.50 >=sys-devel/binutils-2.23.1 >=sys-devel/gcc-4.6 >=sys-kernel/linux-headers-3.0 ia64? ( >=sys-kernel/linux-headers-3.9 ) virtual/pkgconfig doc? ( >=dev-util/gtk-doc-1.18 ) python? ( dev-python/lxml[python_targets_python2_7(-)?,python_targets_python3_2(-)?,python_targets_python3_3(-)?,python_single_target_python2_7(+)?,python_single_target_python3_2(+)?,python_single_target_python3_3(+)?] ) test? ( >=sys-apps/dbus-1.6.8-r1:0 ) app-text/docbook-xml-dtd:4.2 app-text/docbook-xml-dtd:4.5 app-text/docbook-xsl-stylesheets dev-libs/libxslt:0 dev-libs/gobject-introspection >=dev-libs/libgcrypt-1.4.5:0 >=dev-vcs/git-1.8.2.1 !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.68 sys-devel/libtool filecaps? ( sys-libs/libcap ) userland_GNU? ( >=sys-apps/coreutils-8.5 ) virtual/pkgconfig virtual/pkgconfig +DEPEND=>=sys-apps/util-linux-2.20:0= sys-libs/libcap:0= acl? ( sys-apps/acl:0= ) audit? ( >=sys-process/audit-2:0= ) cryptsetup? ( >=sys-fs/cryptsetup-1.6:0= ) gcrypt? ( >=dev-libs/libgcrypt-1.4.5:0= ) gudev? ( dev-libs/glib:2=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?] ) http? ( >=net-libs/libmicrohttpd-0.9.33:0= ) introspection? ( >=dev-libs/gobject-introspection-1.31.1:0= ) kmod? ( >=sys-apps/kmod-15:0= ) lzma? ( app-arch/xz-utils:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?] ) pam? ( virtual/pam:= ) python? ( python_single_target_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_single_target_python3_2? ( >=dev-lang/python-3.2.5-r2:3.2 ) python_single_target_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,python_targets_python3_2(-)?,python_targets_python3_3(-)?,python_single_target_python2_7(+)?,python_single_target_python3_2(+)?,python_single_target_python3_3(+)?] ) qrcode? ( media-gfx/qrencode:0= ) seccomp? ( sys-libs/libseccomp:0= ) selinux? ( sys-libs/libselinux:0= ) ssl? ( net-libs/gnutls:0= ) xattr? ( sys-apps/attr:0= ) abi_x86_32? ( !<=app-emulation/emul-linux-x86-baselibs-20130224-r9 !app-emulation/emul-linux-x86-baselibs[-abi_x86_32(-)] ) app-arch/xz-utils:0 dev-util/gperf >=dev-util/intltool-0.50 >=sys-devel/binutils-2.23.1 >=sys-devel/gcc-4.6 >=sys-kernel/linux-headers-3.0 ia64? ( >=sys-kernel/linux-headers-3.9 ) virtual/pkgconfig doc? ( >=dev-util/gtk-doc-1.18 ) python? ( dev-python/lxml[python_targets_python2_7(-)?,python_targets_python3_2(-)?,python_targets_python3_3(-)?,python_single_target_python2_7(+)?,python_single_target_python3_2(+)?,python_single_target_python3_3(+)?] ) test? ( >=sys-apps/dbus-1.6.8-r1:0 ) app-text/docbook-xml-dtd:4.2 app-text/docbook-xml-dtd:4.5 app-text/docbook-xsl-stylesheets dev-libs/libxslt:0 dev-libs/gobject-introspection >=dev-libs/libgcrypt-1.4.5:0 >=dev-vcs/git-1.8.2.1 !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.68 sys-devel/libtool filecaps? ( sys-libs/libcap ) userland_GNU? ( >=sys-apps/coreutils-8.5 ) virtual/pkgconfig virtual/pkgconfig DESCRIPTION=System and service manager for Linux EAPI=5 HOMEPAGE=http://www.freedesktop.org/wiki/Software/systemd -IUSE=acl audit cryptsetup doc +firmware-loader gcrypt gudev http introspection kdbus +kmod lzma pam policykit python qrcode +seccomp selinux tcpd test vanilla xattr +filecaps abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 python_targets_python2_7 python_targets_python3_2 python_targets_python3_3 python_single_target_python2_7 python_single_target_python3_2 python_single_target_python3_3 +IUSE=acl audit cryptsetup doc +firmware-loader gcrypt gudev http introspection kdbus +kmod lzma pam policykit python qrcode +seccomp selinux ssl test vanilla xattr +filecaps abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 python_targets_python2_7 python_targets_python3_2 python_targets_python3_3 python_single_target_python2_7 python_single_target_python3_2 python_single_target_python3_3 LICENSE=GPL-2 LGPL-2.1 MIT public-domain PDEPEND=>=sys-apps/dbus-1.6.8-r1:0 >=sys-apps/hwids-20130717-r1[udev] >=sys-fs/udev-init-scripts-25 policykit? ( sys-auth/polkit ) !vanilla? ( sys-apps/gentoo-systemd-integration ) -RDEPEND=>=sys-apps/util-linux-2.20:0= sys-libs/libcap:0= acl? ( sys-apps/acl:0= ) audit? ( >=sys-process/audit-2:0= ) cryptsetup? ( >=sys-fs/cryptsetup-1.6:0= ) gcrypt? ( >=dev-libs/libgcrypt-1.4.5:0= ) gudev? ( dev-libs/glib:2=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?] ) http? ( net-libs/libmicrohttpd:0= ) introspection? ( >=dev-libs/gobject-introspection-1.31.1:0= ) kmod? ( >=sys-apps/kmod-15:0= ) lzma? ( app-arch/xz-utils:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?] ) pam? ( virtual/pam:= ) python? ( python_single_target_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_single_target_python3_2? ( >=dev-lang/python-3.2.5-r2:3.2 ) python_single_target_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,python_targets_python3_2(-)?,python_targets_python3_3(-)?,python_single_target_python2_7(+)?,python_single_target_python3_2(+)?,python_single_target_python3_3(+)?] ) qrcode? ( media-gfx/qrencode:0= ) seccomp? ( sys-libs/libseccomp:0= ) selinux? ( sys-libs/libselinux:0= ) tcpd? ( sys-apps/tcp-wrappers:0= ) xattr? ( sys-apps/attr:0= ) abi_x86_32? ( !<=app-emulation/emul-linux-x86-baselibs-20130224-r9 !app-emulation/emul-linux-x86-baselibs[-abi_x86_32(-)] ) >=sys-apps/baselayout-2.2 || ( >=sys-apps/util-linux-2.22 =sys-apps/util-linux-2.20:0= sys-libs/libcap:0= acl? ( sys-apps/acl:0= ) audit? ( >=sys-process/audit-2:0= ) cryptsetup? ( >=sys-fs/cryptsetup-1.6:0= ) gcrypt? ( >=dev-libs/libgcrypt-1.4.5:0= ) gudev? ( dev-libs/glib:2=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?] ) http? ( >=net-libs/libmicrohttpd-0.9.33:0= ) introspection? ( >=dev-libs/gobject-introspection-1.31.1:0= ) kmod? ( >=sys-apps/kmod-15:0= ) lzma? ( app-arch/xz-utils:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?] ) pam? ( virtual/pam:= ) python? ( python_single_target_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_single_target_python3_2? ( >=dev-lang/python-3.2.5-r2:3.2 ) python_single_target_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,python_targets_python3_2(-)?,python_targets_python3_3(-)?,python_single_target_python2_7(+)?,python_single_target_python3_2(+)?,python_single_target_python3_3(+)?] ) qrcode? ( media-gfx/qrencode:0= ) seccomp? ( sys-libs/libseccomp:0= ) selinux? ( sys-libs/libselinux:0= ) ssl? ( net-libs/gnutls:0= ) xattr? ( sys-apps/attr:0= ) abi_x86_32? ( !<=app-emulation/emul-linux-x86-baselibs-20130224-r9 !app-emulation/emul-linux-x86-baselibs[-abi_x86_32(-)] ) >=sys-apps/baselayout-2.2 || ( >=sys-apps/util-linux-2.22 =dev-libs/glib-2.26 dev-libs/libgee:0.8 sys-apps/dbus x11-libs/gtk+:2 >=x11-libs/libnotify-0.7 SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f autotools-utils fb74970befc9b65ceec689d2ccff3022 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed systemd 9f063b2cc19c5e8030911372aa246c4e toolchain-funcs 48b38a216afb92db6314d6c3187abea3 vala b365480bc54c4e356dc1e953da9fe356 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f autotools-utils fb74970befc9b65ceec689d2ccff3022 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed systemd 9f063b2cc19c5e8030911372aa246c4e toolchain-funcs 48b38a216afb92db6314d6c3187abea3 vala b365480bc54c4e356dc1e953da9fe356 _md5_=4d27fe1d928300195c54701da9a90668 diff --git a/metadata/md5-cache/sys-apps/uam-9999 b/metadata/md5-cache/sys-apps/uam-9999 index 63acf4f87342..920c79a667f3 100644 --- a/metadata/md5-cache/sys-apps/uam-9999 +++ b/metadata/md5-cache/sys-apps/uam-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://bitbucket.org/mgorny/uam/ LICENSE=BSD RDEPEND=virtual/udev SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f autotools-utils fb74970befc9b65ceec689d2ccff3022 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 udev a9a8d051efb42bfe884c1db82ce161de user d0a4d0735a6c0183d707ca919bd72f28 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f autotools-utils fb74970befc9b65ceec689d2ccff3022 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 udev a9a8d051efb42bfe884c1db82ce161de user d0a4d0735a6c0183d707ca919bd72f28 _md5_=05e34e9fa73b7720505621d23ea4e694 diff --git a/metadata/md5-cache/sys-apps/usbredir-9999 b/metadata/md5-cache/sys-apps/usbredir-9999 index 801d382bc679..ffc53aa6f3c2 100644 --- a/metadata/md5-cache/sys-apps/usbredir-9999 +++ b/metadata/md5-cache/sys-apps/usbredir-9999 @@ -7,5 +7,5 @@ IUSE=static-libs LICENSE=GPL-2 LGPL-2.1 RDEPEND=virtual/libusb:1 SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=98099e9674b55225aecfe401fe3f564c diff --git a/metadata/md5-cache/sys-apps/util-linux-9999 b/metadata/md5-cache/sys-apps/util-linux-9999 index 3772ba746ce7..a5dda1517b13 100644 --- a/metadata/md5-cache/sys-apps/util-linux-9999 +++ b/metadata/md5-cache/sys-apps/util-linux-9999 @@ -8,5 +8,5 @@ LICENSE=GPL-2 LGPL-2.1 BSD-4 MIT public-domain RDEPEND=!sys-process/schedutils !sys-apps/setarch !=sys-libs/ncurses-5.2-r2 ) pam? ( sys-libs/pam ) python? ( python_single_target_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_single_target_python3_2? ( >=dev-lang/python-3.2.5-r2:3.2 ) python_single_target_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) dev-lang/python-exec:2[python_targets_python2_7(-)?,python_targets_python3_2(-)?,python_targets_python3_3(-)?,python_single_target_python2_7(+)?,python_single_target_python3_2(+)?,python_single_target_python3_3(+)?] ) selinux? ( sys-libs/libselinux ) slang? ( sys-libs/slang ) udev? ( virtual/udev ) REQUIRED_USE=python? ( python_single_target_python2_7? ( python_targets_python2_7 ) python_single_target_python3_2? ( python_targets_python3_2 ) python_single_target_python3_3? ( python_targets_python3_3 ) ^^ ( python_single_target_python2_7 python_single_target_python3_2 python_single_target_python3_3 ) ) SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f bash-completion-r1 db412e427e3317ffd3e15f17df269c5e eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-single-r1 82a55861314bbcedaf1e08ed4dd651b3 python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f bash-completion-r1 db412e427e3317ffd3e15f17df269c5e eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-single-r1 82a55861314bbcedaf1e08ed4dd651b3 python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=9ca8eb7276a424a4f3763a0c616e67c1 diff --git a/metadata/md5-cache/sys-auth/keystone-2013.1.9999 b/metadata/md5-cache/sys-auth/keystone-2013.1.9999 index 5c9b3d97c2a3..0a0026875a16 100644 --- a/metadata/md5-cache/sys-auth/keystone-2013.1.9999 +++ b/metadata/md5-cache/sys-auth/keystone-2013.1.9999 @@ -9,5 +9,5 @@ RDEPEND=dev-python/setuptools[python_targets_python2_7(-)?,-python_single_target REQUIRED_USE=|| ( mysql postgres sqlite ) || ( python_targets_python2_7 ) RESTRICT=test SLOT=0 -_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=04b897b467385378b17f5b4801cda704 diff --git a/metadata/md5-cache/sys-auth/keystone-2013.2.9999 b/metadata/md5-cache/sys-auth/keystone-2013.2.9999 index ef16e6933016..2f36b9250df6 100644 --- a/metadata/md5-cache/sys-auth/keystone-2013.2.9999 +++ b/metadata/md5-cache/sys-auth/keystone-2013.2.9999 @@ -9,5 +9,5 @@ LICENSE=Apache-2.0 RDEPEND=>=dev-python/python-pam-0.1.4[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/webob-1.2.3-r1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] =dev-python/eventlet-0.13.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/greenlet-0.3.2[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/netaddr[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/pastedeploy-1.5.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/paste[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/routes-1.12.3[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] sqlite? ( >=dev-python/sqlalchemy-0.7.8[sqlite,python_targets_python2_7(-)?,-python_single_target_python2_7(-)] =dev-python/sqlalchemy-0.7.8[mysql,python_targets_python2_7(-)?,-python_single_target_python2_7(-)] =dev-python/sqlalchemy-0.7.8[postgres,python_targets_python2_7(-)?,-python_single_target_python2_7(-)] =dev-python/sqlalchemy-migrate-0.7.2[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/passlib[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/lxml-2.3[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/iso8601-0.1.4[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/python-keystoneclient-0.3.2[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/oslo-config-1.2.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/Babel-0.9.6[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/oauth2[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/dogpile-cache-0.5.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/python-daemon[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] virtual/python-argparse[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ldap? ( dev-python/python-ldap[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) >=dev-python/pbr-0.5.21[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] =dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] REQUIRED_USE=|| ( mysql postgres sqlite ) || ( python_targets_python2_7 ) SLOT=0 -_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 user d0a4d0735a6c0183d707ca919bd72f28 +_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 user d0a4d0735a6c0183d707ca919bd72f28 _md5_=65b9cb06d9b0b53206903d7c7ae78455 diff --git a/metadata/md5-cache/sys-auth/keystone-9999 b/metadata/md5-cache/sys-auth/keystone-9999 index e30eea38ba34..1f732d872388 100644 --- a/metadata/md5-cache/sys-auth/keystone-9999 +++ b/metadata/md5-cache/sys-auth/keystone-9999 @@ -9,5 +9,5 @@ LICENSE=Apache-2.0 RDEPEND=>=dev-python/python-pam-0.1.4[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/webob-1.2.3-r1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] =dev-python/eventlet-0.13.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/greenlet-0.3.2[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/netaddr[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/pastedeploy-1.5.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/paste[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/routes-1.12.3[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] sqlite? ( >=dev-python/sqlalchemy-0.7.8[sqlite,python_targets_python2_7(-)?,-python_single_target_python2_7(-)] =dev-python/sqlalchemy-0.7.8[mysql,python_targets_python2_7(-)?,-python_single_target_python2_7(-)] =dev-python/sqlalchemy-0.7.8[postgres,python_targets_python2_7(-)?,-python_single_target_python2_7(-)] =dev-python/sqlalchemy-migrate-0.7.2[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/passlib[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/lxml-2.3[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/iso8601-0.1.4[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/python-keystoneclient-0.3.2[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/oslo-config-1.2.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/Babel-0.9.6[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/oauth2[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/dogpile-cache-0.5.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/python-daemon[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] virtual/python-argparse[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ldap? ( dev-python/python-ldap[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) >=dev-python/pbr-0.5.21[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] =dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] REQUIRED_USE=|| ( mysql postgres sqlite ) || ( python_targets_python2_7 ) SLOT=0 -_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 user d0a4d0735a6c0183d707ca919bd72f28 +_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 user d0a4d0735a6c0183d707ca919bd72f28 _md5_=73a3e20c8aea33155e730051875929c4 diff --git a/metadata/md5-cache/sys-block/blocks-9999 b/metadata/md5-cache/sys-block/blocks-9999 index d78219d44e29..7ad2ae363aa9 100644 --- a/metadata/md5-cache/sys-block/blocks-9999 +++ b/metadata/md5-cache/sys-block/blocks-9999 @@ -9,5 +9,5 @@ RDEPEND=dev-python/pyparted[python_targets_python3_3(-)?,-python_single_target_p REQUIRED_USE=|| ( python_targets_python3_3 ) RESTRICT=test SLOT=0 -_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 9fcd81e4cb49fd37511fce461544153f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=eec52e3641d40c88a0f7c4bf7d5f605f diff --git a/metadata/md5-cache/sys-block/lio-utils-9999 b/metadata/md5-cache/sys-block/lio-utils-9999 index bd27c293b39e..7d8cb6dc85c8 100644 --- a/metadata/md5-cache/sys-block/lio-utils-9999 +++ b/metadata/md5-cache/sys-block/lio-utils-9999 @@ -7,5 +7,5 @@ IUSE=snmp LICENSE=GPL-3 RDEPEND=snmp? ( net-analyzer/net-snmp ) =dev-lang/python-2* SLOT=0 -_eclasses_=distutils 34e0f373c466bb0e97ba194735f1acf2 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f linux-info 90944ede7e9761bd7ef07602acdef9e3 multilib fac675dcccf94392371a6abee62d909f python be9965681d83c3980660a2660ac95e95 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=distutils 34e0f373c466bb0e97ba194735f1acf2 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 linux-info 90944ede7e9761bd7ef07602acdef9e3 multilib fac675dcccf94392371a6abee62d909f python be9965681d83c3980660a2660ac95e95 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=d38d4d5671870472aa1aa3a980cdb896 diff --git a/metadata/md5-cache/sys-block/rtsadmin-9999 b/metadata/md5-cache/sys-block/rtsadmin-9999 index 513f9ae4e92a..b3eec620582e 100644 --- a/metadata/md5-cache/sys-block/rtsadmin-9999 +++ b/metadata/md5-cache/sys-block/rtsadmin-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://linux-iscsi.org/ LICENSE=AGPL-3 RDEPEND=dev-python/configshell dev-python/rtslib sys-block/lio-utils =dev-lang/python-2* SLOT=0 -_eclasses_=distutils 34e0f373c466bb0e97ba194735f1acf2 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f linux-info 90944ede7e9761bd7ef07602acdef9e3 multilib fac675dcccf94392371a6abee62d909f python be9965681d83c3980660a2660ac95e95 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=distutils 34e0f373c466bb0e97ba194735f1acf2 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 linux-info 90944ede7e9761bd7ef07602acdef9e3 multilib fac675dcccf94392371a6abee62d909f python be9965681d83c3980660a2660ac95e95 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=0b64c0cb186acb63b811faf237b6d669 diff --git a/metadata/md5-cache/sys-block/targetcli-9999 b/metadata/md5-cache/sys-block/targetcli-9999 index c4d7033c262a..f0b6c3d02719 100644 --- a/metadata/md5-cache/sys-block/targetcli-9999 +++ b/metadata/md5-cache/sys-block/targetcli-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://linux-iscsi.org/ LICENSE=AGPL-3 RDEPEND=dev-python/configshell dev-python/rtslib sys-block/lio-utils =dev-lang/python-2* SLOT=0 -_eclasses_=distutils 34e0f373c466bb0e97ba194735f1acf2 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f linux-info 90944ede7e9761bd7ef07602acdef9e3 multilib fac675dcccf94392371a6abee62d909f python be9965681d83c3980660a2660ac95e95 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=distutils 34e0f373c466bb0e97ba194735f1acf2 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 linux-info 90944ede7e9761bd7ef07602acdef9e3 multilib fac675dcccf94392371a6abee62d909f python be9965681d83c3980660a2660ac95e95 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=7895bd31768a7fff8c0752adeafc1d0e diff --git a/metadata/md5-cache/sys-block/whdd-9999 b/metadata/md5-cache/sys-block/whdd-9999 index cb44173a9b30..576c41a2f441 100644 --- a/metadata/md5-cache/sys-block/whdd-9999 +++ b/metadata/md5-cache/sys-block/whdd-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://github.com/krieger-od/whdd LICENSE=GPL-2 RDEPEND=dev-util/dialog sys-libs/ncurses[unicode] sys-apps/smartmontools SLOT=0 -_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=23fe27eabdd1058dc058f95bd7c4351c diff --git a/metadata/md5-cache/sys-boot/grub-9999-r1 b/metadata/md5-cache/sys-boot/grub-9999-r1 index 33eac0b2ecdc..fa6762abdacb 100644 --- a/metadata/md5-cache/sys-boot/grub-9999-r1 +++ b/metadata/md5-cache/sys-boot/grub-9999-r1 @@ -10,5 +10,5 @@ REQUIRED_USE=grub_platforms_qemu? ( truetype ) grub_platforms_yeeloong? ( truety RESTRICT=test SLOT=2 SRC_URI=truetype? ( mirror://sourceforge/dejavu/dejavu-sans-ttf-2.34.zip http://unifoundry.com/pub/unifont-6.3.20131217/unifont-6.3.20131217.pcf.gz ) -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f autotools-utils fb74970befc9b65ceec689d2ccff3022 bash-completion-r1 db412e427e3317ffd3e15f17df269c5e eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f mount-boot 02dd3bb4c5f025fef0fc3ade0f27c217 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed pax-utils 2424f959506320f5196de8f79fa05297 python-any-r1 08d3455b23110d650f173ab0a090818b python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f autotools-utils fb74970befc9b65ceec689d2ccff3022 bash-completion-r1 db412e427e3317ffd3e15f17df269c5e eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f mount-boot 02dd3bb4c5f025fef0fc3ade0f27c217 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed pax-utils 2424f959506320f5196de8f79fa05297 python-any-r1 08d3455b23110d650f173ab0a090818b python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=79fe8ad22bdd55dcccebe833dfa07ed0 diff --git a/metadata/md5-cache/sys-boot/palo-9999 b/metadata/md5-cache/sys-boot/palo-9999 index 452e8579f2a8..07cb7be7bcf8 100644 --- a/metadata/md5-cache/sys-boot/palo-9999 +++ b/metadata/md5-cache/sys-boot/palo-9999 @@ -5,5 +5,5 @@ EAPI=5 HOMEPAGE=http://parisc-linux.org/ https://parisc.wiki.kernel.org/ LICENSE=GPL-2 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=04ae1ce50258fd294f252232170b634a diff --git a/metadata/md5-cache/sys-cluster/ceph-9999 b/metadata/md5-cache/sys-cluster/ceph-9999 index a8263d507813..de1a819c1071 100644 --- a/metadata/md5-cache/sys-cluster/ceph-9999 +++ b/metadata/md5-cache/sys-cluster/ceph-9999 @@ -8,5 +8,5 @@ LICENSE=LGPL-2.1 RDEPEND=app-arch/snappy dev-libs/boost:=[threads] dev-libs/fcgi dev-libs/libaio dev-libs/libedit dev-libs/leveldb[snappy] nss? ( dev-libs/nss ) cryptopp? ( dev-libs/crypto++ ) sys-apps/keyutils sys-apps/util-linux dev-libs/libxml2 fuse? ( sys-fs/fuse ) libatomic? ( dev-libs/libatomic_ops ) gtk? ( x11-libs/gtk+:2 dev-cpp/gtkmm:2.4 gnome-base/librsvg ) radosgw? ( dev-libs/fcgi dev-libs/expat net-misc/curl ) tcmalloc? ( dev-util/google-perftools ) || ( ( >=dev-lang/python-2.7.5-r2:2.7 virtual/python-argparse[python_targets_python2_7(-),python_single_target_python2_7(+)] ) ( >=dev-lang/python-2.6.8-r3:2.6 virtual/python-argparse[python_targets_python2_6(-),python_single_target_python2_6(+)] ) ) || ( >=dev-lang/python-2.7.5-r2:2.7 >=dev-lang/python-2.6.8-r3:2.6 ) sys-apps/hdparm sys-block/parted sys-fs/cryptsetup sys-fs/btrfs-progs || ( ( >=dev-lang/python-2.7.5-r2:2.7 dev-python/flask[python_targets_python2_7(-),python_single_target_python2_7(+)] dev-python/requests[python_targets_python2_7(-),python_single_target_python2_7(+)] ) ( >=dev-lang/python-2.6.8-r3:2.6 dev-python/flask[python_targets_python2_6(-),python_single_target_python2_6(+)] dev-python/requests[python_targets_python2_6(-),python_single_target_python2_6(+)] ) ) REQUIRED_USE=^^ ( nss cryptopp ) SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-any-r1 08d3455b23110d650f173ab0a090818b python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 udev a9a8d051efb42bfe884c1db82ce161de +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-any-r1 08d3455b23110d650f173ab0a090818b python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 udev a9a8d051efb42bfe884c1db82ce161de _md5_=8f009c6a12f267e99842ec7d52a6c1a7 diff --git a/metadata/md5-cache/sys-cluster/cinder-2013.1.9999 b/metadata/md5-cache/sys-cluster/cinder-2013.1.9999 index 13906bc6a457..3cf3243567a3 100644 --- a/metadata/md5-cache/sys-cluster/cinder-2013.1.9999 +++ b/metadata/md5-cache/sys-cluster/cinder-2013.1.9999 @@ -8,5 +8,5 @@ LICENSE=Apache-2.0 RDEPEND==dev-python/amqplib-0.6.1-r1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/anyjson-0.2.4[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/eventlet-0.9.17[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/kombu-1.0.4[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/lockfile-0.8[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/lxml-2.3[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/routes-1.12.3[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] =dev-python/webob-1.2.3-r1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/greenlet-0.3.1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/pastedeploy-1.5.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/paste[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] sqlite? ( >=dev-python/sqlalchemy-0.7.8[sqlite,python_targets_python2_7(-)?,-python_single_target_python2_7(-)] =dev-python/sqlalchemy-0.7.8[mysql,python_targets_python2_7(-)?,-python_single_target_python2_7(-)] =dev-python/sqlalchemy-0.7.8[postgres,python_targets_python2_7(-)?,-python_single_target_python2_7(-)] =dev-python/sqlalchemy-migrate-0.7.2[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/stevedore-0.8[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/suds-0.4[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/paramiko[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/Babel-0.9.6[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/iso8601-0.1.4[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/setuptools-git-0.4[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/python-glanceclient-0.5.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] =dev-python/python-keystoneclient-0.2.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/python-swiftclient[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/oslo-config-1.1.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] =sys-block/iscsitarget-1.4.20.2_p20130821 sys-fs/lvm2 sys-block/open-iscsi sys-fs/sysfsutils python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] REQUIRED_USE=|| ( mysql postgres sqlite ) || ( python_targets_python2_7 ) SLOT=0 -_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 user d0a4d0735a6c0183d707ca919bd72f28 +_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 user d0a4d0735a6c0183d707ca919bd72f28 _md5_=37344a01be9941d332087b5b188e50c8 diff --git a/metadata/md5-cache/sys-cluster/cinder-2013.2.9999 b/metadata/md5-cache/sys-cluster/cinder-2013.2.9999 index 266c7f92ac86..3e25cf9af292 100644 --- a/metadata/md5-cache/sys-cluster/cinder-2013.2.9999 +++ b/metadata/md5-cache/sys-cluster/cinder-2013.2.9999 @@ -8,5 +8,5 @@ LICENSE=Apache-2.0 RDEPEND==dev-python/amqplib-0.6.1-r1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/anyjson-0.3.3[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] virtual/python-argparse[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/Babel-1.3[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/eventlet-0.13.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/greenlet-0.3.2[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/iso8601-0.1.8[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/kombu-2.4.8[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/lockfile-0.8[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/lxml-2.3[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/netaddr[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/oslo-config-1.2.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/paramiko-1.8.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/paste[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/pastedeploy-1.5.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/python-glanceclient-0.9.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/python-keystoneclient-0.3.2[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/python-novaclient-2.15.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/python-swiftclient-1.5[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/routes-1.12.3[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/six-1.4.1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] sqlite? ( >=dev-python/sqlalchemy-0.7.8[sqlite,python_targets_python2_7(-)?,-python_single_target_python2_7(-)] =dev-python/sqlalchemy-0.7.8[mysql,python_targets_python2_7(-)?,-python_single_target_python2_7(-)] =dev-python/sqlalchemy-0.7.8[postgres,python_targets_python2_7(-)?,-python_single_target_python2_7(-)] =dev-python/sqlalchemy-migrate-0.7.2[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/stevedore-0.10[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/suds-0.4[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/webob-1.2.3-r1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] =sys-block/iscsitarget-1.4.20.2_p20130821 sys-fs/lvm2 sys-block/open-iscsi sys-fs/sysfsutils python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] REQUIRED_USE=|| ( mysql postgres sqlite ) || ( python_targets_python2_7 ) SLOT=0 -_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 user d0a4d0735a6c0183d707ca919bd72f28 +_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 user d0a4d0735a6c0183d707ca919bd72f28 _md5_=51aae110afe1fe49182a848e52ac2153 diff --git a/metadata/md5-cache/sys-cluster/cinder-9999 b/metadata/md5-cache/sys-cluster/cinder-9999 index 54d1c0cf59bf..536b4612ae10 100644 --- a/metadata/md5-cache/sys-cluster/cinder-9999 +++ b/metadata/md5-cache/sys-cluster/cinder-9999 @@ -8,5 +8,5 @@ LICENSE=Apache-2.0 RDEPEND=>=dev-python/amqplib-0.6.1-r1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/anyjson-0.3.3[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/eventlet-0.13.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/kombu-2.4.8[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/lockfile-0.8[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/lxml-2.3[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/netaddr[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/routes-1.12.3[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/pbr-0.5.21[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] =dev-python/webob-1.2.3[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] =dev-python/greenlet-0.3.2[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/pastedeploy-1.5.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/paste[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] sqlite? ( >=dev-python/sqlalchemy-0.7.8[sqlite,python_targets_python2_7(-)?,-python_single_target_python2_7(-)] =dev-python/sqlalchemy-0.7.8[mysql,python_targets_python2_7(-)?,-python_single_target_python2_7(-)] =dev-python/sqlalchemy-0.7.8[postgres,python_targets_python2_7(-)?,-python_single_target_python2_7(-)] =dev-python/sqlalchemy-migrate-0.7.2[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/stevedore-0.10[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/suds-0.4[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/paramiko-1.8.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/Babel-0.9.6[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/iso8601-0.1.4[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/python-glanceclient-0.9.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/python-keystoneclient-0.3.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/python-swiftclient-1.5[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/oslo-config-1.1.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] =sys-block/iscsitarget-1.4.20.2_p20130821 sys-fs/lvm2 sys-block/open-iscsi python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] REQUIRED_USE=|| ( mysql postgres sqlite ) || ( python_targets_python2_7 ) SLOT=0 -_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 user d0a4d0735a6c0183d707ca919bd72f28 +_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 user d0a4d0735a6c0183d707ca919bd72f28 _md5_=69eb4b3cc6a3b02445d9edf9e0d9ddb4 diff --git a/metadata/md5-cache/sys-cluster/neutron-2013.1.9999 b/metadata/md5-cache/sys-cluster/neutron-2013.1.9999 index c699c9d5b7a7..deb206ed40bc 100644 --- a/metadata/md5-cache/sys-cluster/neutron-2013.1.9999 +++ b/metadata/md5-cache/sys-cluster/neutron-2013.1.9999 @@ -9,5 +9,5 @@ RDEPEND=>=dev-python/pastedeploy-1.5.0-r1[python_targets_python2_7(-)?,-python_s REQUIRED_USE=|| ( mysql postgres sqlite ) || ( python_targets_python2_7 ) RESTRICT=test SLOT=0 -_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 user d0a4d0735a6c0183d707ca919bd72f28 +_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 user d0a4d0735a6c0183d707ca919bd72f28 _md5_=14af0c136f01e76e999aa2a241f4e2d1 diff --git a/metadata/md5-cache/sys-cluster/neutron-2013.2.9999 b/metadata/md5-cache/sys-cluster/neutron-2013.2.9999 index 46f91712a056..775c16ed9690 100644 --- a/metadata/md5-cache/sys-cluster/neutron-2013.2.9999 +++ b/metadata/md5-cache/sys-cluster/neutron-2013.2.9999 @@ -8,5 +8,5 @@ LICENSE=Apache-2.0 RDEPEND=dev-python/paste[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/pastedeploy-1.5.0-r1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/routes-1.12.3[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/amqplib-0.6.1-r1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/anyjson-0.3.3[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] virtual/python-argparse[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/Babel-1.3[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/eventlet-0.13.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/greenlet-0.3.2[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/httplib2[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/requests-1.1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/iso8601-0.1.8[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/jsonrpclib[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/jinja[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/kombu-2.4.8[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/netaddr[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/python-neutronclient-2.3.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] <=dev-python/python-neutronclient-3.0.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] sqlite? ( >=dev-python/sqlalchemy-0.7.8[sqlite,python_targets_python2_7(-)?,-python_single_target_python2_7(-)] =dev-python/sqlalchemy-0.7.8[mysql,python_targets_python2_7(-)?,-python_single_target_python2_7(-)] =dev-python/sqlalchemy-0.7.8[postgres,python_targets_python2_7(-)?,-python_single_target_python2_7(-)] =dev-python/webob-1.2.3[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] =dev-python/python-keystoneclient-0.3.2[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/alembic-0.4.1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/six-1.4.1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/stevedore-0.10[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/oslo-config-1.2.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/python-novaclient-2.15.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/pyudev[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] sys-apps/iproute2 openvswitch? ( net-misc/openvswitch ) dhcp? ( net-dns/dnsmasq[dhcp-tools] ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] REQUIRED_USE=|| ( mysql postgres sqlite ) || ( python_targets_python2_7 ) SLOT=0 -_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 user d0a4d0735a6c0183d707ca919bd72f28 +_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 user d0a4d0735a6c0183d707ca919bd72f28 _md5_=8e0362b151da660a3beea4c7a160abc9 diff --git a/metadata/md5-cache/sys-cluster/neutron-9999 b/metadata/md5-cache/sys-cluster/neutron-9999 index 442bc7cec8e7..7863199d2c2f 100644 --- a/metadata/md5-cache/sys-cluster/neutron-9999 +++ b/metadata/md5-cache/sys-cluster/neutron-9999 @@ -9,5 +9,5 @@ RDEPEND=>=dev-python/pastedeploy-1.5.0-r1[python_targets_python2_7(-)?,-python_s REQUIRED_USE=|| ( mysql postgres sqlite ) || ( python_targets_python2_7 ) RESTRICT=test SLOT=0 -_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 user d0a4d0735a6c0183d707ca919bd72f28 +_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 user d0a4d0735a6c0183d707ca919bd72f28 _md5_=703847de091e3181e4533b125b7db2b1 diff --git a/metadata/md5-cache/sys-cluster/nova-2013.1.9999 b/metadata/md5-cache/sys-cluster/nova-2013.1.9999 index efac3374b206..6d7cb82e76d3 100644 --- a/metadata/md5-cache/sys-cluster/nova-2013.1.9999 +++ b/metadata/md5-cache/sys-cluster/nova-2013.1.9999 @@ -8,5 +8,5 @@ LICENSE=Apache-2.0 RDEPEND=>=dev-python/amqplib-0.6.1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/anyjson-0.2.4[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/cheetah-2.4.4[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] sqlite? ( >=dev-python/sqlalchemy-0.7.8[sqlite,python_targets_python2_7(-)?,-python_single_target_python2_7(-)] =dev-python/sqlalchemy-0.7.8[mysql,python_targets_python2_7(-)?,-python_single_target_python2_7(-)] =dev-python/sqlalchemy-0.7.8[postgres,python_targets_python2_7(-)?,-python_single_target_python2_7(-)] =dev-python/lxml-2.3[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/eventlet-0.9.17[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/kombu-1.0.4-r1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/routes-1.12.3-r1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ~dev-python/webob-1.2.3[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/greenlet-0.3.1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/pastedeploy-1.5.0-r1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/paste[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/sqlalchemy-migrate-0.7.2[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/netaddr[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/suds-0.4[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/paramiko[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/pyasn1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/Babel-0.9.6[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/iso8601-0.1.4[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/httplib2[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/setuptools-git-0.4[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/python-cinderclient-1.0.1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/python-glanceclient-0.5.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] =dev-python/python-neutronclient-2.2.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] <=dev-python/python-neutronclient-3.0.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/python-keystoneclient-0.2.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/stevedore-0.7[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] =dev-python/oslo-config-1.1.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] =dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] REQUIRED_USE=|| ( mysql postgres sqlite ) || ( kvm xen ) || ( python_targets_python2_7 ) SLOT=0 -_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 user d0a4d0735a6c0183d707ca919bd72f28 +_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 user d0a4d0735a6c0183d707ca919bd72f28 _md5_=9db646701266a3ddeae908cd0ce6d3e7 diff --git a/metadata/md5-cache/sys-cluster/nova-2013.2.9999 b/metadata/md5-cache/sys-cluster/nova-2013.2.9999 index 2ddd1b94128e..c89bd1367404 100644 --- a/metadata/md5-cache/sys-cluster/nova-2013.2.9999 +++ b/metadata/md5-cache/sys-cluster/nova-2013.2.9999 @@ -8,5 +8,5 @@ LICENSE=Apache-2.0 RDEPEND=sqlite? ( >=dev-python/sqlalchemy-0.7.8[sqlite,python_targets_python2_7(-)?,-python_single_target_python2_7(-)] =dev-python/sqlalchemy-0.7.8[mysql,python_targets_python2_7(-)?,-python_single_target_python2_7(-)] =dev-python/sqlalchemy-0.7.8[postgres,python_targets_python2_7(-)?,-python_single_target_python2_7(-)] =dev-python/amqplib-0.6.1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/anyjson-0.3.3[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] virtual/python-argparse[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/boto-2.4.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] !~dev-python/boto-2.13.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/eventlet-0.13.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/jinja[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/kombu-2.4.8[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/lxml-2.3[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/routes-1.12.3-r1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/webob-1.2.3[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] =dev-python/greenlet-0.3.2[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/pastedeploy-1.5.0-r1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/paste[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/sqlalchemy-migrate-0.7.2[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/netaddr[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/suds-0.4[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/paramiko-1.8.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/pyasn1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/Babel-1.3[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/iso8601-0.1.8[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/python-cinderclient-1.0.5[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/python-neutronclient-2.3.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] <=dev-python/python-neutronclient-3.0.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/python-glanceclient-0.9.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/python-keystoneclient-0.3.2[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/stevedore-0.10[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/websockify-0.5.1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] =dev-python/oslo-config-1.2.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/libvirt-python[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] novncproxy? ( www-apps/novnc ) sys-apps/iproute2 net-misc/openvswitch sys-fs/sysfsutils sys-fs/multipath-tools kvm? ( app-emulation/qemu ) xen? ( app-emulation/xen app-emulation/xen-tools ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] REQUIRED_USE=|| ( mysql postgres sqlite ) || ( kvm xen ) || ( python_targets_python2_7 ) SLOT=0 -_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 user d0a4d0735a6c0183d707ca919bd72f28 +_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 user d0a4d0735a6c0183d707ca919bd72f28 _md5_=f5c552b04a6718f69b021c8b569ce41d diff --git a/metadata/md5-cache/sys-cluster/nova-9999 b/metadata/md5-cache/sys-cluster/nova-9999 index 6c4a0da76677..a3748a87815e 100644 --- a/metadata/md5-cache/sys-cluster/nova-9999 +++ b/metadata/md5-cache/sys-cluster/nova-9999 @@ -8,5 +8,5 @@ LICENSE=Apache-2.0 RDEPEND=>=dev-python/amqplib-0.6.1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/anyjson-0.2.4[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/boto[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] sqlite? ( >=dev-python/sqlalchemy-0.7.8[sqlite,python_targets_python2_7(-)?,-python_single_target_python2_7(-)] =dev-python/sqlalchemy-0.7.8[mysql,python_targets_python2_7(-)?,-python_single_target_python2_7(-)] =dev-python/sqlalchemy-0.7.8[postgres,python_targets_python2_7(-)?,-python_single_target_python2_7(-)] =dev-python/d2to1-0.2.10[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] =dev-python/eventlet-0.9.17[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/jinja-2.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] =dev-python/jsonschema-1.3.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] !~dev-python/jsonschema-1.4.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/kombu-1.0.4-r1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/lxml-2.3[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/pbr-0.5.16[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] =dev-python/routes-1.12.3-r1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/six[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ~dev-python/webob-1.2.3[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/greenlet-0.3.1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/pastedeploy-1.5.0-r1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/paste[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/sqlalchemy-migrate-0.7.2[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/netaddr-0.7.6[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/suds-0.4[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/paramiko[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/pyasn1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/Babel-0.9.6[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/iso8601-0.1.4[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/python-cinderclient-1.0.1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/python-glanceclient-0.9.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/python-neutronclient-2.3.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] <=dev-python/python-neutronclient-3.0.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/python-keystoneclient-0.2.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/stevedore-0.10[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/websockify-0.5.1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] =dev-python/oslo-config-1.2.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] virtual/python-argparse[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] app-emulation/libvirt[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] novncproxy? ( www-apps/novnc ) sys-apps/iproute2 net-misc/openvswitch sys-fs/sysfsutils sys-fs/multipath-tools kvm? ( app-emulation/qemu ) xen? ( app-emulation/xen app-emulation/xen-tools ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] REQUIRED_USE=|| ( mysql postgres sqlite ) || ( kvm xen ) || ( python_targets_python2_7 ) SLOT=0 -_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 user d0a4d0735a6c0183d707ca919bd72f28 +_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 user d0a4d0735a6c0183d707ca919bd72f28 _md5_=f90686a84b4446576a18b9e38a440aed diff --git a/metadata/md5-cache/sys-cluster/swift-2013.1.9999 b/metadata/md5-cache/sys-cluster/swift-2013.1.9999 index 3e4903f9c2c2..10df62040794 100644 --- a/metadata/md5-cache/sys-cluster/swift-2013.1.9999 +++ b/metadata/md5-cache/sys-cluster/swift-2013.1.9999 @@ -8,5 +8,5 @@ LICENSE=Apache-2.0 RDEPEND=dev-python/eventlet[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/greenlet[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/netifaces[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/pastedeploy[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/simplejson[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/pyxattr[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/configobj[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/webob-1.0.8[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] =dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] REQUIRED_USE=|| ( proxy account container object ) || ( python_targets_python2_7 ) SLOT=0 -_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f linux-info 90944ede7e9761bd7ef07602acdef9e3 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 user d0a4d0735a6c0183d707ca919bd72f28 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 linux-info 90944ede7e9761bd7ef07602acdef9e3 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 user d0a4d0735a6c0183d707ca919bd72f28 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=1cf17c18b03d8e9270d7f591b6d622fe diff --git a/metadata/md5-cache/sys-cluster/swift-2013.2.9999 b/metadata/md5-cache/sys-cluster/swift-2013.2.9999 index 1bec074d0691..f8615460fcd4 100644 --- a/metadata/md5-cache/sys-cluster/swift-2013.2.9999 +++ b/metadata/md5-cache/sys-cluster/swift-2013.2.9999 @@ -8,5 +8,5 @@ LICENSE=Apache-2.0 RDEPEND=>=dev-python/dnspython-1.9.4[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/eventlet-0.9.15[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/greenlet-0.3.1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/netifaces-0.5[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/pastedeploy-1.3.3[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/simplejson-2.0.9[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/pyxattr[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/python-swiftclient[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] memcache? ( net-misc/memcached ) net-misc/rsync[xattr] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] REQUIRED_USE=|| ( proxy account container object ) || ( python_targets_python2_7 ) SLOT=0 -_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f linux-info 90944ede7e9761bd7ef07602acdef9e3 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 user d0a4d0735a6c0183d707ca919bd72f28 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 linux-info 90944ede7e9761bd7ef07602acdef9e3 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 user d0a4d0735a6c0183d707ca919bd72f28 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=f8595aba1328c72570fe95df79245fd7 diff --git a/metadata/md5-cache/sys-cluster/swift-9999 b/metadata/md5-cache/sys-cluster/swift-9999 index 047e70f138ff..344769c3e4b6 100644 --- a/metadata/md5-cache/sys-cluster/swift-9999 +++ b/metadata/md5-cache/sys-cluster/swift-9999 @@ -8,5 +8,5 @@ LICENSE=Apache-2.0 RDEPEND=>=dev-python/eventlet-0.9.15[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/greenlet-0.3.1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/netifaces-0.5[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/pastedeploy-1.3.3[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/simplejson-2.0.9[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/pyxattr[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/dnspython-1.10.0-r1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/python-swiftclient[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] memcache? ( net-misc/memcached ) net-misc/rsync[xattr] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] REQUIRED_USE=|| ( proxy account container object ) || ( python_targets_python2_7 ) SLOT=0 -_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f linux-info 90944ede7e9761bd7ef07602acdef9e3 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 user d0a4d0735a6c0183d707ca919bd72f28 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 linux-info 90944ede7e9761bd7ef07602acdef9e3 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 user d0a4d0735a6c0183d707ca919bd72f28 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=05503823d157a3b38d516b4d7aadac74 diff --git a/metadata/md5-cache/sys-devel/autoconf-9999 b/metadata/md5-cache/sys-devel/autoconf-9999 index 425c364a7225..acb1350625cd 100644 --- a/metadata/md5-cache/sys-devel/autoconf-9999 +++ b/metadata/md5-cache/sys-devel/autoconf-9999 @@ -8,5 +8,5 @@ LICENSE=GPL-3 PDEPEND=emacs? ( app-emacs/autoconf-mode ) RDEPEND=>=sys-devel/m4-1.4.16 >=dev-lang/perl-5.6 >=sys-devel/autoconf-wrapper-13 SLOT=2.5 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=8823ba8bad624acd8c4cfb07bf0c8637 diff --git a/metadata/md5-cache/sys-devel/automake-9999 b/metadata/md5-cache/sys-devel/automake-9999 index 67ffba509312..b111f3d99861 100644 --- a/metadata/md5-cache/sys-devel/automake-9999 +++ b/metadata/md5-cache/sys-devel/automake-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gnu.org/software/automake/ LICENSE=GPL-3 RDEPEND=dev-lang/perl >=sys-devel/automake-wrapper-9 >=sys-devel/autoconf-2.60 >=sys-apps/texinfo-4.7 sys-devel/gnuconfig SLOT=9999 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=2d64de2d9f41caaebc33eaa1fd39351a diff --git a/metadata/md5-cache/sys-devel/binutils-9999 b/metadata/md5-cache/sys-devel/binutils-9999 index 8d6a2e5a070d..7a54ca884ec8 100644 --- a/metadata/md5-cache/sys-devel/binutils-9999 +++ b/metadata/md5-cache/sys-devel/binutils-9999 @@ -7,5 +7,5 @@ IUSE=cxx nls multitarget multislot static-libs test vanilla zlib LICENSE=|| ( GPL-3 LGPL-3 ) RDEPEND=>=sys-devel/binutils-config-1.9 zlib? ( sys-libs/zlib ) SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f gnuconfig ee02e61d6c68cee478e2e69214b7caef libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f toolchain-binutils 78b0710908c44237d38f8aa0880f4de0 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 unpacker 60422068bae2b3406a8a40db45ab5b95 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 gnuconfig ee02e61d6c68cee478e2e69214b7caef libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f toolchain-binutils 78b0710908c44237d38f8aa0880f4de0 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 unpacker 60422068bae2b3406a8a40db45ab5b95 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=fa20d2147bc458352a0bf23b9101e55a diff --git a/metadata/md5-cache/sys-devel/byfl-9999 b/metadata/md5-cache/sys-devel/byfl-9999 index 60955a5d0fc4..0d0e90aa236a 100644 --- a/metadata/md5-cache/sys-devel/byfl-9999 +++ b/metadata/md5-cache/sys-devel/byfl-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://github.com/losalamos/Byfl LICENSE=BSD RDEPEND=>=sys-devel/dragonegg-9999 >=sys-devel/llvm-9999 >=sys-devel/clang-9999 SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f autotools-utils fb74970befc9b65ceec689d2ccff3022 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f autotools-utils fb74970befc9b65ceec689d2ccff3022 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=736c3bbcfb674588ee06686860a95512 diff --git a/metadata/md5-cache/sys-devel/crossdev-99999999 b/metadata/md5-cache/sys-devel/crossdev-99999999 index f67b1e9a862a..d56eb4e68b2e 100644 --- a/metadata/md5-cache/sys-devel/crossdev-99999999 +++ b/metadata/md5-cache/sys-devel/crossdev-99999999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.gentoo.org/ LICENSE=GPL-2 RDEPEND=>=sys-apps/portage-2.1 app-shells/bash !sys-devel/crossdev-wrappers SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=1794df3947cde94a47acf645a6f21a7c diff --git a/metadata/md5-cache/sys-devel/gdb-9999 b/metadata/md5-cache/sys-devel/gdb-9999 index 2960e6b6fbfb..a32193f5dc24 100644 --- a/metadata/md5-cache/sys-devel/gdb-9999 +++ b/metadata/md5-cache/sys-devel/gdb-9999 @@ -8,5 +8,5 @@ LICENSE=GPL-2 LGPL-2 RDEPEND=!dev-util/gdbserver >=sys-libs/ncurses-5.2-r2 sys-libs/readline expat? ( dev-libs/expat ) lzma? ( app-arch/xz-utils ) python? ( python_single_target_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_single_target_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) dev-lang/python-exec:2[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_single_target_python2_7(+)?,python_single_target_python3_3(+)?] ) zlib? ( sys-libs/zlib ) REQUIRED_USE=python? ( python_single_target_python2_7? ( python_targets_python2_7 ) python_single_target_python3_3? ( python_targets_python3_3 ) ^^ ( python_single_target_python2_7 python_single_target_python3_3 ) ) SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f python-single-r1 82a55861314bbcedaf1e08ed4dd651b3 python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f python-single-r1 82a55861314bbcedaf1e08ed4dd651b3 python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=15dd53f21baeabad90887bdda40224bf diff --git a/metadata/md5-cache/sys-devel/gnuconfig-99999999 b/metadata/md5-cache/sys-devel/gnuconfig-99999999 index bb50203bb85d..58d267385ce4 100644 --- a/metadata/md5-cache/sys-devel/gnuconfig-99999999 +++ b/metadata/md5-cache/sys-devel/gnuconfig-99999999 @@ -5,5 +5,5 @@ EAPI=2 HOMEPAGE=http://savannah.gnu.org/projects/config LICENSE=GPL-2 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=db68a0930cef66bdd9c8fc8c6438b635 diff --git a/metadata/md5-cache/sys-devel/libtool-9999 b/metadata/md5-cache/sys-devel/libtool-9999 index fdccb23d438a..a28ce104b36e 100644 --- a/metadata/md5-cache/sys-devel/libtool-9999 +++ b/metadata/md5-cache/sys-devel/libtool-9999 @@ -7,5 +7,5 @@ IUSE=static-libs test vanilla LICENSE=GPL-2 RDEPEND=sys-devel/gnuconfig >=sys-devel/autoconf-2.65 >=sys-devel/automake-1.11.1 SLOT=2 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 unpacker 60422068bae2b3406a8a40db45ab5b95 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 unpacker 60422068bae2b3406a8a40db45ab5b95 _md5_=1cb502988c5f86d70b48c41ca27cbe1a diff --git a/metadata/md5-cache/sys-devel/llvm-9999 b/metadata/md5-cache/sys-devel/llvm-9999 index f2d7119cfd3c..050682d305b9 100644 --- a/metadata/md5-cache/sys-devel/llvm-9999 +++ b/metadata/md5-cache/sys-devel/llvm-9999 @@ -9,5 +9,5 @@ PDEPEND=clang? ( =sys-devel/clang-9999-r100 ) RDEPEND=sys-libs/zlib:0= clang? ( python? ( python_targets_python2_6? ( >=dev-lang/python-2.6.8-r3:2.6 ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_pypy2_0? ( >=virtual/pypy-2.0.2:2.0 ) dev-lang/python-exec:=[python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_targets_pypy2_0(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-),-python_single_target_pypy2_0(-)] ) static-analyzer? ( dev-lang/perl:* python_targets_python2_6? ( >=dev-lang/python-2.6.8-r3:2.6 ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_pypy2_0? ( >=virtual/pypy-2.0.2:2.0 ) dev-lang/python-exec:=[python_targets_python2_6(-)?,python_targets_python2_7(-)?,python_targets_pypy2_0(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-),-python_single_target_pypy2_0(-)] ) xml? ( dev-libs/libxml2:2= ) ) gold? ( >=sys-devel/binutils-2.22:*[cxx] ) libffi? ( virtual/libffi:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?] ) ncurses? ( sys-libs/ncurses:5=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?] ) ocaml? ( dev-lang/ocaml:0= ) udis86? ( dev-libs/udis86:0=[pic(+),abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?] ) clang? ( !<=sys-devel/clang-9999-r99 ) abi_x86_32? ( !<=app-emulation/emul-linux-x86-baselibs-20130224-r2 !app-emulation/emul-linux-x86-baselibs[-abi_x86_32(-)] ) REQUIRED_USE=|| ( python_targets_python2_6 python_targets_python2_7 python_targets_pypy2_0 ) test? ( || ( python_targets_python2_6 python_targets_python2_7 ) ) SLOT=0/9999 -_eclasses_=check-reqs 0efdf29c9002a1995388968bf54e9d3d cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-r3 9fcd81e4cb49fd37511fce461544153f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multilib-build 198e1c7095dbce1ca2848aed0f96bf60 multilib-minimal a481090a413ba6970bd9643494ef982f multiprocessing c2d96fb38f2596209e98fceda58ba1ed pax-utils 2424f959506320f5196de8f79fa05297 python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=check-reqs 0efdf29c9002a1995388968bf54e9d3d cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multilib-build 198e1c7095dbce1ca2848aed0f96bf60 multilib-minimal a481090a413ba6970bd9643494ef982f multiprocessing c2d96fb38f2596209e98fceda58ba1ed pax-utils 2424f959506320f5196de8f79fa05297 python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=df295d0ca34afa29db72a162875665fc diff --git a/metadata/md5-cache/sys-devel/smatch-9999 b/metadata/md5-cache/sys-devel/smatch-9999 index 2c14fdb74460..a5afa45515b9 100644 --- a/metadata/md5-cache/sys-devel/smatch-9999 +++ b/metadata/md5-cache/sys-devel/smatch-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://smatch.sourceforge.net/ LICENSE=OSL-1.1 RDEPEND=dev-db/sqlite SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=8d59d8d7359910c65ab6c5a98d62d238 diff --git a/metadata/md5-cache/sys-devel/sparse-9999 b/metadata/md5-cache/sys-devel/sparse-9999 index d8b0a87697f5..69fd01542c09 100644 --- a/metadata/md5-cache/sys-devel/sparse-9999 +++ b/metadata/md5-cache/sys-devel/sparse-9999 @@ -7,5 +7,5 @@ IUSE=gtk llvm test xml LICENSE=OSL-1.1 RDEPEND=gtk? ( x11-libs/gtk+:2 ) llvm? ( >=sys-devel/llvm-3.0 ) xml? ( dev-libs/libxml2 ) SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=63edde0952b6cecbb5b44712631871b8 diff --git a/metadata/md5-cache/sys-devel/systemd-m4-9999 b/metadata/md5-cache/sys-devel/systemd-m4-9999 index d75fdcc88a92..ad40a183fb45 100644 --- a/metadata/md5-cache/sys-devel/systemd-m4-9999 +++ b/metadata/md5-cache/sys-devel/systemd-m4-9999 @@ -5,5 +5,5 @@ EAPI=5 HOMEPAGE=https://bitbucket.org/mgorny/systemd-m4/ LICENSE=BSD SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f autotools-utils fb74970befc9b65ceec689d2ccff3022 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f autotools-utils fb74970befc9b65ceec689d2ccff3022 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=a345a1fb420f1fb77a88e2ce048ec1bf diff --git a/metadata/md5-cache/sys-devel/ucpp-9999 b/metadata/md5-cache/sys-devel/ucpp-9999 index bc459446a6f7..58610b92dfa8 100644 --- a/metadata/md5-cache/sys-devel/ucpp-9999 +++ b/metadata/md5-cache/sys-devel/ucpp-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://code.google.com/p/ucpp/ IUSE=static-libs LICENSE=BSD SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=d2602ef28692bb44f561e7726ea86933 diff --git a/metadata/md5-cache/sys-freebsd/freebsd-lib-8.2-r1 b/metadata/md5-cache/sys-freebsd/freebsd-lib-8.2-r1 index 2f69917dde2a..cf3cf827d18f 100644 --- a/metadata/md5-cache/sys-freebsd/freebsd-lib-8.2-r1 +++ b/metadata/md5-cache/sys-freebsd/freebsd-lib-8.2-r1 @@ -1,13 +1,13 @@ DEFINED_PHASES=compile install prepare setup unpack -DEPEND=ssl? ( dev-libs/openssl ) hesiod? ( net-dns/hesiod ) kerberos? ( virtual/krb5 ) usb? ( !dev-libs/libusb !dev-libs/libusbx ) userland_GNU? ( sys-apps/mtree ) >=dev-libs/expat-2.0.1 !sys-freebsd/freebsd-headers >=sys-devel/flex-2.5.31-r2 =sys-freebsd/freebsd-sources-8.2* !bootstrap? ( app-arch/bzip2 ) =sys-freebsd/freebsd-mk-defs-8.2* virtual/pmake virtual/pmake +DEPEND=ssl? ( dev-libs/openssl ) hesiod? ( net-dns/hesiod ) kerberos? ( virtual/krb5 ) usb? ( !dev-libs/libusb ) userland_GNU? ( sys-apps/mtree ) >=dev-libs/expat-2.0.1 !sys-freebsd/freebsd-headers >=sys-devel/flex-2.5.31-r2 =sys-freebsd/freebsd-sources-8.2* !bootstrap? ( app-arch/bzip2 ) =sys-freebsd/freebsd-mk-defs-8.2* virtual/pmake virtual/pmake DESCRIPTION=FreeBSD's base system libraries EAPI=2 HOMEPAGE=http://www.freebsd.org/ IUSE=atm bluetooth ssl hesiod ipv6 kerberos usb netware build bootstrap crosscompile_opts_headers-only profile KEYWORDS=~sparc-fbsd ~x86-fbsd LICENSE=BSD -RDEPEND=ssl? ( dev-libs/openssl ) hesiod? ( net-dns/hesiod ) kerberos? ( virtual/krb5 ) usb? ( !dev-libs/libusb !dev-libs/libusbx ) userland_GNU? ( sys-apps/mtree ) >=dev-libs/expat-2.0.1 !sys-freebsd/freebsd-headers +RDEPEND=ssl? ( dev-libs/openssl ) hesiod? ( net-dns/hesiod ) kerberos? ( virtual/krb5 ) usb? ( !dev-libs/libusb ) userland_GNU? ( sys-apps/mtree ) >=dev-libs/expat-2.0.1 !sys-freebsd/freebsd-headers SLOT=0 SRC_URI=mirror://gentoo/freebsd-lib-8.2.tar.bz2 mirror://gentoo/freebsd-contrib-8.2.tar.bz2 mirror://gentoo/freebsd-crypto-8.2.tar.bz2 mirror://gentoo/freebsd-libexec-8.2.tar.bz2 mirror://gentoo/freebsd-etc-8.2.tar.bz2 mirror://gentoo/freebsd-include-8.2.tar.bz2 mirror://gentoo/freebsd-usbin-8.2.tar.bz2 mirror://gentoo/freebsd-gnu-8.2.tar.bz2 build? ( mirror://gentoo/freebsd-sys-8.2.tar.bz2 ) _eclasses_=bsdmk a5323161d86b178920afb5e31a9e5d3f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 freebsd 9df2a927373191607071d802c1058c96 multilib fac675dcccf94392371a6abee62d909f portability 536c5e70c5fb252ed3b769e04aa3f05b toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f -_md5_=20eeed970d4d148624c08e1b70bada5f +_md5_=a6e8d041902491b02ff9b49383fc9ef6 diff --git a/metadata/md5-cache/sys-freebsd/freebsd-lib-9.1-r10 b/metadata/md5-cache/sys-freebsd/freebsd-lib-9.1-r10 index 0293bd6b0001..04b794fdaab7 100644 --- a/metadata/md5-cache/sys-freebsd/freebsd-lib-9.1-r10 +++ b/metadata/md5-cache/sys-freebsd/freebsd-lib-9.1-r10 @@ -1,13 +1,13 @@ DEFINED_PHASES=compile install prepare setup unpack -DEPEND=ssl? ( dev-libs/openssl ) hesiod? ( net-dns/hesiod ) kerberos? ( app-crypt/heimdal ) usb? ( !dev-libs/libusb !dev-libs/libusbx ) zfs? ( =sys-freebsd/freebsd-cddl-9.1* ) >=dev-libs/expat-2.0.1 !sys-libs/libutempter !sys-freebsd/freebsd-headers >=sys-devel/flex-2.5.31-r2 =sys-freebsd/freebsd-sources-9.1* userland_GNU? ( sys-apps/mtree ) =sys-freebsd/freebsd-mk-defs-9.1* virtual/pmake virtual/pmake userland_GNU? ( >=sys-apps/coreutils-8.5 ) +DEPEND=ssl? ( dev-libs/openssl ) hesiod? ( net-dns/hesiod ) kerberos? ( app-crypt/heimdal ) usb? ( !dev-libs/libusb ) zfs? ( =sys-freebsd/freebsd-cddl-9.1* ) >=dev-libs/expat-2.0.1 !sys-libs/libutempter !sys-freebsd/freebsd-headers >=sys-devel/flex-2.5.31-r2 =sys-freebsd/freebsd-sources-9.1* userland_GNU? ( sys-apps/mtree ) =sys-freebsd/freebsd-mk-defs-9.1* virtual/pmake virtual/pmake userland_GNU? ( >=sys-apps/coreutils-8.5 ) DESCRIPTION=FreeBSD's base system libraries EAPI=5 HOMEPAGE=http://www.freebsd.org/ IUSE=atm bluetooth ssl hesiod ipv6 kerberos usb netware build crosscompile_opts_headers-only zfs userland_GNU userland_BSD multilib profile KEYWORDS=~amd64-fbsd ~sparc-fbsd ~x86-fbsd LICENSE=BSD -RDEPEND=ssl? ( dev-libs/openssl ) hesiod? ( net-dns/hesiod ) kerberos? ( app-crypt/heimdal ) usb? ( !dev-libs/libusb !dev-libs/libusbx ) zfs? ( =sys-freebsd/freebsd-cddl-9.1* ) >=dev-libs/expat-2.0.1 !sys-libs/libutempter !sys-freebsd/freebsd-headers +RDEPEND=ssl? ( dev-libs/openssl ) hesiod? ( net-dns/hesiod ) kerberos? ( app-crypt/heimdal ) usb? ( !dev-libs/libusb ) zfs? ( =sys-freebsd/freebsd-cddl-9.1* ) >=dev-libs/expat-2.0.1 !sys-libs/libutempter !sys-freebsd/freebsd-headers SLOT=0 SRC_URI=mirror://gentoo/freebsd-lib-9.1.tar.bz2 mirror://gentoo/freebsd-contrib-9.1.tar.bz2 mirror://gentoo/freebsd-crypto-9.1.tar.bz2 mirror://gentoo/freebsd-libexec-9.1.tar.bz2 mirror://gentoo/freebsd-etc-9.1.tar.bz2 mirror://gentoo/freebsd-include-9.1.tar.bz2 mirror://gentoo/freebsd-usbin-9.1.tar.bz2 mirror://gentoo/freebsd-gnu-9.1.tar.bz2 build? ( mirror://gentoo/freebsd-sys-9.1.tar.bz2 ) zfs? ( mirror://gentoo/freebsd-cddl-9.1.tar.bz2 ) _eclasses_=bsdmk a5323161d86b178920afb5e31a9e5d3f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 freebsd 9df2a927373191607071d802c1058c96 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed portability 536c5e70c5fb252ed3b769e04aa3f05b toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f -_md5_=5b9748b00ed3f188b40fa873f1fa0022 +_md5_=be222ef50248a46e214281cfefc99a29 diff --git a/metadata/md5-cache/sys-freebsd/freebsd-lib-9.1-r11 b/metadata/md5-cache/sys-freebsd/freebsd-lib-9.1-r11 index 61efa871bcf8..41632db0838e 100644 --- a/metadata/md5-cache/sys-freebsd/freebsd-lib-9.1-r11 +++ b/metadata/md5-cache/sys-freebsd/freebsd-lib-9.1-r11 @@ -1,13 +1,13 @@ DEFINED_PHASES=compile install prepare setup unpack -DEPEND=ssl? ( dev-libs/openssl ) hesiod? ( net-dns/hesiod ) kerberos? ( app-crypt/heimdal ) usb? ( !dev-libs/libusb !dev-libs/libusbx ) zfs? ( =sys-freebsd/freebsd-cddl-9.1* ) >=dev-libs/expat-2.0.1 !sys-libs/libutempter !sys-freebsd/freebsd-headers >=sys-devel/flex-2.5.31-r2 =sys-freebsd/freebsd-sources-9.1* userland_GNU? ( sys-apps/mtree ) =sys-freebsd/freebsd-mk-defs-9.1* virtual/pmake virtual/pmake userland_GNU? ( >=sys-apps/coreutils-8.5 ) +DEPEND=ssl? ( dev-libs/openssl ) hesiod? ( net-dns/hesiod ) kerberos? ( app-crypt/heimdal ) usb? ( !dev-libs/libusb ) zfs? ( =sys-freebsd/freebsd-cddl-9.1* ) >=dev-libs/expat-2.0.1 !sys-libs/libutempter !sys-freebsd/freebsd-headers >=sys-devel/flex-2.5.31-r2 =sys-freebsd/freebsd-sources-9.1* userland_GNU? ( sys-apps/mtree ) =sys-freebsd/freebsd-mk-defs-9.1* virtual/pmake virtual/pmake userland_GNU? ( >=sys-apps/coreutils-8.5 ) DESCRIPTION=FreeBSD's base system libraries EAPI=5 HOMEPAGE=http://www.freebsd.org/ IUSE=atm bluetooth ssl hesiod ipv6 kerberos usb netware build crosscompile_opts_headers-only zfs userland_GNU userland_BSD profile abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 KEYWORDS=~amd64-fbsd ~sparc-fbsd ~x86-fbsd LICENSE=BSD -RDEPEND=ssl? ( dev-libs/openssl ) hesiod? ( net-dns/hesiod ) kerberos? ( app-crypt/heimdal ) usb? ( !dev-libs/libusb !dev-libs/libusbx ) zfs? ( =sys-freebsd/freebsd-cddl-9.1* ) >=dev-libs/expat-2.0.1 !sys-libs/libutempter !sys-freebsd/freebsd-headers +RDEPEND=ssl? ( dev-libs/openssl ) hesiod? ( net-dns/hesiod ) kerberos? ( app-crypt/heimdal ) usb? ( !dev-libs/libusb ) zfs? ( =sys-freebsd/freebsd-cddl-9.1* ) >=dev-libs/expat-2.0.1 !sys-libs/libutempter !sys-freebsd/freebsd-headers SLOT=0 SRC_URI=mirror://gentoo/freebsd-lib-9.1.tar.bz2 mirror://gentoo/freebsd-contrib-9.1.tar.bz2 mirror://gentoo/freebsd-crypto-9.1.tar.bz2 mirror://gentoo/freebsd-libexec-9.1.tar.bz2 mirror://gentoo/freebsd-etc-9.1.tar.bz2 mirror://gentoo/freebsd-include-9.1.tar.bz2 mirror://gentoo/freebsd-usbin-9.1.tar.bz2 mirror://gentoo/freebsd-gnu-9.1.tar.bz2 build? ( mirror://gentoo/freebsd-sys-9.1.tar.bz2 ) zfs? ( mirror://gentoo/freebsd-cddl-9.1.tar.bz2 ) _eclasses_=bsdmk a5323161d86b178920afb5e31a9e5d3f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 freebsd 9df2a927373191607071d802c1058c96 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multilib-build 198e1c7095dbce1ca2848aed0f96bf60 multiprocessing c2d96fb38f2596209e98fceda58ba1ed portability 536c5e70c5fb252ed3b769e04aa3f05b toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f -_md5_=dfade007d8dc32204c624e1ead1caba6 +_md5_=997a502831eac0cd142161e436911629 diff --git a/metadata/md5-cache/sys-freebsd/freebsd-lib-9.2 b/metadata/md5-cache/sys-freebsd/freebsd-lib-9.2 index a4a540d98db8..7fc5c6d1904b 100644 --- a/metadata/md5-cache/sys-freebsd/freebsd-lib-9.2 +++ b/metadata/md5-cache/sys-freebsd/freebsd-lib-9.2 @@ -1,13 +1,13 @@ DEFINED_PHASES=compile install prepare setup unpack -DEPEND=ssl? ( dev-libs/openssl ) hesiod? ( net-dns/hesiod ) kerberos? ( app-crypt/heimdal ) usb? ( !dev-libs/libusb !dev-libs/libusbx ) zfs? ( =sys-freebsd/freebsd-cddl-9.2* ) >=dev-libs/expat-2.0.1 !sys-libs/libutempter !dev-libs/libelf !sys-freebsd/freebsd-headers >=sys-devel/flex-2.5.31-r2 =sys-freebsd/freebsd-sources-9.2* userland_GNU? ( sys-apps/mtree ) =sys-freebsd/freebsd-mk-defs-9.2* virtual/pmake virtual/pmake userland_GNU? ( >=sys-apps/coreutils-8.5 ) +DEPEND=ssl? ( dev-libs/openssl ) hesiod? ( net-dns/hesiod ) kerberos? ( app-crypt/heimdal ) usb? ( !dev-libs/libusb ) zfs? ( =sys-freebsd/freebsd-cddl-9.2* ) >=dev-libs/expat-2.0.1 !sys-libs/libutempter !dev-libs/libelf !sys-freebsd/freebsd-headers >=sys-devel/flex-2.5.31-r2 =sys-freebsd/freebsd-sources-9.2* userland_GNU? ( sys-apps/mtree ) =sys-freebsd/freebsd-mk-defs-9.2* virtual/pmake virtual/pmake userland_GNU? ( >=sys-apps/coreutils-8.5 ) DESCRIPTION=FreeBSD's base system libraries EAPI=5 HOMEPAGE=http://www.freebsd.org/ IUSE=atm bluetooth ssl hesiod ipv6 kerberos usb netware build crosscompile_opts_headers-only zfs userland_GNU userland_BSD profile abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 KEYWORDS=~amd64-fbsd ~sparc-fbsd ~x86-fbsd LICENSE=BSD -RDEPEND=ssl? ( dev-libs/openssl ) hesiod? ( net-dns/hesiod ) kerberos? ( app-crypt/heimdal ) usb? ( !dev-libs/libusb !dev-libs/libusbx ) zfs? ( =sys-freebsd/freebsd-cddl-9.2* ) >=dev-libs/expat-2.0.1 !sys-libs/libutempter !dev-libs/libelf !sys-freebsd/freebsd-headers +RDEPEND=ssl? ( dev-libs/openssl ) hesiod? ( net-dns/hesiod ) kerberos? ( app-crypt/heimdal ) usb? ( !dev-libs/libusb ) zfs? ( =sys-freebsd/freebsd-cddl-9.2* ) >=dev-libs/expat-2.0.1 !sys-libs/libutempter !dev-libs/libelf !sys-freebsd/freebsd-headers SLOT=0 SRC_URI=mirror://gentoo/freebsd-lib-9.2.tar.bz2 mirror://gentoo/freebsd-contrib-9.2.tar.bz2 mirror://gentoo/freebsd-crypto-9.2.tar.bz2 mirror://gentoo/freebsd-libexec-9.2.tar.bz2 mirror://gentoo/freebsd-etc-9.2.tar.bz2 mirror://gentoo/freebsd-include-9.2.tar.bz2 mirror://gentoo/freebsd-usbin-9.2.tar.bz2 mirror://gentoo/freebsd-gnu-9.2.tar.bz2 mirror://gentoo/freebsd-secure-9.2.tar.bz2 build? ( mirror://gentoo/freebsd-sys-9.2.tar.bz2 ) zfs? ( mirror://gentoo/freebsd-cddl-9.2.tar.bz2 ) _eclasses_=bsdmk a5323161d86b178920afb5e31a9e5d3f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 freebsd 9df2a927373191607071d802c1058c96 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multilib-build 198e1c7095dbce1ca2848aed0f96bf60 multiprocessing c2d96fb38f2596209e98fceda58ba1ed portability 536c5e70c5fb252ed3b769e04aa3f05b toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f -_md5_=e4f469f50278cbf2d6c67abd32d9448a +_md5_=c41f3cd7423084ad8e3e69167ea7e506 diff --git a/metadata/md5-cache/sys-freebsd/freebsd-lib-9.2_rc1 b/metadata/md5-cache/sys-freebsd/freebsd-lib-9.2_rc1 index 834a0a36f94a..acd0f829d391 100644 --- a/metadata/md5-cache/sys-freebsd/freebsd-lib-9.2_rc1 +++ b/metadata/md5-cache/sys-freebsd/freebsd-lib-9.2_rc1 @@ -1,13 +1,13 @@ DEFINED_PHASES=compile install prepare setup unpack -DEPEND=ssl? ( dev-libs/openssl ) hesiod? ( net-dns/hesiod ) kerberos? ( app-crypt/heimdal ) usb? ( !dev-libs/libusb !dev-libs/libusbx ) zfs? ( =sys-freebsd/freebsd-cddl-9.2* ) >=dev-libs/expat-2.0.1 !sys-libs/libutempter !dev-libs/libelf !sys-freebsd/freebsd-headers >=sys-devel/flex-2.5.31-r2 =sys-freebsd/freebsd-sources-9.2* userland_GNU? ( sys-apps/mtree ) =sys-freebsd/freebsd-mk-defs-9.2* virtual/pmake virtual/pmake userland_GNU? ( >=sys-apps/coreutils-8.5 ) +DEPEND=ssl? ( dev-libs/openssl ) hesiod? ( net-dns/hesiod ) kerberos? ( app-crypt/heimdal ) usb? ( !dev-libs/libusb ) zfs? ( =sys-freebsd/freebsd-cddl-9.2* ) >=dev-libs/expat-2.0.1 !sys-libs/libutempter !dev-libs/libelf !sys-freebsd/freebsd-headers >=sys-devel/flex-2.5.31-r2 =sys-freebsd/freebsd-sources-9.2* userland_GNU? ( sys-apps/mtree ) =sys-freebsd/freebsd-mk-defs-9.2* virtual/pmake virtual/pmake userland_GNU? ( >=sys-apps/coreutils-8.5 ) DESCRIPTION=FreeBSD's base system libraries EAPI=5 HOMEPAGE=http://www.freebsd.org/ IUSE=atm bluetooth ssl hesiod ipv6 kerberos usb netware build crosscompile_opts_headers-only zfs userland_GNU userland_BSD profile abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 KEYWORDS=~amd64-fbsd ~sparc-fbsd ~x86-fbsd LICENSE=BSD -RDEPEND=ssl? ( dev-libs/openssl ) hesiod? ( net-dns/hesiod ) kerberos? ( app-crypt/heimdal ) usb? ( !dev-libs/libusb !dev-libs/libusbx ) zfs? ( =sys-freebsd/freebsd-cddl-9.2* ) >=dev-libs/expat-2.0.1 !sys-libs/libutempter !dev-libs/libelf !sys-freebsd/freebsd-headers +RDEPEND=ssl? ( dev-libs/openssl ) hesiod? ( net-dns/hesiod ) kerberos? ( app-crypt/heimdal ) usb? ( !dev-libs/libusb ) zfs? ( =sys-freebsd/freebsd-cddl-9.2* ) >=dev-libs/expat-2.0.1 !sys-libs/libutempter !dev-libs/libelf !sys-freebsd/freebsd-headers SLOT=0 SRC_URI=mirror://gentoo/freebsd-lib-9.2_rc1.tar.bz2 mirror://gentoo/freebsd-contrib-9.2_rc1.tar.bz2 mirror://gentoo/freebsd-crypto-9.2_rc1.tar.bz2 mirror://gentoo/freebsd-libexec-9.2_rc1.tar.bz2 mirror://gentoo/freebsd-etc-9.2_rc1.tar.bz2 mirror://gentoo/freebsd-include-9.2_rc1.tar.bz2 mirror://gentoo/freebsd-usbin-9.2_rc1.tar.bz2 mirror://gentoo/freebsd-gnu-9.2_rc1.tar.bz2 mirror://gentoo/freebsd-secure-9.2_rc1.tar.bz2 build? ( mirror://gentoo/freebsd-sys-9.2_rc1.tar.bz2 ) zfs? ( mirror://gentoo/freebsd-cddl-9.2_rc1.tar.bz2 ) _eclasses_=bsdmk a5323161d86b178920afb5e31a9e5d3f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 freebsd 9df2a927373191607071d802c1058c96 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multilib-build 198e1c7095dbce1ca2848aed0f96bf60 multiprocessing c2d96fb38f2596209e98fceda58ba1ed portability 536c5e70c5fb252ed3b769e04aa3f05b toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f -_md5_=ccf5755ec70ac792d395b2a347e42a1a +_md5_=d620b820090f49fb8dbfc296bdc5bda8 diff --git a/metadata/md5-cache/sys-freebsd/freebsd-lib-9.2_rc2 b/metadata/md5-cache/sys-freebsd/freebsd-lib-9.2_rc2 index 26d105513ed2..f5650f17d3ab 100644 --- a/metadata/md5-cache/sys-freebsd/freebsd-lib-9.2_rc2 +++ b/metadata/md5-cache/sys-freebsd/freebsd-lib-9.2_rc2 @@ -1,13 +1,13 @@ DEFINED_PHASES=compile install prepare setup unpack -DEPEND=ssl? ( dev-libs/openssl ) hesiod? ( net-dns/hesiod ) kerberos? ( app-crypt/heimdal ) usb? ( !dev-libs/libusb !dev-libs/libusbx ) zfs? ( =sys-freebsd/freebsd-cddl-9.2* ) >=dev-libs/expat-2.0.1 !sys-libs/libutempter !dev-libs/libelf !sys-freebsd/freebsd-headers >=sys-devel/flex-2.5.31-r2 =sys-freebsd/freebsd-sources-9.2* userland_GNU? ( sys-apps/mtree ) =sys-freebsd/freebsd-mk-defs-9.2* virtual/pmake virtual/pmake userland_GNU? ( >=sys-apps/coreutils-8.5 ) +DEPEND=ssl? ( dev-libs/openssl ) hesiod? ( net-dns/hesiod ) kerberos? ( app-crypt/heimdal ) usb? ( !dev-libs/libusb ) zfs? ( =sys-freebsd/freebsd-cddl-9.2* ) >=dev-libs/expat-2.0.1 !sys-libs/libutempter !dev-libs/libelf !sys-freebsd/freebsd-headers >=sys-devel/flex-2.5.31-r2 =sys-freebsd/freebsd-sources-9.2* userland_GNU? ( sys-apps/mtree ) =sys-freebsd/freebsd-mk-defs-9.2* virtual/pmake virtual/pmake userland_GNU? ( >=sys-apps/coreutils-8.5 ) DESCRIPTION=FreeBSD's base system libraries EAPI=5 HOMEPAGE=http://www.freebsd.org/ IUSE=atm bluetooth ssl hesiod ipv6 kerberos usb netware build crosscompile_opts_headers-only zfs userland_GNU userland_BSD profile abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 KEYWORDS=~amd64-fbsd ~sparc-fbsd ~x86-fbsd LICENSE=BSD -RDEPEND=ssl? ( dev-libs/openssl ) hesiod? ( net-dns/hesiod ) kerberos? ( app-crypt/heimdal ) usb? ( !dev-libs/libusb !dev-libs/libusbx ) zfs? ( =sys-freebsd/freebsd-cddl-9.2* ) >=dev-libs/expat-2.0.1 !sys-libs/libutempter !dev-libs/libelf !sys-freebsd/freebsd-headers +RDEPEND=ssl? ( dev-libs/openssl ) hesiod? ( net-dns/hesiod ) kerberos? ( app-crypt/heimdal ) usb? ( !dev-libs/libusb ) zfs? ( =sys-freebsd/freebsd-cddl-9.2* ) >=dev-libs/expat-2.0.1 !sys-libs/libutempter !dev-libs/libelf !sys-freebsd/freebsd-headers SLOT=0 SRC_URI=mirror://gentoo/freebsd-lib-9.2_rc2.tar.bz2 mirror://gentoo/freebsd-contrib-9.2_rc2.tar.bz2 mirror://gentoo/freebsd-crypto-9.2_rc2.tar.bz2 mirror://gentoo/freebsd-libexec-9.2_rc2.tar.bz2 mirror://gentoo/freebsd-etc-9.2_rc2.tar.bz2 mirror://gentoo/freebsd-include-9.2_rc2.tar.bz2 mirror://gentoo/freebsd-usbin-9.2_rc2.tar.bz2 mirror://gentoo/freebsd-gnu-9.2_rc2.tar.bz2 mirror://gentoo/freebsd-secure-9.2_rc2.tar.bz2 build? ( mirror://gentoo/freebsd-sys-9.2_rc2.tar.bz2 ) zfs? ( mirror://gentoo/freebsd-cddl-9.2_rc2.tar.bz2 ) _eclasses_=bsdmk a5323161d86b178920afb5e31a9e5d3f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 freebsd 9df2a927373191607071d802c1058c96 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multilib-build 198e1c7095dbce1ca2848aed0f96bf60 multiprocessing c2d96fb38f2596209e98fceda58ba1ed portability 536c5e70c5fb252ed3b769e04aa3f05b toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f -_md5_=c0d76b8d1a2d372f1326868f5490bad5 +_md5_=305c6d514471dc9451c356d5b87f5ccf diff --git a/metadata/md5-cache/sys-freebsd/freebsd-lib-9.2_rc3 b/metadata/md5-cache/sys-freebsd/freebsd-lib-9.2_rc3 index 37224eccc555..1c954f1f48b5 100644 --- a/metadata/md5-cache/sys-freebsd/freebsd-lib-9.2_rc3 +++ b/metadata/md5-cache/sys-freebsd/freebsd-lib-9.2_rc3 @@ -1,13 +1,13 @@ DEFINED_PHASES=compile install prepare setup unpack -DEPEND=ssl? ( dev-libs/openssl ) hesiod? ( net-dns/hesiod ) kerberos? ( app-crypt/heimdal ) usb? ( !dev-libs/libusb !dev-libs/libusbx ) zfs? ( =sys-freebsd/freebsd-cddl-9.2* ) >=dev-libs/expat-2.0.1 !sys-libs/libutempter !dev-libs/libelf !sys-freebsd/freebsd-headers >=sys-devel/flex-2.5.31-r2 =sys-freebsd/freebsd-sources-9.2* userland_GNU? ( sys-apps/mtree ) =sys-freebsd/freebsd-mk-defs-9.2* virtual/pmake virtual/pmake userland_GNU? ( >=sys-apps/coreutils-8.5 ) +DEPEND=ssl? ( dev-libs/openssl ) hesiod? ( net-dns/hesiod ) kerberos? ( app-crypt/heimdal ) usb? ( !dev-libs/libusb ) zfs? ( =sys-freebsd/freebsd-cddl-9.2* ) >=dev-libs/expat-2.0.1 !sys-libs/libutempter !dev-libs/libelf !sys-freebsd/freebsd-headers >=sys-devel/flex-2.5.31-r2 =sys-freebsd/freebsd-sources-9.2* userland_GNU? ( sys-apps/mtree ) =sys-freebsd/freebsd-mk-defs-9.2* virtual/pmake virtual/pmake userland_GNU? ( >=sys-apps/coreutils-8.5 ) DESCRIPTION=FreeBSD's base system libraries EAPI=5 HOMEPAGE=http://www.freebsd.org/ IUSE=atm bluetooth ssl hesiod ipv6 kerberos usb netware build crosscompile_opts_headers-only zfs userland_GNU userland_BSD profile abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 KEYWORDS=~amd64-fbsd ~sparc-fbsd ~x86-fbsd LICENSE=BSD -RDEPEND=ssl? ( dev-libs/openssl ) hesiod? ( net-dns/hesiod ) kerberos? ( app-crypt/heimdal ) usb? ( !dev-libs/libusb !dev-libs/libusbx ) zfs? ( =sys-freebsd/freebsd-cddl-9.2* ) >=dev-libs/expat-2.0.1 !sys-libs/libutempter !dev-libs/libelf !sys-freebsd/freebsd-headers +RDEPEND=ssl? ( dev-libs/openssl ) hesiod? ( net-dns/hesiod ) kerberos? ( app-crypt/heimdal ) usb? ( !dev-libs/libusb ) zfs? ( =sys-freebsd/freebsd-cddl-9.2* ) >=dev-libs/expat-2.0.1 !sys-libs/libutempter !dev-libs/libelf !sys-freebsd/freebsd-headers SLOT=0 SRC_URI=mirror://gentoo/freebsd-lib-9.2_rc3.tar.bz2 mirror://gentoo/freebsd-contrib-9.2_rc3.tar.bz2 mirror://gentoo/freebsd-crypto-9.2_rc3.tar.bz2 mirror://gentoo/freebsd-libexec-9.2_rc3.tar.bz2 mirror://gentoo/freebsd-etc-9.2_rc3.tar.bz2 mirror://gentoo/freebsd-include-9.2_rc3.tar.bz2 mirror://gentoo/freebsd-usbin-9.2_rc3.tar.bz2 mirror://gentoo/freebsd-gnu-9.2_rc3.tar.bz2 mirror://gentoo/freebsd-secure-9.2_rc3.tar.bz2 build? ( mirror://gentoo/freebsd-sys-9.2_rc3.tar.bz2 ) zfs? ( mirror://gentoo/freebsd-cddl-9.2_rc3.tar.bz2 ) _eclasses_=bsdmk a5323161d86b178920afb5e31a9e5d3f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 freebsd 9df2a927373191607071d802c1058c96 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multilib-build 198e1c7095dbce1ca2848aed0f96bf60 multiprocessing c2d96fb38f2596209e98fceda58ba1ed portability 536c5e70c5fb252ed3b769e04aa3f05b toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f -_md5_=1a03dd4d997db311dcfd80c9086281cc +_md5_=43012e50667df6385c99d9c87dea6579 diff --git a/metadata/md5-cache/sys-fs/bcache-tools-9999 b/metadata/md5-cache/sys-fs/bcache-tools-9999 index 76d1dbe47f65..ffa9668c56b7 100644 --- a/metadata/md5-cache/sys-fs/bcache-tools-9999 +++ b/metadata/md5-cache/sys-fs/bcache-tools-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://bcache.evilpiepirate.org/ LICENSE=GPL-2 RDEPEND=>=sys-apps/util-linux-2.24 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 udev a9a8d051efb42bfe884c1db82ce161de +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 udev a9a8d051efb42bfe884c1db82ce161de _md5_=016350a5729bec0ab3b6551ca1518c71 diff --git a/metadata/md5-cache/sys-fs/bedup-9999 b/metadata/md5-cache/sys-fs/bedup-9999 index 551593c129a2..3a0cf7d40c43 100644 --- a/metadata/md5-cache/sys-fs/bedup-9999 +++ b/metadata/md5-cache/sys-fs/bedup-9999 @@ -8,5 +8,5 @@ LICENSE=GPL-2+ RDEPEND=>=dev-python/cffi-0.5[python_targets_python2_7(-)?,python_targets_python3_2(-)?,python_targets_python3_3(-)?,-python_single_target_python2_7(-),-python_single_target_python3_2(-),-python_single_target_python3_3(-)] >=dev-python/pycparser-2.09.1-r1[python_targets_python2_7(-)?,python_targets_python3_2(-)?,python_targets_python3_3(-)?,-python_single_target_python2_7(-),-python_single_target_python3_2(-),-python_single_target_python3_3(-)] >=sys-fs/btrfs-progs-9999 dev-python/alembic[python_targets_python2_7(-)?,python_targets_python3_2(-)?,python_targets_python3_3(-)?,-python_single_target_python2_7(-),-python_single_target_python3_2(-),-python_single_target_python3_3(-)] dev-python/contextlib2[python_targets_python2_7(-)?,python_targets_python3_2(-)?,python_targets_python3_3(-)?,-python_single_target_python2_7(-),-python_single_target_python3_2(-),-python_single_target_python3_3(-)] dev-python/pyxdg[python_targets_python2_7(-)?,python_targets_python3_2(-)?,python_targets_python3_3(-)?,-python_single_target_python2_7(-),-python_single_target_python3_2(-),-python_single_target_python3_3(-)] dev-python/sqlalchemy[sqlite,python_targets_python2_7(-)?,python_targets_python3_2(-)?,python_targets_python3_3(-)?,-python_single_target_python2_7(-),-python_single_target_python3_2(-),-python_single_target_python3_3(-)] virtual/python-argparse[python_targets_python2_7(-)?,python_targets_python3_2(-)?,python_targets_python3_3(-)?,-python_single_target_python2_7(-),-python_single_target_python3_2(-),-python_single_target_python3_3(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_2? ( >=dev-lang/python-3.2.5-r2:3.2 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,python_targets_python3_2(-)?,python_targets_python3_3(-)?,-python_single_target_python2_7(-),-python_single_target_python3_2(-),-python_single_target_python3_3(-)] REQUIRED_USE=|| ( python_targets_python2_7 python_targets_python3_2 python_targets_python3_3 ) SLOT=0 -_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=2bfdd5be3c7eedd52b25f2f965483b02 diff --git a/metadata/md5-cache/sys-fs/btrfs-progs-9999 b/metadata/md5-cache/sys-fs/btrfs-progs-9999 index 2cc7092155f7..6c0ae4ea7216 100644 --- a/metadata/md5-cache/sys-fs/btrfs-progs-9999 +++ b/metadata/md5-cache/sys-fs/btrfs-progs-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://btrfs.wiki.kernel.org LICENSE=GPL-2 RDEPEND=dev-libs/lzo sys-libs/zlib sys-apps/acl sys-fs/e2fsprogs SLOT=0/0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=339f28b29ff616c27e3bcb7d9c718663 diff --git a/metadata/md5-cache/sys-fs/eudev-9999 b/metadata/md5-cache/sys-fs/eudev-9999 index 7ba2c0a72f6a..ad313820f7b1 100644 --- a/metadata/md5-cache/sys-fs/eudev-9999 +++ b/metadata/md5-cache/sys-fs/eudev-9999 @@ -9,5 +9,5 @@ PDEPEND=hwdb? ( >=sys-apps/hwids-20130717-r1[udev] ) keymap? ( >=sys-apps/hwids- RDEPEND=gudev? ( dev-libs/glib:2 ) kmod? ( sys-apps/kmod ) introspection? ( >=dev-libs/gobject-introspection-1.31.1 ) selinux? ( sys-libs/libselinux ) >=sys-apps/util-linux-2.20 !=sys-apps/util-linux-2.16 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 vcs-snapshot 58b766562c9fbfb3268b04e33cdf2f66 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 vcs-snapshot 58b766562c9fbfb3268b04e33cdf2f66 _md5_=a1d8b7f33af68d517f496ca833edbca2 diff --git a/metadata/md5-cache/sys-fs/redirfs-9999 b/metadata/md5-cache/sys-fs/redirfs-9999 index dfc3a8e9037d..cf5d5fdca11e 100644 --- a/metadata/md5-cache/sys-fs/redirfs-9999 +++ b/metadata/md5-cache/sys-fs/redirfs-9999 @@ -7,5 +7,5 @@ IUSE=kernel_linux LICENSE=GPL-3 RDEPEND=kernel_linux? ( virtual/modutils ) SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f linux-info 90944ede7e9761bd7ef07602acdef9e3 linux-mod 101302d4b7b694ea9622bbffb187d0de multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 linux-info 90944ede7e9761bd7ef07602acdef9e3 linux-mod 101302d4b7b694ea9622bbffb187d0de multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=a020c3c4d8fb25f969256c061e41e8af diff --git a/metadata/md5-cache/sys-fs/simple-mtpfs-9999 b/metadata/md5-cache/sys-fs/simple-mtpfs-9999 index b2e7cbc3c063..9d80e5edb4cc 100644 --- a/metadata/md5-cache/sys-fs/simple-mtpfs-9999 +++ b/metadata/md5-cache/sys-fs/simple-mtpfs-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://github.com/phatina/simple-mtpfs LICENSE=GPL-2+ RDEPEND=media-libs/libmtp >=sys-fs/fuse-2.8 SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f autotools-utils fb74970befc9b65ceec689d2ccff3022 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f autotools-utils fb74970befc9b65ceec689d2ccff3022 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=f5ded4c7ed1c0bb83c796c7534993aca diff --git a/metadata/md5-cache/sys-fs/udev-9999 b/metadata/md5-cache/sys-fs/udev-9999 index 65c9f7bf16a9..7e41b12f1121 100644 --- a/metadata/md5-cache/sys-fs/udev-9999 +++ b/metadata/md5-cache/sys-fs/udev-9999 @@ -9,5 +9,5 @@ PDEPEND=>=virtual/udev-208 >=sys-apps/hwids-20140304[udev] openrc? ( >=sys-fs/ud RDEPEND=>=sys-apps/util-linux-2.20 acl? ( sys-apps/acl ) gudev? ( >=dev-libs/glib-2.22 ) introspection? ( >=dev-libs/gobject-introspection-1.31.1 ) kmod? ( >=sys-apps/kmod-16 ) selinux? ( >=sys-libs/libselinux-2.1.9 ) !=virtual/udev-180 !=dev-libs/dbus-glib-0.100 >=dev-libs/glib-2.30 >=dev-libs/libatasmart-0.19 >=sys-auth/polkit-0.110 >=sys-apps/dbus-1.6 >=sys-apps/sg3_utils-1.27.20090411 >=sys-block/parted-3 >=sys-fs/lvm2-2.02.66 >=virtual/udev-208[gudev] selinux? ( sec-policy/selinux-devicekit ) >=sys-apps/util-linux-2.20.1-r2 virtual/eject remote-access? ( net-dns/avahi ) SLOT=0 SRC_URI=http://hal.freedesktop.org/releases/udisks-1.0.5.tar.gz _eclasses_=bash-completion-r1 db412e427e3317ffd3e15f17df269c5e eutils af81d52c25ec93fbdff71e0efb0de7b7 linux-info 90944ede7e9761bd7ef07602acdef9e3 multilib fac675dcccf94392371a6abee62d909f systemd 9f063b2cc19c5e8030911372aa246c4e toolchain-funcs 48b38a216afb92db6314d6c3187abea3 udev a9a8d051efb42bfe884c1db82ce161de versionator a8a3963967d6140be9a14b08bb8f047f -_md5_=043a52d393fc003f138876bd99bb4aa7 +_md5_=8e355e5d8ed24f5d52d21b0e4194b6a4 diff --git a/metadata/md5-cache/sys-fs/udisks-2.1.3 b/metadata/md5-cache/sys-fs/udisks-2.1.3 index 0a7a96ad80f5..7d21f3b775b5 100644 --- a/metadata/md5-cache/sys-fs/udisks-2.1.3 +++ b/metadata/md5-cache/sys-fs/udisks-2.1.3 @@ -4,10 +4,10 @@ DESCRIPTION=Daemon providing interfaces to work with storage devices EAPI=5 HOMEPAGE=http://www.freedesktop.org/wiki/Software/udisks IUSE=debug cryptsetup +gptfdisk +introspection selinux systemd -KEYWORDS=alpha amd64 arm ia64 ~mips ppc ~ppc64 ~sh sparc x86 +KEYWORDS=alpha amd64 arm ia64 ~mips ppc ppc64 ~sh sparc x86 LICENSE=GPL-2 RDEPEND=>=dev-libs/glib-2.32 >=dev-libs/libatasmart-0.19 >=sys-auth/polkit-0.110 virtual/acl >=virtual/udev-208[gudev] introspection? ( >=dev-libs/gobject-introspection-1.30 ) selinux? ( sec-policy/selinux-devicekit ) systemd? ( >=sys-apps/systemd-208 ) >=sys-apps/util-linux-2.20.1-r2 >=sys-block/parted-3 virtual/eject cryptsetup? ( sys-fs/cryptsetup[udev(+)] sys-fs/lvm2[udev(+)] ) gptfdisk? ( >=sys-apps/gptfdisk-0.8 ) SLOT=2 SRC_URI=http://udisks.freedesktop.org/releases/udisks-2.1.3.tar.bz2 _eclasses_=bash-completion-r1 db412e427e3317ffd3e15f17df269c5e eutils af81d52c25ec93fbdff71e0efb0de7b7 linux-info 90944ede7e9761bd7ef07602acdef9e3 multilib fac675dcccf94392371a6abee62d909f systemd 9f063b2cc19c5e8030911372aa246c4e toolchain-funcs 48b38a216afb92db6314d6c3187abea3 udev a9a8d051efb42bfe884c1db82ce161de versionator a8a3963967d6140be9a14b08bb8f047f -_md5_=03b343d08ef2474166191378a62b7ef0 +_md5_=343b36cf63d2a3583bea262119e11b28 diff --git a/metadata/md5-cache/sys-fs/yaffs-utils-9999 b/metadata/md5-cache/sys-fs/yaffs-utils-9999 index 88848ff81022..b17d5bb88f33 100644 --- a/metadata/md5-cache/sys-fs/yaffs-utils-9999 +++ b/metadata/md5-cache/sys-fs/yaffs-utils-9999 @@ -5,5 +5,5 @@ EAPI=2 HOMEPAGE=http://www.aleph1.co.uk/yaffs/ LICENSE=GPL-2 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=50488520252bae792b843fbca6ca750d diff --git a/metadata/md5-cache/sys-fs/yaffs2-utils-9999 b/metadata/md5-cache/sys-fs/yaffs2-utils-9999 index 95e01b1960ad..27f721a611f8 100644 --- a/metadata/md5-cache/sys-fs/yaffs2-utils-9999 +++ b/metadata/md5-cache/sys-fs/yaffs2-utils-9999 @@ -5,5 +5,5 @@ EAPI=4 HOMEPAGE=http://www.aleph1.co.uk/yaffs/ LICENSE=GPL-2 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=d5abca4b4fcb4593205faa90d8283930 diff --git a/metadata/md5-cache/sys-fs/zfs-9999 b/metadata/md5-cache/sys-fs/zfs-9999 index 7860f1db2b76..cd5dc1135f32 100644 --- a/metadata/md5-cache/sys-fs/zfs-9999 +++ b/metadata/md5-cache/sys-fs/zfs-9999 @@ -8,5 +8,5 @@ LICENSE=BSD-2 CDDL bash-completion? ( MIT ) RDEPEND=selinux? ( sys-libs/libselinux ) sys-apps/util-linux[static-libs?] sys-libs/zlib[static-libs(+)?] virtual/awk !=sys-apps/grep-2.13* !kernel-builtin? ( =sys-fs/zfs-kmod-9999* ) !sys-fs/zfs-fuse !prefix? ( virtual/udev ) test-suite? ( sys-apps/util-linux sys-devel/bc sys-block/parted sys-fs/lsscsi sys-fs/mdadm sys-process/procps virtual/modutils ) rootfs? ( app-arch/cpio app-misc/pax-utils !=sys-devel/binutils-2.11.90.0.31 ) deblob? ( || ( >=dev-lang/python-2.7.5-r2:2.7 >=dev-lang/python-2.6.8-r3:2.6 ) ) +DESCRIPTION=Full sources including the Gentoo patchset for the 3.10 kernel tree and aufs3 support +EAPI=5 +HOMEPAGE=http://dev.gentoo.org/~mpagano/genpatches http://aufs.sourceforge.net/ +IUSE=deblob experimental module vanilla symlink build deblob +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 !deblob? ( freedist ) +PDEPEND=>=sys-fs/aufs-util-3.9 !build? ( virtual/dev-manager ) +RDEPEND=!build? ( >=sys-libs/ncurses-5.2 sys-devel/make dev-lang/perl sys-devel/bc ) +RESTRICT=binchecks strip +SLOT=3.10.34 +SRC_URI=mirror://kernel/linux/kernel/v3.x/linux-3.10.tar.xz deblob? ( http://www.fsfla.org/svnwiki/selibre/linux-libre//download/releases/LATEST-3.10.N/deblob-3.10 http://www.fsfla.org/svnwiki/selibre/linux-libre//download/releases/LATEST-3.10.N/deblob-check -> deblob-check-3.10 ) http://dev.gentoo.org/~jlec/distfiles/aufs-sources-3.10.x_p20140310.tar.xz !vanilla? ( mirror://gentoo/genpatches-3.10-41.base.tar.xz mirror://gentoo/genpatches-3.10-41.extras.tar.xz experimental? ( mirror://gentoo/genpatches-3.10-41.experimental.tar.xz ) ) +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 kernel-2 263afd0e4a90481352469cff577efe1b multilib fac675dcccf94392371a6abee62d909f python-any-r1 08d3455b23110d650f173ab0a090818b python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_md5_=54e37d9fc21c3f4412f3870f773954c7 diff --git a/metadata/md5-cache/sys-kernel/aufs-sources-3.13.7 b/metadata/md5-cache/sys-kernel/aufs-sources-3.13.7 new file mode 100644 index 000000000000..0aca2da4b140 --- /dev/null +++ b/metadata/md5-cache/sys-kernel/aufs-sources-3.13.7 @@ -0,0 +1,15 @@ +DEFINED_PHASES=compile install postinst postrm preinst prepare setup test unpack +DEPEND=!build? ( sys-apps/sed >=sys-devel/binutils-2.11.90.0.31 ) deblob? ( || ( >=dev-lang/python-2.7.5-r2:2.7 >=dev-lang/python-2.6.8-r3:2.6 ) ) +DESCRIPTION=Full sources including the Gentoo patchset for the 3.13 kernel tree and aufs3 support +EAPI=5 +HOMEPAGE=http://dev.gentoo.org/~mpagano/genpatches http://aufs.sourceforge.net/ +IUSE=deblob experimental module vanilla symlink build deblob +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2 !deblob? ( freedist ) +PDEPEND=>=sys-fs/aufs-util-3.9 !build? ( virtual/dev-manager ) +RDEPEND=!build? ( >=sys-libs/ncurses-5.2 sys-devel/make dev-lang/perl sys-devel/bc ) +RESTRICT=binchecks strip +SLOT=3.13.7 +SRC_URI=mirror://kernel/linux/kernel/v3.x/linux-3.13.tar.xz deblob? ( http://www.fsfla.org/svnwiki/selibre/linux-libre//download/releases/LATEST-3.13.N/deblob-3.13 http://www.fsfla.org/svnwiki/selibre/linux-libre//download/releases/LATEST-3.13.N/deblob-check -> deblob-check-3.13 ) http://dev.gentoo.org/~jlec/distfiles/aufs-sources-3.13_p20140310.tar.xz !vanilla? ( mirror://gentoo/genpatches-3.13-10.base.tar.xz mirror://gentoo/genpatches-3.13-10.extras.tar.xz experimental? ( mirror://gentoo/genpatches-3.13-10.experimental.tar.xz ) ) +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 kernel-2 263afd0e4a90481352469cff577efe1b multilib fac675dcccf94392371a6abee62d909f python-any-r1 08d3455b23110d650f173ab0a090818b python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_md5_=0cced419b99122d2cdcf6445ea8f67ee diff --git a/metadata/md5-cache/sys-kernel/genkernel-9999 b/metadata/md5-cache/sys-kernel/genkernel-9999 index 95c1be17c014..b1a26358568a 100644 --- a/metadata/md5-cache/sys-kernel/genkernel-9999 +++ b/metadata/md5-cache/sys-kernel/genkernel-9999 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=sys-fs/e2fsprogs selinux? ( sys-libs/libselinux ) cryptsetup? ( sys-fs/cryptsetup ) app-arch/cpio >=app-misc/pax-utils-0.2.1 !=sys-devel/binutils-2.11.90.0.31 ) deblob? ( || ( >=dev-lang/python-2.7.5-r2:2.7 >=dev-lang/python-2.6.8-r3:2.6 ) ) +DESCRIPTION=Full sources including the Gentoo patchset for the 3.10 kernel tree +EAPI=5 +HOMEPAGE=http://dev.gentoo.org/~mpagano/genpatches +IUSE=deblob experimental symlink build deblob +KEYWORDS=~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 +LICENSE=GPL-2 !deblob? ( freedist ) +PDEPEND=!build? ( virtual/dev-manager ) +RDEPEND=!build? ( >=sys-libs/ncurses-5.2 sys-devel/make dev-lang/perl sys-devel/bc ) +RESTRICT=binchecks strip +SLOT=3.10.34 +SRC_URI=mirror://kernel/linux/kernel/v3.x/linux-3.10.tar.xz deblob? ( http://www.fsfla.org/svnwiki/selibre/linux-libre//download/releases/LATEST-3.10.N/deblob-3.10 http://www.fsfla.org/svnwiki/selibre/linux-libre//download/releases/LATEST-3.10.N/deblob-check -> deblob-check-3.10 ) mirror://gentoo/genpatches-3.10-41.base.tar.xz mirror://gentoo/genpatches-3.10-41.extras.tar.xz experimental? ( mirror://gentoo/genpatches-3.10-41.experimental.tar.xz ) +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 kernel-2 263afd0e4a90481352469cff577efe1b multilib fac675dcccf94392371a6abee62d909f python-any-r1 08d3455b23110d650f173ab0a090818b python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_md5_=affdb71b47f453f415279ff40cd24db1 diff --git a/metadata/md5-cache/sys-kernel/gentoo-sources-3.10.9999 b/metadata/md5-cache/sys-kernel/gentoo-sources-3.10.9999 index bd87a42dc136..d3574fca68b6 100644 --- a/metadata/md5-cache/sys-kernel/gentoo-sources-3.10.9999 +++ b/metadata/md5-cache/sys-kernel/gentoo-sources-3.10.9999 @@ -10,5 +10,5 @@ RDEPEND=!build? ( >=sys-libs/ncurses-5.2 sys-devel/make dev-lang/perl sys-devel/ RESTRICT=binchecks strip SLOT=3.10.9999 SRC_URI=https://www.kernel.org/pub/linux/kernel/v3.x/linux-3.10.tar.xz -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 9fcd81e4cb49fd37511fce461544153f kernel-2 263afd0e4a90481352469cff577efe1b multilib fac675dcccf94392371a6abee62d909f python-any-r1 08d3455b23110d650f173ab0a090818b python-utils-r1 18d8279a3382bf4453e7ff35208ce907 subversion c12bdf4fcc82f86ad89b14c8f76c4026 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 kernel-2 263afd0e4a90481352469cff577efe1b multilib fac675dcccf94392371a6abee62d909f python-any-r1 08d3455b23110d650f173ab0a090818b python-utils-r1 18d8279a3382bf4453e7ff35208ce907 subversion c12bdf4fcc82f86ad89b14c8f76c4026 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=1ef7ac536465e70ae2c1bd277db2e655 diff --git a/metadata/md5-cache/sys-kernel/gentoo-sources-3.12.9999 b/metadata/md5-cache/sys-kernel/gentoo-sources-3.12.9999 index abbaaf09ed38..333f143dab9a 100644 --- a/metadata/md5-cache/sys-kernel/gentoo-sources-3.12.9999 +++ b/metadata/md5-cache/sys-kernel/gentoo-sources-3.12.9999 @@ -10,5 +10,5 @@ RDEPEND=!build? ( >=sys-libs/ncurses-5.2 sys-devel/make dev-lang/perl sys-devel/ RESTRICT=binchecks strip SLOT=3.12.9999 SRC_URI=https://www.kernel.org/pub/linux/kernel/v3.x/linux-3.12.tar.xz -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 9fcd81e4cb49fd37511fce461544153f kernel-2 263afd0e4a90481352469cff577efe1b multilib fac675dcccf94392371a6abee62d909f python-any-r1 08d3455b23110d650f173ab0a090818b python-utils-r1 18d8279a3382bf4453e7ff35208ce907 subversion c12bdf4fcc82f86ad89b14c8f76c4026 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 kernel-2 263afd0e4a90481352469cff577efe1b multilib fac675dcccf94392371a6abee62d909f python-any-r1 08d3455b23110d650f173ab0a090818b python-utils-r1 18d8279a3382bf4453e7ff35208ce907 subversion c12bdf4fcc82f86ad89b14c8f76c4026 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=6c591172f99f0ec1d5d90e18ef099cda diff --git a/metadata/md5-cache/sys-kernel/gentoo-sources-3.13.7 b/metadata/md5-cache/sys-kernel/gentoo-sources-3.13.7 new file mode 100644 index 000000000000..f9cfeecf17d7 --- /dev/null +++ b/metadata/md5-cache/sys-kernel/gentoo-sources-3.13.7 @@ -0,0 +1,15 @@ +DEFINED_PHASES=compile install postinst postrm preinst setup test unpack +DEPEND=!build? ( sys-apps/sed >=sys-devel/binutils-2.11.90.0.31 ) deblob? ( || ( >=dev-lang/python-2.7.5-r2:2.7 >=dev-lang/python-2.6.8-r3:2.6 ) ) +DESCRIPTION=Full sources including the Gentoo patchset for the 3.13 kernel tree +EAPI=5 +HOMEPAGE=http://dev.gentoo.org/~mpagano/genpatches +IUSE=deblob experimental symlink build deblob +KEYWORDS=~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 +LICENSE=GPL-2 !deblob? ( freedist ) +PDEPEND=!build? ( virtual/dev-manager ) +RDEPEND=!build? ( >=sys-libs/ncurses-5.2 sys-devel/make dev-lang/perl sys-devel/bc ) +RESTRICT=binchecks strip +SLOT=3.13.7 +SRC_URI=mirror://kernel/linux/kernel/v3.x/linux-3.13.tar.xz deblob? ( http://www.fsfla.org/svnwiki/selibre/linux-libre//download/releases/LATEST-3.13.N/deblob-3.13 http://www.fsfla.org/svnwiki/selibre/linux-libre//download/releases/LATEST-3.13.N/deblob-check -> deblob-check-3.13 ) mirror://gentoo/genpatches-3.13-10.base.tar.xz mirror://gentoo/genpatches-3.13-10.extras.tar.xz experimental? ( mirror://gentoo/genpatches-3.13-10.experimental.tar.xz ) +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 kernel-2 263afd0e4a90481352469cff577efe1b multilib fac675dcccf94392371a6abee62d909f python-any-r1 08d3455b23110d650f173ab0a090818b python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_md5_=65e338d9c56dbac588c00e16a9c73bc0 diff --git a/metadata/md5-cache/sys-kernel/gentoo-sources-3.13.9999 b/metadata/md5-cache/sys-kernel/gentoo-sources-3.13.9999 index b92e1004292a..45c4b59df2f3 100644 --- a/metadata/md5-cache/sys-kernel/gentoo-sources-3.13.9999 +++ b/metadata/md5-cache/sys-kernel/gentoo-sources-3.13.9999 @@ -10,5 +10,5 @@ RDEPEND=!build? ( >=sys-libs/ncurses-5.2 sys-devel/make dev-lang/perl sys-devel/ RESTRICT=binchecks strip SLOT=3.13.9999 SRC_URI=https://www.kernel.org/pub/linux/kernel/v3.x/linux-3.13.tar.xz -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 9fcd81e4cb49fd37511fce461544153f kernel-2 263afd0e4a90481352469cff577efe1b multilib fac675dcccf94392371a6abee62d909f python-any-r1 08d3455b23110d650f173ab0a090818b python-utils-r1 18d8279a3382bf4453e7ff35208ce907 subversion c12bdf4fcc82f86ad89b14c8f76c4026 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 kernel-2 263afd0e4a90481352469cff577efe1b multilib fac675dcccf94392371a6abee62d909f python-any-r1 08d3455b23110d650f173ab0a090818b python-utils-r1 18d8279a3382bf4453e7ff35208ce907 subversion c12bdf4fcc82f86ad89b14c8f76c4026 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=f8f22aac9bbe3b90f220087dce01ba6a diff --git a/metadata/md5-cache/sys-kernel/gentoo-sources-3.4.84 b/metadata/md5-cache/sys-kernel/gentoo-sources-3.4.84 new file mode 100644 index 000000000000..fbf08c3062a7 --- /dev/null +++ b/metadata/md5-cache/sys-kernel/gentoo-sources-3.4.84 @@ -0,0 +1,15 @@ +DEFINED_PHASES=compile install postinst postrm preinst setup test unpack +DEPEND=!build? ( sys-apps/sed >=sys-devel/binutils-2.11.90.0.31 ) deblob? ( || ( >=dev-lang/python-2.7.5-r2:2.7 >=dev-lang/python-2.6.8-r3:2.6 ) ) +DESCRIPTION=Full sources including the Gentoo patchset for the 3.4 kernel tree +EAPI=5 +HOMEPAGE=http://dev.gentoo.org/~mpagano/genpatches +IUSE=deblob symlink build deblob +KEYWORDS=~alpha ~amd64 ~arm ~hppa ~ia64 ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 +LICENSE=GPL-2 !deblob? ( freedist ) +PDEPEND=!build? ( virtual/dev-manager ) +RDEPEND=!build? ( >=sys-libs/ncurses-5.2 sys-devel/make dev-lang/perl sys-devel/bc ) +RESTRICT=binchecks strip +SLOT=3.4.84 +SRC_URI=mirror://kernel/linux/kernel/v3.x/linux-3.4.tar.xz deblob? ( http://www.fsfla.org/svnwiki/selibre/linux-libre//download/releases/LATEST-3.4.N/deblob-3.4 http://www.fsfla.org/svnwiki/selibre/linux-libre//download/releases/LATEST-3.4.N/deblob-check -> deblob-check-3.4 ) mirror://gentoo/genpatches-3.4-64.base.tar.xz mirror://gentoo/genpatches-3.4-64.extras.tar.xz +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 kernel-2 263afd0e4a90481352469cff577efe1b multilib fac675dcccf94392371a6abee62d909f python-any-r1 08d3455b23110d650f173ab0a090818b python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_md5_=da1fee8383a0ac0e89bad30cce650520 diff --git a/metadata/md5-cache/sys-kernel/gentoo-sources-3.4.9999 b/metadata/md5-cache/sys-kernel/gentoo-sources-3.4.9999 index 62f0c421701a..ba6e6a20b4e3 100644 --- a/metadata/md5-cache/sys-kernel/gentoo-sources-3.4.9999 +++ b/metadata/md5-cache/sys-kernel/gentoo-sources-3.4.9999 @@ -10,5 +10,5 @@ RDEPEND=!build? ( >=sys-libs/ncurses-5.2 sys-devel/make dev-lang/perl sys-devel/ RESTRICT=binchecks strip SLOT=3.4.9999 SRC_URI=https://www.kernel.org/pub/linux/kernel/v3.x/linux-3.4.tar.xz -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 9fcd81e4cb49fd37511fce461544153f kernel-2 263afd0e4a90481352469cff577efe1b multilib fac675dcccf94392371a6abee62d909f python-any-r1 08d3455b23110d650f173ab0a090818b python-utils-r1 18d8279a3382bf4453e7ff35208ce907 subversion c12bdf4fcc82f86ad89b14c8f76c4026 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 kernel-2 263afd0e4a90481352469cff577efe1b multilib fac675dcccf94392371a6abee62d909f python-any-r1 08d3455b23110d650f173ab0a090818b python-utils-r1 18d8279a3382bf4453e7ff35208ce907 subversion c12bdf4fcc82f86ad89b14c8f76c4026 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=90817c457beefce7f94c27bc3a6c06fa diff --git a/metadata/md5-cache/sys-kernel/linux-firmware-99999999 b/metadata/md5-cache/sys-kernel/linux-firmware-99999999 index 734ff6a59b1b..f667d7f868d7 100644 --- a/metadata/md5-cache/sys-kernel/linux-firmware-99999999 +++ b/metadata/md5-cache/sys-kernel/linux-firmware-99999999 @@ -7,5 +7,5 @@ IUSE=savedconfig savedconfig LICENSE=GPL-1 GPL-2 GPL-3 BSD freedist RDEPEND=!savedconfig? ( !sys-firmware/alsa-firmware[alsa_cards_ca0132] !sys-firmware/alsa-firmware[alsa_cards_korg1212] !sys-firmware/alsa-firmware[alsa_cards_maestro3] !sys-firmware/alsa-firmware[alsa_cards_sb16] !sys-firmware/alsa-firmware[alsa_cards_ymfpci] !media-tv/cx18-firmware !=sys-libs/ncurses-5.2 sys-devel/make dev-lang/perl sys-devel/bc ) RESTRICT=binchecks strip SLOT=3.10.9999 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f kernel-2 263afd0e4a90481352469cff577efe1b multilib fac675dcccf94392371a6abee62d909f python-any-r1 08d3455b23110d650f173ab0a090818b python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 kernel-2 263afd0e4a90481352469cff577efe1b multilib fac675dcccf94392371a6abee62d909f python-any-r1 08d3455b23110d650f173ab0a090818b python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=a66f16cacc26afb0497cb8254fcb8a3a diff --git a/metadata/md5-cache/sys-kernel/raspberrypi-sources-3.11.9999 b/metadata/md5-cache/sys-kernel/raspberrypi-sources-3.11.9999 index 1a5c255e0dcb..28655a5cbd20 100644 --- a/metadata/md5-cache/sys-kernel/raspberrypi-sources-3.11.9999 +++ b/metadata/md5-cache/sys-kernel/raspberrypi-sources-3.11.9999 @@ -9,5 +9,5 @@ PDEPEND=!build? ( virtual/dev-manager ) RDEPEND=!build? ( >=sys-libs/ncurses-5.2 sys-devel/make dev-lang/perl sys-devel/bc ) RESTRICT=binchecks strip SLOT=3.11.9999 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f kernel-2 263afd0e4a90481352469cff577efe1b multilib fac675dcccf94392371a6abee62d909f python-any-r1 08d3455b23110d650f173ab0a090818b python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 kernel-2 263afd0e4a90481352469cff577efe1b multilib fac675dcccf94392371a6abee62d909f python-any-r1 08d3455b23110d650f173ab0a090818b python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=1385885ce90007ae3a28422cbaae8544 diff --git a/metadata/md5-cache/sys-kernel/raspberrypi-sources-3.12.9999 b/metadata/md5-cache/sys-kernel/raspberrypi-sources-3.12.9999 index 34030d332b21..f8213ee7d79c 100644 --- a/metadata/md5-cache/sys-kernel/raspberrypi-sources-3.12.9999 +++ b/metadata/md5-cache/sys-kernel/raspberrypi-sources-3.12.9999 @@ -9,5 +9,5 @@ PDEPEND=!build? ( virtual/dev-manager ) RDEPEND=!build? ( >=sys-libs/ncurses-5.2 sys-devel/make dev-lang/perl sys-devel/bc ) RESTRICT=binchecks strip SLOT=3.12.9999 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f kernel-2 263afd0e4a90481352469cff577efe1b multilib fac675dcccf94392371a6abee62d909f python-any-r1 08d3455b23110d650f173ab0a090818b python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 kernel-2 263afd0e4a90481352469cff577efe1b multilib fac675dcccf94392371a6abee62d909f python-any-r1 08d3455b23110d650f173ab0a090818b python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=c3e5da4ce9a68a8ae6b081641803d6db diff --git a/metadata/md5-cache/sys-kernel/raspberrypi-sources-3.6.9999 b/metadata/md5-cache/sys-kernel/raspberrypi-sources-3.6.9999 index a0d198ed2a5b..f44abd2b0ca1 100644 --- a/metadata/md5-cache/sys-kernel/raspberrypi-sources-3.6.9999 +++ b/metadata/md5-cache/sys-kernel/raspberrypi-sources-3.6.9999 @@ -9,5 +9,5 @@ PDEPEND=!build? ( virtual/dev-manager ) RDEPEND=!build? ( >=sys-libs/ncurses-5.2 sys-devel/make dev-lang/perl sys-devel/bc ) RESTRICT=binchecks strip SLOT=3.6.9999 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f kernel-2 263afd0e4a90481352469cff577efe1b multilib fac675dcccf94392371a6abee62d909f python-any-r1 08d3455b23110d650f173ab0a090818b python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 kernel-2 263afd0e4a90481352469cff577efe1b multilib fac675dcccf94392371a6abee62d909f python-any-r1 08d3455b23110d650f173ab0a090818b python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=d43aa646e583e8c02984cb9bc66fcb7d diff --git a/metadata/md5-cache/sys-kernel/raspberrypi-sources-3.8.9999 b/metadata/md5-cache/sys-kernel/raspberrypi-sources-3.8.9999 index 58054669621d..07074af42bdd 100644 --- a/metadata/md5-cache/sys-kernel/raspberrypi-sources-3.8.9999 +++ b/metadata/md5-cache/sys-kernel/raspberrypi-sources-3.8.9999 @@ -9,5 +9,5 @@ PDEPEND=!build? ( virtual/dev-manager ) RDEPEND=!build? ( >=sys-libs/ncurses-5.2 sys-devel/make dev-lang/perl sys-devel/bc ) RESTRICT=binchecks strip SLOT=3.8.9999 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f kernel-2 263afd0e4a90481352469cff577efe1b multilib fac675dcccf94392371a6abee62d909f python-any-r1 08d3455b23110d650f173ab0a090818b python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 kernel-2 263afd0e4a90481352469cff577efe1b multilib fac675dcccf94392371a6abee62d909f python-any-r1 08d3455b23110d650f173ab0a090818b python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=5b000260cf799b778463e2d923980e04 diff --git a/metadata/md5-cache/sys-kernel/raspberrypi-sources-3.9.9999 b/metadata/md5-cache/sys-kernel/raspberrypi-sources-3.9.9999 index 32de5bc2c0e9..80220f71f6d4 100644 --- a/metadata/md5-cache/sys-kernel/raspberrypi-sources-3.9.9999 +++ b/metadata/md5-cache/sys-kernel/raspberrypi-sources-3.9.9999 @@ -9,5 +9,5 @@ PDEPEND=!build? ( virtual/dev-manager ) RDEPEND=!build? ( >=sys-libs/ncurses-5.2 sys-devel/make dev-lang/perl sys-devel/bc ) RESTRICT=binchecks strip SLOT=3.9.9999 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f kernel-2 263afd0e4a90481352469cff577efe1b multilib fac675dcccf94392371a6abee62d909f python-any-r1 08d3455b23110d650f173ab0a090818b python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 kernel-2 263afd0e4a90481352469cff577efe1b multilib fac675dcccf94392371a6abee62d909f python-any-r1 08d3455b23110d650f173ab0a090818b python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=fa8217d0efa3f5dd8fbe876cee6e5484 diff --git a/metadata/md5-cache/sys-kernel/spl-9999 b/metadata/md5-cache/sys-kernel/spl-9999 index 5fb692a2854b..456a3131aa4e 100644 --- a/metadata/md5-cache/sys-kernel/spl-9999 +++ b/metadata/md5-cache/sys-kernel/spl-9999 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=dev-lang/perl virtual/awk !sys-devel/spl kernel_linux? ( virtual/modutils ) RESTRICT=test SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f autotools-utils fb74970befc9b65ceec689d2ccff3022 eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f linux-info 90944ede7e9761bd7ef07602acdef9e3 linux-mod 101302d4b7b694ea9622bbffb187d0de multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f autotools-utils fb74970befc9b65ceec689d2ccff3022 eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f linux-info 90944ede7e9761bd7ef07602acdef9e3 linux-mod 101302d4b7b694ea9622bbffb187d0de multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=99b7fcef2df854c7294d1565ce619bcc diff --git a/metadata/md5-cache/sys-kernel/vanilla-sources-3.10.33 b/metadata/md5-cache/sys-kernel/vanilla-sources-3.10.34 similarity index 91% rename from metadata/md5-cache/sys-kernel/vanilla-sources-3.10.33 rename to metadata/md5-cache/sys-kernel/vanilla-sources-3.10.34 index 30730ee0f9e8..0e59df5ee17f 100644 --- a/metadata/md5-cache/sys-kernel/vanilla-sources-3.10.33 +++ b/metadata/md5-cache/sys-kernel/vanilla-sources-3.10.34 @@ -9,7 +9,7 @@ LICENSE=GPL-2 !deblob? ( freedist ) PDEPEND=!build? ( virtual/dev-manager ) RDEPEND=!build? ( >=sys-libs/ncurses-5.2 sys-devel/make dev-lang/perl sys-devel/bc ) RESTRICT=binchecks strip -SLOT=3.10.33 -SRC_URI=mirror://kernel/linux/kernel/v3.x/patch-3.10.33.xz mirror://kernel/linux/kernel/v3.x/linux-3.10.tar.xz deblob? ( http://www.fsfla.org/svnwiki/selibre/linux-libre//download/releases/LATEST-3.10.N/deblob-3.10 http://www.fsfla.org/svnwiki/selibre/linux-libre//download/releases/LATEST-3.10.N/deblob-check -> deblob-check-3.10 ) +SLOT=3.10.34 +SRC_URI=mirror://kernel/linux/kernel/v3.x/patch-3.10.34.xz mirror://kernel/linux/kernel/v3.x/linux-3.10.tar.xz deblob? ( http://www.fsfla.org/svnwiki/selibre/linux-libre//download/releases/LATEST-3.10.N/deblob-3.10 http://www.fsfla.org/svnwiki/selibre/linux-libre//download/releases/LATEST-3.10.N/deblob-check -> deblob-check-3.10 ) _eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 kernel-2 263afd0e4a90481352469cff577efe1b multilib fac675dcccf94392371a6abee62d909f python-any-r1 08d3455b23110d650f173ab0a090818b python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f -_md5_=78569a5a57de30581db982539463f0f2 +_md5_=fbcb84f8918303574d8d57b5f2bef0b6 diff --git a/metadata/md5-cache/sys-kernel/vanilla-sources-3.13.6 b/metadata/md5-cache/sys-kernel/vanilla-sources-3.13.7 similarity index 91% rename from metadata/md5-cache/sys-kernel/vanilla-sources-3.13.6 rename to metadata/md5-cache/sys-kernel/vanilla-sources-3.13.7 index aa7889dcb4bc..cfa056791401 100644 --- a/metadata/md5-cache/sys-kernel/vanilla-sources-3.13.6 +++ b/metadata/md5-cache/sys-kernel/vanilla-sources-3.13.7 @@ -9,7 +9,7 @@ LICENSE=GPL-2 !deblob? ( freedist ) PDEPEND=!build? ( virtual/dev-manager ) RDEPEND=!build? ( >=sys-libs/ncurses-5.2 sys-devel/make dev-lang/perl sys-devel/bc ) RESTRICT=binchecks strip -SLOT=3.13.6 -SRC_URI=mirror://kernel/linux/kernel/v3.x/patch-3.13.6.xz mirror://kernel/linux/kernel/v3.x/linux-3.13.tar.xz deblob? ( http://www.fsfla.org/svnwiki/selibre/linux-libre//download/releases/LATEST-3.13.N/deblob-3.13 http://www.fsfla.org/svnwiki/selibre/linux-libre//download/releases/LATEST-3.13.N/deblob-check -> deblob-check-3.13 ) +SLOT=3.13.7 +SRC_URI=mirror://kernel/linux/kernel/v3.x/patch-3.13.7.xz mirror://kernel/linux/kernel/v3.x/linux-3.13.tar.xz deblob? ( http://www.fsfla.org/svnwiki/selibre/linux-libre//download/releases/LATEST-3.13.N/deblob-3.13 http://www.fsfla.org/svnwiki/selibre/linux-libre//download/releases/LATEST-3.13.N/deblob-check -> deblob-check-3.13 ) _eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 kernel-2 263afd0e4a90481352469cff577efe1b multilib fac675dcccf94392371a6abee62d909f python-any-r1 08d3455b23110d650f173ab0a090818b python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f -_md5_=af3bbf5c7fa57f238c858db8e7862fea +_md5_=22f31c1c33d9ed1274f74754a5dc9925 diff --git a/metadata/md5-cache/sys-kernel/vanilla-sources-3.4.83 b/metadata/md5-cache/sys-kernel/vanilla-sources-3.4.84 similarity index 91% rename from metadata/md5-cache/sys-kernel/vanilla-sources-3.4.83 rename to metadata/md5-cache/sys-kernel/vanilla-sources-3.4.84 index 9401cfa808bd..42eabeed1df7 100644 --- a/metadata/md5-cache/sys-kernel/vanilla-sources-3.4.83 +++ b/metadata/md5-cache/sys-kernel/vanilla-sources-3.4.84 @@ -9,7 +9,7 @@ LICENSE=GPL-2 !deblob? ( freedist ) PDEPEND=!build? ( virtual/dev-manager ) RDEPEND=!build? ( >=sys-libs/ncurses-5.2 sys-devel/make dev-lang/perl sys-devel/bc ) RESTRICT=binchecks strip -SLOT=3.4.83 -SRC_URI=mirror://kernel/linux/kernel/v3.x/patch-3.4.83.xz mirror://kernel/linux/kernel/v3.x/linux-3.4.tar.xz deblob? ( http://www.fsfla.org/svnwiki/selibre/linux-libre//download/releases/LATEST-3.4.N/deblob-3.4 http://www.fsfla.org/svnwiki/selibre/linux-libre//download/releases/LATEST-3.4.N/deblob-check -> deblob-check-3.4 ) +SLOT=3.4.84 +SRC_URI=mirror://kernel/linux/kernel/v3.x/patch-3.4.84.xz mirror://kernel/linux/kernel/v3.x/linux-3.4.tar.xz deblob? ( http://www.fsfla.org/svnwiki/selibre/linux-libre//download/releases/LATEST-3.4.N/deblob-3.4 http://www.fsfla.org/svnwiki/selibre/linux-libre//download/releases/LATEST-3.4.N/deblob-check -> deblob-check-3.4 ) _eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 kernel-2 263afd0e4a90481352469cff577efe1b multilib fac675dcccf94392371a6abee62d909f python-any-r1 08d3455b23110d650f173ab0a090818b python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f -_md5_=e544d280ded6e8511cb44a5a2fc617ff +_md5_=dfbd6c06a03a72934ba386b88f79b2fe diff --git a/metadata/md5-cache/sys-kernel/zen-sources-3.10.9999 b/metadata/md5-cache/sys-kernel/zen-sources-3.10.9999 index b431c9161578..3ae5eb79c488 100644 --- a/metadata/md5-cache/sys-kernel/zen-sources-3.10.9999 +++ b/metadata/md5-cache/sys-kernel/zen-sources-3.10.9999 @@ -9,5 +9,5 @@ PDEPEND=!build? ( virtual/dev-manager ) RDEPEND=!build? ( >=sys-libs/ncurses-5.2 sys-devel/make dev-lang/perl sys-devel/bc ) RESTRICT=binchecks strip SLOT=3.10.9999 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f kernel-2 263afd0e4a90481352469cff577efe1b multilib fac675dcccf94392371a6abee62d909f python-any-r1 08d3455b23110d650f173ab0a090818b python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 kernel-2 263afd0e4a90481352469cff577efe1b multilib fac675dcccf94392371a6abee62d909f python-any-r1 08d3455b23110d650f173ab0a090818b python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=74a1f279f1382f2650452686230919c9 diff --git a/metadata/md5-cache/sys-kernel/zen-sources-3.11.9999 b/metadata/md5-cache/sys-kernel/zen-sources-3.11.9999 index a0f4f7fa5583..53b2b44ad10d 100644 --- a/metadata/md5-cache/sys-kernel/zen-sources-3.11.9999 +++ b/metadata/md5-cache/sys-kernel/zen-sources-3.11.9999 @@ -9,5 +9,5 @@ PDEPEND=!build? ( virtual/dev-manager ) RDEPEND=!build? ( >=sys-libs/ncurses-5.2 sys-devel/make dev-lang/perl sys-devel/bc ) RESTRICT=binchecks strip SLOT=3.11.9999 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f kernel-2 263afd0e4a90481352469cff577efe1b multilib fac675dcccf94392371a6abee62d909f python-any-r1 08d3455b23110d650f173ab0a090818b python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 kernel-2 263afd0e4a90481352469cff577efe1b multilib fac675dcccf94392371a6abee62d909f python-any-r1 08d3455b23110d650f173ab0a090818b python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=95b897e2467ab99961045ab11dea1301 diff --git a/metadata/md5-cache/sys-kernel/zen-sources-3.12.9999 b/metadata/md5-cache/sys-kernel/zen-sources-3.12.9999 index 2b69f77f13fa..370d2fb60fea 100644 --- a/metadata/md5-cache/sys-kernel/zen-sources-3.12.9999 +++ b/metadata/md5-cache/sys-kernel/zen-sources-3.12.9999 @@ -9,5 +9,5 @@ PDEPEND=!build? ( virtual/dev-manager ) RDEPEND=!build? ( >=sys-libs/ncurses-5.2 sys-devel/make dev-lang/perl sys-devel/bc ) RESTRICT=binchecks strip SLOT=3.12.9999 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f kernel-2 263afd0e4a90481352469cff577efe1b multilib fac675dcccf94392371a6abee62d909f python-any-r1 08d3455b23110d650f173ab0a090818b python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 kernel-2 263afd0e4a90481352469cff577efe1b multilib fac675dcccf94392371a6abee62d909f python-any-r1 08d3455b23110d650f173ab0a090818b python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=f29ee6a7d3a000d6f8a7e4d7768c0c42 diff --git a/metadata/md5-cache/sys-kernel/zen-sources-3.13.9999 b/metadata/md5-cache/sys-kernel/zen-sources-3.13.9999 index 494041d47e09..2d65b7d90a05 100644 --- a/metadata/md5-cache/sys-kernel/zen-sources-3.13.9999 +++ b/metadata/md5-cache/sys-kernel/zen-sources-3.13.9999 @@ -9,5 +9,5 @@ PDEPEND=!build? ( virtual/dev-manager ) RDEPEND=!build? ( >=sys-libs/ncurses-5.2 sys-devel/make dev-lang/perl sys-devel/bc ) RESTRICT=binchecks strip SLOT=3.13.9999 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f kernel-2 263afd0e4a90481352469cff577efe1b multilib fac675dcccf94392371a6abee62d909f python-any-r1 08d3455b23110d650f173ab0a090818b python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 kernel-2 263afd0e4a90481352469cff577efe1b multilib fac675dcccf94392371a6abee62d909f python-any-r1 08d3455b23110d650f173ab0a090818b python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=0ba96fb1eaebf0cfb625de17b2f90959 diff --git a/metadata/md5-cache/sys-kernel/zen-sources-3.8.9999 b/metadata/md5-cache/sys-kernel/zen-sources-3.8.9999 index 8d61405490c1..1585b3b3cc90 100644 --- a/metadata/md5-cache/sys-kernel/zen-sources-3.8.9999 +++ b/metadata/md5-cache/sys-kernel/zen-sources-3.8.9999 @@ -9,5 +9,5 @@ PDEPEND=!build? ( virtual/dev-manager ) RDEPEND=!build? ( >=sys-libs/ncurses-5.2 sys-devel/make dev-lang/perl sys-devel/bc ) RESTRICT=binchecks strip SLOT=3.8.9999 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f kernel-2 263afd0e4a90481352469cff577efe1b multilib fac675dcccf94392371a6abee62d909f python-any-r1 08d3455b23110d650f173ab0a090818b python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 kernel-2 263afd0e4a90481352469cff577efe1b multilib fac675dcccf94392371a6abee62d909f python-any-r1 08d3455b23110d650f173ab0a090818b python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=1d1595b0d86db6e36b790901026e751b diff --git a/metadata/md5-cache/sys-kernel/zen-sources-3.9.9999 b/metadata/md5-cache/sys-kernel/zen-sources-3.9.9999 index 8cd147ad7f69..ec0e9f87b2e9 100644 --- a/metadata/md5-cache/sys-kernel/zen-sources-3.9.9999 +++ b/metadata/md5-cache/sys-kernel/zen-sources-3.9.9999 @@ -9,5 +9,5 @@ PDEPEND=!build? ( virtual/dev-manager ) RDEPEND=!build? ( >=sys-libs/ncurses-5.2 sys-devel/make dev-lang/perl sys-devel/bc ) RESTRICT=binchecks strip SLOT=3.9.9999 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f kernel-2 263afd0e4a90481352469cff577efe1b multilib fac675dcccf94392371a6abee62d909f python-any-r1 08d3455b23110d650f173ab0a090818b python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 kernel-2 263afd0e4a90481352469cff577efe1b multilib fac675dcccf94392371a6abee62d909f python-any-r1 08d3455b23110d650f173ab0a090818b python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=e831f162877d41f34ff1d43dc973347b diff --git a/metadata/md5-cache/sys-libs/cracklib-2.9.1 b/metadata/md5-cache/sys-libs/cracklib-2.9.1 index 9aafad60a49d..8f69fbb75cc9 100644 --- a/metadata/md5-cache/sys-libs/cracklib-2.9.1 +++ b/metadata/md5-cache/sys-libs/cracklib-2.9.1 @@ -4,10 +4,10 @@ DESCRIPTION=Password Checking Library EAPI=4 HOMEPAGE=http://sourceforge.net/projects/cracklib IUSE=nls python static-libs test zlib python_targets_python2_6 python_targets_python2_7 -KEYWORDS=~alpha amd64 arm ~arm64 hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh sparc x86 ~x86-fbsd ~x86-interix ~amd64-linux ~ia64-linux ~x86-linux ~ppc-macos ~x86-macos ~m68k-mint +KEYWORDS=~alpha amd64 arm ~arm64 hppa ~ia64 ~m68k ~mips ppc ~ppc64 ~s390 ~sh sparc x86 ~x86-fbsd ~x86-interix ~amd64-linux ~ia64-linux ~x86-linux ~ppc-macos ~x86-macos ~m68k-mint LICENSE=LGPL-2.1 RDEPEND=zlib? ( sys-libs/zlib ) SLOT=0 SRC_URI=mirror://sourceforge/cracklib/cracklib-2.9.1.tar.gz _eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 libtool b9b3340e3a19510f0d9f05cfccbf209f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=a9553d051ff491fe38b3cb6ad2f06db7 +_md5_=3e383d3f5966f563d91ae0f1747c53a8 diff --git a/metadata/md5-cache/sys-libs/glibc-9999 b/metadata/md5-cache/sys-libs/glibc-9999 index 319276b4d4bd..c07799ec606a 100644 --- a/metadata/md5-cache/sys-libs/glibc-9999 +++ b/metadata/md5-cache/sys-libs/glibc-9999 @@ -7,5 +7,5 @@ LICENSE=LGPL-2.1+ BSD HPND ISC inner-net rc PCRE RDEPEND=!sys-kernel/ps3-sources selinux? ( sys-libs/libselinux ) !sys-libs/nss-db vanilla? ( !sys-libs/timezone-data ) !vanilla? ( sys-libs/timezone-data ) RESTRICT=strip SLOT=2.2 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f gnuconfig ee02e61d6c68cee478e2e69214b7caef multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed systemd 9f063b2cc19c5e8030911372aa246c4e toolchain-funcs 48b38a216afb92db6314d6c3187abea3 unpacker 60422068bae2b3406a8a40db45ab5b95 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 gnuconfig ee02e61d6c68cee478e2e69214b7caef multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed systemd 9f063b2cc19c5e8030911372aa246c4e toolchain-funcs 48b38a216afb92db6314d6c3187abea3 unpacker 60422068bae2b3406a8a40db45ab5b95 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=deb622bc0472afa6f1ecd16d625fd3ef diff --git a/metadata/md5-cache/sys-libs/libcxxrt-9999 b/metadata/md5-cache/sys-libs/libcxxrt-9999 index 62f7b44cd3fc..d82005472ac1 100644 --- a/metadata/md5-cache/sys-libs/libcxxrt-9999 +++ b/metadata/md5-cache/sys-libs/libcxxrt-9999 @@ -7,5 +7,5 @@ IUSE=libunwind static-libs abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mi LICENSE=BSD-2 RDEPEND=libunwind? ( >=sys-libs/libunwind-1.0.1-r1[static-libs?] ) SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multilib-build 198e1c7095dbce1ca2848aed0f96bf60 multilib-minimal a481090a413ba6970bd9643494ef982f multiprocessing c2d96fb38f2596209e98fceda58ba1ed portability 536c5e70c5fb252ed3b769e04aa3f05b toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multilib-build 198e1c7095dbce1ca2848aed0f96bf60 multilib-minimal a481090a413ba6970bd9643494ef982f multiprocessing c2d96fb38f2596209e98fceda58ba1ed portability 536c5e70c5fb252ed3b769e04aa3f05b toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=59f37a4e4c2c5ee896d2be90346fa3ae diff --git a/metadata/md5-cache/sys-libs/musl-9999 b/metadata/md5-cache/sys-libs/musl-9999 index 9545d39bbd7d..e8455e79602c 100644 --- a/metadata/md5-cache/sys-libs/musl-9999 +++ b/metadata/md5-cache/sys-libs/musl-9999 @@ -7,5 +7,5 @@ IUSE=crosscompile_opts_headers-only nls LICENSE=MIT RDEPEND=nls? ( sys-devel/gettext ) sys-apps/getent SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=d8205b78e0b428ecb6e45292c9fb9151 diff --git a/metadata/md5-cache/sys-libs/newlib-9999 b/metadata/md5-cache/sys-libs/newlib-9999 index 52178cb18ee2..cb460c671157 100644 --- a/metadata/md5-cache/sys-libs/newlib-9999 +++ b/metadata/md5-cache/sys-libs/newlib-9999 @@ -7,5 +7,5 @@ IUSE=nls threads unicode crosscompile_opts_headers-only LICENSE=NEWLIB LIBGLOSS GPL-2 RESTRICT=strip SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=fd64747b2efbd5de32ff2079cff64eee diff --git a/metadata/md5-cache/sys-libs/suacomp-9999 b/metadata/md5-cache/sys-libs/suacomp-9999 index e3973dd5f04a..8fdea8901a6c 100644 --- a/metadata/md5-cache/sys-libs/suacomp-9999 +++ b/metadata/md5-cache/sys-libs/suacomp-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://suacomp.sf.net IUSE=debug LICENSE=BEER-WARE SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=035d83302ba61a76584e6bb5d9913dc0 diff --git a/metadata/md5-cache/sys-libs/uclibc-9999 b/metadata/md5-cache/sys-libs/uclibc-9999 index 01704dbc1112..6440ed0de799 100644 --- a/metadata/md5-cache/sys-libs/uclibc-9999 +++ b/metadata/md5-cache/sys-libs/uclibc-9999 @@ -6,5 +6,5 @@ IUSE=debug hardened iconv ipv6 nptl rpc ssp uclibc-compat wordexp crosscompile_o LICENSE=LGPL-2 RESTRICT=strip SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f portability 536c5e70c5fb252ed3b769e04aa3f05b savedconfig 5313100f525c41f6c72c6e04edeb4f65 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f portability 536c5e70c5fb252ed3b769e04aa3f05b savedconfig 5313100f525c41f6c72c6e04edeb4f65 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=9d1d73b00f1f4e0aad4bfab4cf41995c diff --git a/metadata/md5-cache/sys-power/acpi_call-9999 b/metadata/md5-cache/sys-power/acpi_call-9999 index 948ab125d13f..313de8eb46b5 100644 --- a/metadata/md5-cache/sys-power/acpi_call-9999 +++ b/metadata/md5-cache/sys-power/acpi_call-9999 @@ -7,5 +7,5 @@ IUSE=kernel_linux LICENSE=GPL-2 RDEPEND=kernel_linux? ( virtual/modutils ) SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f linux-info 90944ede7e9761bd7ef07602acdef9e3 linux-mod 101302d4b7b694ea9622bbffb187d0de multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 linux-info 90944ede7e9761bd7ef07602acdef9e3 linux-mod 101302d4b7b694ea9622bbffb187d0de multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=6846718def3d15ef16ab222097386864 diff --git a/metadata/md5-cache/sys-power/powertop-9999 b/metadata/md5-cache/sys-power/powertop-9999 index 5cfbedba42b6..d38a35023de0 100644 --- a/metadata/md5-cache/sys-power/powertop-9999 +++ b/metadata/md5-cache/sys-power/powertop-9999 @@ -7,5 +7,5 @@ IUSE=unicode X LICENSE=GPL-2 RDEPEND=dev-libs/libnl:3 sys-apps/pciutils sys-libs/ncurses[unicode?] X? ( x11-apps/xset ) virtual/libintl SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f linux-info 90944ede7e9761bd7ef07602acdef9e3 multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f linux-info 90944ede7e9761bd7ef07602acdef9e3 multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=3e4b69be5eda751fecaad5ab9be2070f diff --git a/metadata/md5-cache/sys-process/numad-9999 b/metadata/md5-cache/sys-process/numad-9999 index fdf746c70829..9711f4965c24 100644 --- a/metadata/md5-cache/sys-process/numad-9999 +++ b/metadata/md5-cache/sys-process/numad-9999 @@ -5,5 +5,5 @@ EAPI=5 HOMEPAGE=http://fedoraproject.org/wiki/Features/numad LICENSE=LGPL-2.1 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f linux-info 90944ede7e9761bd7ef07602acdef9e3 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 linux-info 90944ede7e9761bd7ef07602acdef9e3 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=6482a2e3a72de5770f0b611cfe68f62d diff --git a/metadata/md5-cache/virtual/libusb-1-r1 b/metadata/md5-cache/virtual/libusb-1-r1 index 4c4804f8969f..604917fbfce8 100644 --- a/metadata/md5-cache/virtual/libusb-1-r1 +++ b/metadata/md5-cache/virtual/libusb-1-r1 @@ -4,7 +4,7 @@ DESCRIPTION=Virtual for libusb EAPI=5 IUSE=udev abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 KEYWORDS=alpha amd64 arm hppa ia64 ~m68k ~mips ppc ppc64 ~s390 ~sh sparc x86 ~amd64-fbsd ~x86-fbsd ~x86-freebsd ~amd64-linux ~arm-linux ~ia64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos -RDEPEND=|| ( >=dev-libs/libusb-1.0.18:1[udev?,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?] >=dev-libs/libusbx-1.0.17:1[udev?,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?] >=dev-libs/libusb-1.0.9-r2:1[udev(+)?,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?] >=sys-freebsd/freebsd-lib-9.1_rc3-r1[usb,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?] ) +RDEPEND=|| ( >=dev-libs/libusb-1.0.9-r2:1[udev(+)?,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?] >=sys-freebsd/freebsd-lib-9.1_rc3-r1[usb,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?] ) SLOT=1 _eclasses_=multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multilib-build 198e1c7095dbce1ca2848aed0f96bf60 multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=d05843e36dd706eec70fa70c8ef00cd2 +_md5_=b70b5f9a901f4a9bbb79d4b5e2637997 diff --git a/metadata/md5-cache/virtual/monodoc-2.10 b/metadata/md5-cache/virtual/monodoc-2.10 deleted file mode 100644 index 07d31692e762..000000000000 --- a/metadata/md5-cache/virtual/monodoc-2.10 +++ /dev/null @@ -1,8 +0,0 @@ -DEFINED_PHASES=- -DESCRIPTION=Virtual for monodoc -KEYWORDS=amd64 ppc x86 -PROPERTIES=virtual -RDEPEND=>=dev-lang/mono-2.10 -SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f -_md5_=68b853927a2ac072bf647a8f98a960db diff --git a/metadata/md5-cache/virtual/notification-daemon-0 b/metadata/md5-cache/virtual/notification-daemon-0 index 160a7d2d2322..db5431ff60fd 100644 --- a/metadata/md5-cache/virtual/notification-daemon-0 +++ b/metadata/md5-cache/virtual/notification-daemon-0 @@ -1,8 +1,8 @@ DEFINED_PHASES=- DESCRIPTION=Virtual for notification daemon dbus service -EAPI=2 +EAPI=5 IUSE=gnome KEYWORDS=alpha amd64 arm ia64 ~mips ppc ppc64 sh sparc x86 ~amd64-fbsd ~x86-fbsd ~x86-freebsd ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x86-macos ~x86-solaris -RDEPEND=gnome? ( || ( x11-misc/notification-daemon gnome-base/gnome-shell ) ) !gnome? ( || ( x11-misc/notification-daemon xfce-extra/xfce4-notifyd x11-misc/qtnotifydaemon x11-misc/notify-osd x11-misc/dunst >=x11-wm/awesome-3.4.4 x11-wm/enlightenment[enlightenment_modules_notification] x11-wm/enlightenment[e_modules_notification] kde-base/knotify ) ) +RDEPEND=gnome? ( || ( x11-misc/notification-daemon gnome-base/gnome-shell ) ) !gnome? ( || ( x11-misc/notification-daemon xfce-extra/xfce4-notifyd x11-misc/qtnotifydaemon x11-misc/notify-osd x11-misc/dunst >=x11-wm/awesome-3.4.4 x11-wm/enlightenment[enlightenment_modules_notification] x11-wm/enlightenment[e_modules_notification] kde-base/knotify x11-misc/mate-notification-daemon ) ) SLOT=0 -_md5_=6a094336c1b99b1f5adcf61c475addfa +_md5_=425444309dc50e150443c32bdfad0e72 diff --git a/metadata/md5-cache/www-apache/mod_spdy-9999 b/metadata/md5-cache/www-apache/mod_spdy-9999 index 2074e8b957ea..ee51f04ba583 100644 --- a/metadata/md5-cache/www-apache/mod_spdy-9999 +++ b/metadata/md5-cache/www-apache/mod_spdy-9999 @@ -7,5 +7,5 @@ IUSE=debug test LICENSE=Apache-2.0 RDEPEND=sys-libs/zlib[minizip] =www-servers/apache-2.2* SLOT=0 -_eclasses_=apache-module 5c4c90da2d68c2dc8391666824f1293c depend.apache 1a38534d3f755d1ab1d92ce120bd7dbd eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f python-any-r1 08d3455b23110d650f173ab0a090818b python-utils-r1 18d8279a3382bf4453e7ff35208ce907 subversion c12bdf4fcc82f86ad89b14c8f76c4026 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=apache-module 5c4c90da2d68c2dc8391666824f1293c depend.apache 1a38534d3f755d1ab1d92ce120bd7dbd eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f python-any-r1 08d3455b23110d650f173ab0a090818b python-utils-r1 18d8279a3382bf4453e7ff35208ce907 subversion c12bdf4fcc82f86ad89b14c8f76c4026 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=3a42f1d34e679fec7bd131240fcbbae7 diff --git a/metadata/md5-cache/www-apache/modsec-flameeyes-99999999 b/metadata/md5-cache/www-apache/modsec-flameeyes-99999999 index 38f75787c083..c81a21a92c05 100644 --- a/metadata/md5-cache/www-apache/modsec-flameeyes-99999999 +++ b/metadata/md5-cache/www-apache/modsec-flameeyes-99999999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.flameeyes.eu/projects/modsec LICENSE=CC-BY-SA-3.0 RDEPEND=>=www-apache/mod_security-2.5.1 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f readme.gentoo be2652cdd5c20f4689ccb4769072ea99 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f readme.gentoo be2652cdd5c20f4689ccb4769072ea99 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=50edefe0f53bfb50f7b9ec0e41726c15 diff --git a/metadata/md5-cache/www-apps/blohg-9999 b/metadata/md5-cache/www-apps/blohg-9999 index 4fa0bc79ac77..c35ed145c45d 100644 --- a/metadata/md5-cache/www-apps/blohg-9999 +++ b/metadata/md5-cache/www-apps/blohg-9999 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND==dev-python/docutils-0.10* >=dev-python/flask-0.10.1 >=dev-python/flask-babel-0.7 >=dev-python/flask-script-0.5.3 >=dev-python/frozen-flask-0.7 >=dev-python/jinja-2.5.2 dev-python/pyyaml dev-python/setuptools dev-python/pygments git? ( =dev-python/pygit2-0.20* ) mercurial? ( >=dev-vcs/mercurial-1.6 ) =dev-lang/python-2.7* REQUIRED_USE=|| ( git mercurial ) test? ( git mercurial ) SLOT=0 -_eclasses_=distutils 34e0f373c466bb0e97ba194735f1acf2 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f python be9965681d83c3980660a2660ac95e95 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=distutils 34e0f373c466bb0e97ba194735f1acf2 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f python be9965681d83c3980660a2660ac95e95 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=1ba0a9213e302bdad5f8800b61c004e3 diff --git a/metadata/md5-cache/www-apps/cgit-9999 b/metadata/md5-cache/www-apps/cgit-9999 index ef8361a459c8..aec04f257a5c 100644 --- a/metadata/md5-cache/www-apps/cgit-9999 +++ b/metadata/md5-cache/www-apps/cgit-9999 @@ -7,5 +7,5 @@ IUSE=doc +highlight +lua +jit vhosts LICENSE=GPL-2 RDEPEND=dev-vcs/git sys-libs/zlib dev-libs/openssl virtual/httpd-cgi highlight? ( || ( dev-python/pygments app-text/highlight ) ) lua? ( jit? ( dev-lang/luajit ) !jit? ( dev-lang/lua ) ) >=app-admin/webapp-config-1.50.15 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 user d0a4d0735a6c0183d707ca919bd72f28 webapp 25b9b1696f5e698711f47d45c3d45e3e +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 user d0a4d0735a6c0183d707ca919bd72f28 webapp 25b9b1696f5e698711f47d45c3d45e3e _md5_=12b6cad426db39a78bc27b151c25d605 diff --git a/metadata/md5-cache/www-apps/horizon-2013.1.9999 b/metadata/md5-cache/www-apps/horizon-2013.1.9999 index 0404b052cc40..dbf3d588095c 100644 --- a/metadata/md5-cache/www-apps/horizon-2013.1.9999 +++ b/metadata/md5-cache/www-apps/horizon-2013.1.9999 @@ -8,5 +8,5 @@ LICENSE=Apache-2.0 RDEPEND=>=dev-python/django-1.4[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] =dev-python/django-openstack-auth-1.0.7[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/netaddr[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/python-cinderclient-1.0.2[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] =dev-python/python-novaclient-2.12.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] =dev-python/python-neutronclient-2.2.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] =dev-python/python-swiftclient-1.1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] =dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] REQUIRED_USE=|| ( python_targets_python2_7 ) SLOT=0 -_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=25aefd4f46a606918f96c1c4378d2f6c diff --git a/metadata/md5-cache/www-apps/horizon-2013.2.9999 b/metadata/md5-cache/www-apps/horizon-2013.2.9999 index 7c6d8b54c7d4..411c07f052ed 100644 --- a/metadata/md5-cache/www-apps/horizon-2013.2.9999 +++ b/metadata/md5-cache/www-apps/horizon-2013.2.9999 @@ -8,5 +8,5 @@ LICENSE=Apache-2.0 RDEPEND=>=dev-python/django-1.4[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] =dev-python/django-compressor-1.3[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/django-openstack-auth-1.1.3[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/eventlet-0.13.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/kombu-2.4.8[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/lesscpy-0.9j[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/iso8601-0.1.8[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/netaddr[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/python-cinderclient-1.0.6[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/python-glanceclient-0.9.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/python-heatclient-0.2.3[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/python-keystoneclient-0.3.2[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/python-novaclient-2.15.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/python-neutronclient-2.3.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] =dev-python/python-swiftclient-1.5[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/python-ceilometerclient-1.0.5[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] =dev-python/pytz-2010h[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/lockfile-0.8[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] REQUIRED_USE=|| ( python_targets_python2_7 ) SLOT=0 -_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=325cef5c76a8cb326e31618a14be106d diff --git a/metadata/md5-cache/www-apps/horizon-9999 b/metadata/md5-cache/www-apps/horizon-9999 index 5de126485ccb..f4cb5cc160cf 100644 --- a/metadata/md5-cache/www-apps/horizon-9999 +++ b/metadata/md5-cache/www-apps/horizon-9999 @@ -8,5 +8,5 @@ LICENSE=Apache-2.0 RDEPEND=>=dev-python/d2to1-0.2.10[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] =dev-python/pbr-0.5[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] =dev-python/django-1.5[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] =dev-python/django-openstack-auth-1.0.8[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/iso8601-0.1.4[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/netaddr[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/python-cinderclient-1.0.2[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] =dev-python/python-heatclient-0.2.2[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/python-keystoneclient-0.2[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] =dev-python/python-novaclient-2.12.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] =dev-python/python-neutronclient-2.2.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] =dev-python/python-swiftclient-1.1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] =dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] REQUIRED_USE=|| ( python_targets_python2_7 ) SLOT=0 -_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=d7214c92f5c9f9570c9c48864331ea7c diff --git a/metadata/md5-cache/www-apps/novnc-9999 b/metadata/md5-cache/www-apps/novnc-9999 index 2fe72aa117de..d18a39c5d648 100644 --- a/metadata/md5-cache/www-apps/novnc-9999 +++ b/metadata/md5-cache/www-apps/novnc-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://kanaka.github.com/noVNC/ LICENSE=LGPL-3 RDEPEND=dev-python/numpy SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=2bdffa366a348936a46156a7ec69692d diff --git a/metadata/md5-cache/www-client/dwb-9999 b/metadata/md5-cache/www-client/dwb-9999 index 33c279e43851..a2cd2c319188 100644 --- a/metadata/md5-cache/www-client/dwb-9999 +++ b/metadata/md5-cache/www-client/dwb-9999 @@ -7,5 +7,5 @@ IUSE=examples gtk3 LICENSE=GPL-3 RDEPEND=>=net-libs/libsoup-2.32:2.4 dev-libs/json-c net-libs/gnutls !gtk3? ( >=net-libs/webkit-gtk-1.8.0:2 x11-libs/gtk+:2 ) gtk3? ( >=net-libs/webkit-gtk-1.8.0:3 x11-libs/gtk+:3 ) SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=7212235926a7924188c1423e3f4c19cd diff --git a/metadata/md5-cache/www-client/firefox-24.4.0 b/metadata/md5-cache/www-client/firefox-24.4.0 index d5758d571dcf..7c567610e270 100644 --- a/metadata/md5-cache/www-client/firefox-24.4.0 +++ b/metadata/md5-cache/www-client/firefox-24.4.0 @@ -4,10 +4,10 @@ DESCRIPTION=Firefox Web Browser EAPI=5 HOMEPAGE=http://www.mozilla.com/firefox IUSE=bindist gstreamer +jit +minimal pgo pulseaudio selinux system-cairo system-icu system-jpeg system-sqlite test custom-cflags custom-optimization +alsa +dbus debug libnotify startup-notification system-sqlite wifi pgo linguas_af linguas_ak linguas_ar linguas_as linguas_ast linguas_be linguas_bg linguas_bn_BD linguas_bn_IN linguas_br linguas_bs linguas_ca linguas_cs linguas_csb linguas_cy linguas_da linguas_de linguas_el linguas_en_GB linguas_en_ZA linguas_eo linguas_es_AR linguas_es_CL linguas_es_ES linguas_es_MX linguas_et linguas_eu linguas_fa linguas_fi linguas_fr linguas_fy_NL linguas_ga_IE linguas_gd linguas_gl linguas_gu_IN linguas_he linguas_hi_IN linguas_hr linguas_hu linguas_hy_AM linguas_id linguas_is linguas_it linguas_ja linguas_kk linguas_km linguas_kn linguas_ko linguas_ku linguas_lg linguas_lt linguas_lv linguas_mai linguas_mk linguas_ml linguas_mr linguas_nb_NO linguas_nl linguas_nn_NO linguas_nso linguas_or linguas_pa_IN linguas_pl linguas_pt_BR linguas_pt_PT linguas_rm linguas_ro linguas_ru linguas_si linguas_sk linguas_sl linguas_son linguas_sq linguas_sr linguas_sv_SE linguas_ta linguas_ta_LK linguas_te linguas_th linguas_tr linguas_uk linguas_vi linguas_zh_CN linguas_zh_TW linguas_zu -KEYWORDS=~alpha amd64 ~arm hppa ~ia64 ppc ~ppc64 x86 ~amd64-linux ~x86-linux +KEYWORDS=~alpha amd64 ~arm hppa ~ia64 ppc ppc64 x86 ~amd64-linux ~x86-linux LICENSE=MPL-2.0 GPL-2 LGPL-2.1 RDEPEND=>=dev-libs/nss-3.16 >=dev-libs/nspr-4.10.4 >=dev-libs/glib-2.26:2 >=media-libs/mesa-7.10 >=media-libs/libpng-1.5.13[apng] virtual/libffi gstreamer? ( media-plugins/gst-plugins-meta:0.10[ffmpeg] ) pulseaudio? ( media-sound/pulseaudio ) system-cairo? ( >=x11-libs/cairo-1.12[X] ) system-icu? ( >=dev-libs/icu-51.1 ) system-jpeg? ( >=media-libs/libjpeg-turbo-1.2.1 ) system-sqlite? ( >=dev-db/sqlite-3.7.17:3[secure-delete,debug=] ) >=media-libs/libvpx-1.0.0 kernel_linux? ( media-libs/alsa-lib ) selinux? ( sec-policy/selinux-mozilla ) x11-libs/libXrender x11-libs/libXt >=sys-libs/zlib-1.1.4 app-arch/zip app-arch/unzip >=app-text/hunspell-1.2 dev-libs/expat >=dev-libs/libevent-1.4.7 >=x11-libs/cairo-1.8[X] >=x11-libs/gtk+-2.8.6:2 >=x11-libs/pango-1.10.1[X] virtual/jpeg:0 alsa? ( media-libs/alsa-lib ) virtual/freedesktop-icon-theme dbus? ( >=dev-libs/dbus-glib-0.72 ) libnotify? ( >=x11-libs/libnotify-0.4 ) startup-notification? ( >=x11-libs/startup-notification-0.8 ) wifi? ( net-wireless/wireless-tools ) SLOT=0 SRC_URI=linguas_af? ( ftp://ftp.mozilla.org/pub/firefox/releases//24.4.0esr/linux-i686/xpi/af.xpi -> firefox-24.4.0esr-af.xpi ) linguas_ak? ( ftp://ftp.mozilla.org/pub/firefox/releases//24.4.0esr/linux-i686/xpi/ak.xpi -> firefox-24.4.0esr-ak.xpi ) linguas_ar? ( ftp://ftp.mozilla.org/pub/firefox/releases//24.4.0esr/linux-i686/xpi/ar.xpi -> firefox-24.4.0esr-ar.xpi ) linguas_as? ( ftp://ftp.mozilla.org/pub/firefox/releases//24.4.0esr/linux-i686/xpi/as.xpi -> firefox-24.4.0esr-as.xpi ) linguas_ast? ( ftp://ftp.mozilla.org/pub/firefox/releases//24.4.0esr/linux-i686/xpi/ast.xpi -> firefox-24.4.0esr-ast.xpi ) linguas_be? ( ftp://ftp.mozilla.org/pub/firefox/releases//24.4.0esr/linux-i686/xpi/be.xpi -> firefox-24.4.0esr-be.xpi ) linguas_bg? ( ftp://ftp.mozilla.org/pub/firefox/releases//24.4.0esr/linux-i686/xpi/bg.xpi -> firefox-24.4.0esr-bg.xpi ) linguas_bn_BD? ( ftp://ftp.mozilla.org/pub/firefox/releases//24.4.0esr/linux-i686/xpi/bn-BD.xpi -> firefox-24.4.0esr-bn-BD.xpi ) linguas_bn_IN? ( ftp://ftp.mozilla.org/pub/firefox/releases//24.4.0esr/linux-i686/xpi/bn-IN.xpi -> firefox-24.4.0esr-bn-IN.xpi ) linguas_br? ( ftp://ftp.mozilla.org/pub/firefox/releases//24.4.0esr/linux-i686/xpi/br.xpi -> firefox-24.4.0esr-br.xpi ) linguas_bs? ( ftp://ftp.mozilla.org/pub/firefox/releases//24.4.0esr/linux-i686/xpi/bs.xpi -> firefox-24.4.0esr-bs.xpi ) linguas_ca? ( ftp://ftp.mozilla.org/pub/firefox/releases//24.4.0esr/linux-i686/xpi/ca.xpi -> firefox-24.4.0esr-ca.xpi ) linguas_cs? ( ftp://ftp.mozilla.org/pub/firefox/releases//24.4.0esr/linux-i686/xpi/cs.xpi -> firefox-24.4.0esr-cs.xpi ) linguas_csb? ( ftp://ftp.mozilla.org/pub/firefox/releases//24.4.0esr/linux-i686/xpi/csb.xpi -> firefox-24.4.0esr-csb.xpi ) linguas_cy? ( ftp://ftp.mozilla.org/pub/firefox/releases//24.4.0esr/linux-i686/xpi/cy.xpi -> firefox-24.4.0esr-cy.xpi ) linguas_da? ( ftp://ftp.mozilla.org/pub/firefox/releases//24.4.0esr/linux-i686/xpi/da.xpi -> firefox-24.4.0esr-da.xpi ) linguas_de? ( ftp://ftp.mozilla.org/pub/firefox/releases//24.4.0esr/linux-i686/xpi/de.xpi -> firefox-24.4.0esr-de.xpi ) linguas_el? ( ftp://ftp.mozilla.org/pub/firefox/releases//24.4.0esr/linux-i686/xpi/el.xpi -> firefox-24.4.0esr-el.xpi ) linguas_en_GB? ( ftp://ftp.mozilla.org/pub/firefox/releases//24.4.0esr/linux-i686/xpi/en-GB.xpi -> firefox-24.4.0esr-en-GB.xpi ) linguas_en_ZA? ( ftp://ftp.mozilla.org/pub/firefox/releases//24.4.0esr/linux-i686/xpi/en-ZA.xpi -> firefox-24.4.0esr-en-ZA.xpi ) linguas_eo? ( ftp://ftp.mozilla.org/pub/firefox/releases//24.4.0esr/linux-i686/xpi/eo.xpi -> firefox-24.4.0esr-eo.xpi ) linguas_es_AR? ( ftp://ftp.mozilla.org/pub/firefox/releases//24.4.0esr/linux-i686/xpi/es-AR.xpi -> firefox-24.4.0esr-es-AR.xpi ) linguas_es_CL? ( ftp://ftp.mozilla.org/pub/firefox/releases//24.4.0esr/linux-i686/xpi/es-CL.xpi -> firefox-24.4.0esr-es-CL.xpi ) linguas_es_ES? ( ftp://ftp.mozilla.org/pub/firefox/releases//24.4.0esr/linux-i686/xpi/es-ES.xpi -> firefox-24.4.0esr-es-ES.xpi ) linguas_es_MX? ( ftp://ftp.mozilla.org/pub/firefox/releases//24.4.0esr/linux-i686/xpi/es-MX.xpi -> firefox-24.4.0esr-es-MX.xpi ) linguas_et? ( ftp://ftp.mozilla.org/pub/firefox/releases//24.4.0esr/linux-i686/xpi/et.xpi -> firefox-24.4.0esr-et.xpi ) linguas_eu? ( ftp://ftp.mozilla.org/pub/firefox/releases//24.4.0esr/linux-i686/xpi/eu.xpi -> firefox-24.4.0esr-eu.xpi ) linguas_fa? ( ftp://ftp.mozilla.org/pub/firefox/releases//24.4.0esr/linux-i686/xpi/fa.xpi -> firefox-24.4.0esr-fa.xpi ) linguas_fi? ( ftp://ftp.mozilla.org/pub/firefox/releases//24.4.0esr/linux-i686/xpi/fi.xpi -> firefox-24.4.0esr-fi.xpi ) linguas_fr? ( ftp://ftp.mozilla.org/pub/firefox/releases//24.4.0esr/linux-i686/xpi/fr.xpi -> firefox-24.4.0esr-fr.xpi ) linguas_fy_NL? ( ftp://ftp.mozilla.org/pub/firefox/releases//24.4.0esr/linux-i686/xpi/fy-NL.xpi -> firefox-24.4.0esr-fy-NL.xpi ) linguas_ga_IE? ( ftp://ftp.mozilla.org/pub/firefox/releases//24.4.0esr/linux-i686/xpi/ga-IE.xpi -> firefox-24.4.0esr-ga-IE.xpi ) linguas_gd? ( ftp://ftp.mozilla.org/pub/firefox/releases//24.4.0esr/linux-i686/xpi/gd.xpi -> firefox-24.4.0esr-gd.xpi ) linguas_gl? ( ftp://ftp.mozilla.org/pub/firefox/releases//24.4.0esr/linux-i686/xpi/gl.xpi -> firefox-24.4.0esr-gl.xpi ) linguas_gu_IN? ( ftp://ftp.mozilla.org/pub/firefox/releases//24.4.0esr/linux-i686/xpi/gu-IN.xpi -> firefox-24.4.0esr-gu-IN.xpi ) linguas_he? ( ftp://ftp.mozilla.org/pub/firefox/releases//24.4.0esr/linux-i686/xpi/he.xpi -> firefox-24.4.0esr-he.xpi ) linguas_hi_IN? ( ftp://ftp.mozilla.org/pub/firefox/releases//24.4.0esr/linux-i686/xpi/hi-IN.xpi -> firefox-24.4.0esr-hi-IN.xpi ) linguas_hr? ( ftp://ftp.mozilla.org/pub/firefox/releases//24.4.0esr/linux-i686/xpi/hr.xpi -> firefox-24.4.0esr-hr.xpi ) linguas_hu? ( ftp://ftp.mozilla.org/pub/firefox/releases//24.4.0esr/linux-i686/xpi/hu.xpi -> firefox-24.4.0esr-hu.xpi ) linguas_hy_AM? ( ftp://ftp.mozilla.org/pub/firefox/releases//24.4.0esr/linux-i686/xpi/hy-AM.xpi -> firefox-24.4.0esr-hy-AM.xpi ) linguas_id? ( ftp://ftp.mozilla.org/pub/firefox/releases//24.4.0esr/linux-i686/xpi/id.xpi -> firefox-24.4.0esr-id.xpi ) linguas_is? ( ftp://ftp.mozilla.org/pub/firefox/releases//24.4.0esr/linux-i686/xpi/is.xpi -> firefox-24.4.0esr-is.xpi ) linguas_it? ( ftp://ftp.mozilla.org/pub/firefox/releases//24.4.0esr/linux-i686/xpi/it.xpi -> firefox-24.4.0esr-it.xpi ) linguas_ja? ( ftp://ftp.mozilla.org/pub/firefox/releases//24.4.0esr/linux-i686/xpi/ja.xpi -> firefox-24.4.0esr-ja.xpi ) linguas_kk? ( ftp://ftp.mozilla.org/pub/firefox/releases//24.4.0esr/linux-i686/xpi/kk.xpi -> firefox-24.4.0esr-kk.xpi ) linguas_km? ( ftp://ftp.mozilla.org/pub/firefox/releases//24.4.0esr/linux-i686/xpi/km.xpi -> firefox-24.4.0esr-km.xpi ) linguas_kn? ( ftp://ftp.mozilla.org/pub/firefox/releases//24.4.0esr/linux-i686/xpi/kn.xpi -> firefox-24.4.0esr-kn.xpi ) linguas_ko? ( ftp://ftp.mozilla.org/pub/firefox/releases//24.4.0esr/linux-i686/xpi/ko.xpi -> firefox-24.4.0esr-ko.xpi ) linguas_ku? ( ftp://ftp.mozilla.org/pub/firefox/releases//24.4.0esr/linux-i686/xpi/ku.xpi -> firefox-24.4.0esr-ku.xpi ) linguas_lg? ( ftp://ftp.mozilla.org/pub/firefox/releases//24.4.0esr/linux-i686/xpi/lg.xpi -> firefox-24.4.0esr-lg.xpi ) linguas_lt? ( ftp://ftp.mozilla.org/pub/firefox/releases//24.4.0esr/linux-i686/xpi/lt.xpi -> firefox-24.4.0esr-lt.xpi ) linguas_lv? ( ftp://ftp.mozilla.org/pub/firefox/releases//24.4.0esr/linux-i686/xpi/lv.xpi -> firefox-24.4.0esr-lv.xpi ) linguas_mai? ( ftp://ftp.mozilla.org/pub/firefox/releases//24.4.0esr/linux-i686/xpi/mai.xpi -> firefox-24.4.0esr-mai.xpi ) linguas_mk? ( ftp://ftp.mozilla.org/pub/firefox/releases//24.4.0esr/linux-i686/xpi/mk.xpi -> firefox-24.4.0esr-mk.xpi ) linguas_ml? ( ftp://ftp.mozilla.org/pub/firefox/releases//24.4.0esr/linux-i686/xpi/ml.xpi -> firefox-24.4.0esr-ml.xpi ) linguas_mr? ( ftp://ftp.mozilla.org/pub/firefox/releases//24.4.0esr/linux-i686/xpi/mr.xpi -> firefox-24.4.0esr-mr.xpi ) linguas_nb_NO? ( ftp://ftp.mozilla.org/pub/firefox/releases//24.4.0esr/linux-i686/xpi/nb-NO.xpi -> firefox-24.4.0esr-nb-NO.xpi ) linguas_nl? ( ftp://ftp.mozilla.org/pub/firefox/releases//24.4.0esr/linux-i686/xpi/nl.xpi -> firefox-24.4.0esr-nl.xpi ) linguas_nn_NO? ( ftp://ftp.mozilla.org/pub/firefox/releases//24.4.0esr/linux-i686/xpi/nn-NO.xpi -> firefox-24.4.0esr-nn-NO.xpi ) linguas_nso? ( ftp://ftp.mozilla.org/pub/firefox/releases//24.4.0esr/linux-i686/xpi/nso.xpi -> firefox-24.4.0esr-nso.xpi ) linguas_or? ( ftp://ftp.mozilla.org/pub/firefox/releases//24.4.0esr/linux-i686/xpi/or.xpi -> firefox-24.4.0esr-or.xpi ) linguas_pa_IN? ( ftp://ftp.mozilla.org/pub/firefox/releases//24.4.0esr/linux-i686/xpi/pa-IN.xpi -> firefox-24.4.0esr-pa-IN.xpi ) linguas_pl? ( ftp://ftp.mozilla.org/pub/firefox/releases//24.4.0esr/linux-i686/xpi/pl.xpi -> firefox-24.4.0esr-pl.xpi ) linguas_pt_BR? ( ftp://ftp.mozilla.org/pub/firefox/releases//24.4.0esr/linux-i686/xpi/pt-BR.xpi -> firefox-24.4.0esr-pt-BR.xpi ) linguas_pt_PT? ( ftp://ftp.mozilla.org/pub/firefox/releases//24.4.0esr/linux-i686/xpi/pt-PT.xpi -> firefox-24.4.0esr-pt-PT.xpi ) linguas_rm? ( ftp://ftp.mozilla.org/pub/firefox/releases//24.4.0esr/linux-i686/xpi/rm.xpi -> firefox-24.4.0esr-rm.xpi ) linguas_ro? ( ftp://ftp.mozilla.org/pub/firefox/releases//24.4.0esr/linux-i686/xpi/ro.xpi -> firefox-24.4.0esr-ro.xpi ) linguas_ru? ( ftp://ftp.mozilla.org/pub/firefox/releases//24.4.0esr/linux-i686/xpi/ru.xpi -> firefox-24.4.0esr-ru.xpi ) linguas_si? ( ftp://ftp.mozilla.org/pub/firefox/releases//24.4.0esr/linux-i686/xpi/si.xpi -> firefox-24.4.0esr-si.xpi ) linguas_sk? ( ftp://ftp.mozilla.org/pub/firefox/releases//24.4.0esr/linux-i686/xpi/sk.xpi -> firefox-24.4.0esr-sk.xpi ) linguas_sl? ( ftp://ftp.mozilla.org/pub/firefox/releases//24.4.0esr/linux-i686/xpi/sl.xpi -> firefox-24.4.0esr-sl.xpi ) linguas_son? ( ftp://ftp.mozilla.org/pub/firefox/releases//24.4.0esr/linux-i686/xpi/son.xpi -> firefox-24.4.0esr-son.xpi ) linguas_sq? ( ftp://ftp.mozilla.org/pub/firefox/releases//24.4.0esr/linux-i686/xpi/sq.xpi -> firefox-24.4.0esr-sq.xpi ) linguas_sr? ( ftp://ftp.mozilla.org/pub/firefox/releases//24.4.0esr/linux-i686/xpi/sr.xpi -> firefox-24.4.0esr-sr.xpi ) linguas_sv_SE? ( ftp://ftp.mozilla.org/pub/firefox/releases//24.4.0esr/linux-i686/xpi/sv-SE.xpi -> firefox-24.4.0esr-sv-SE.xpi ) linguas_ta? ( ftp://ftp.mozilla.org/pub/firefox/releases//24.4.0esr/linux-i686/xpi/ta.xpi -> firefox-24.4.0esr-ta.xpi ) linguas_ta_LK? ( ftp://ftp.mozilla.org/pub/firefox/releases//24.4.0esr/linux-i686/xpi/ta-LK.xpi -> firefox-24.4.0esr-ta-LK.xpi ) linguas_te? ( ftp://ftp.mozilla.org/pub/firefox/releases//24.4.0esr/linux-i686/xpi/te.xpi -> firefox-24.4.0esr-te.xpi ) linguas_th? ( ftp://ftp.mozilla.org/pub/firefox/releases//24.4.0esr/linux-i686/xpi/th.xpi -> firefox-24.4.0esr-th.xpi ) linguas_tr? ( ftp://ftp.mozilla.org/pub/firefox/releases//24.4.0esr/linux-i686/xpi/tr.xpi -> firefox-24.4.0esr-tr.xpi ) linguas_uk? ( ftp://ftp.mozilla.org/pub/firefox/releases//24.4.0esr/linux-i686/xpi/uk.xpi -> firefox-24.4.0esr-uk.xpi ) linguas_vi? ( ftp://ftp.mozilla.org/pub/firefox/releases//24.4.0esr/linux-i686/xpi/vi.xpi -> firefox-24.4.0esr-vi.xpi ) linguas_zh_CN? ( ftp://ftp.mozilla.org/pub/firefox/releases//24.4.0esr/linux-i686/xpi/zh-CN.xpi -> firefox-24.4.0esr-zh-CN.xpi ) linguas_zh_TW? ( ftp://ftp.mozilla.org/pub/firefox/releases//24.4.0esr/linux-i686/xpi/zh-TW.xpi -> firefox-24.4.0esr-zh-TW.xpi ) linguas_zu? ( ftp://ftp.mozilla.org/pub/firefox/releases//24.4.0esr/linux-i686/xpi/zu.xpi -> firefox-24.4.0esr-zu.xpi ) http://dev.gentoo.org/~anarchy/mozilla/patchsets/firefox-24.0-patches-0.9.tar.xz http://dev.gentoo.org/~nirbheek/mozilla/patchsets/firefox-24.0-patches-0.9.tar.xz ftp://ftp.mozilla.org/pub/firefox/releases//24.4.0esr/source/firefox-24.4.0esr.source.tar.bz2 http://ftp.mozilla.org/pub/firefox/releases//24.4.0esr/source/firefox-24.4.0esr.source.tar.bz2 _eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f check-reqs 0efdf29c9002a1995388968bf54e9d3d eutils af81d52c25ec93fbdff71e0efb0de7b7 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa flag-o-matic 9a539029fe1d390c1828ff633baf26b5 gnome2-utils f658eba3cc594a21cf6eef4af47daa90 libtool b9b3340e3a19510f0d9f05cfccbf209f mozconfig-3 7ed5799a43f38c125f644961517e2f92 mozcoreconf-2 9b5c7bead53237c2ee27b61b12459678 mozextension ba6829881080a663d68531424a3dfbc6 mozlinguas 4fccc675305cf2d1e23c1a05f47b9b2a multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed pax-utils 2424f959506320f5196de8f79fa05297 python-any-r1 08d3455b23110d650f173ab0a090818b python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f virtualx 73cfc129b4b9ba23aed1abb10c825d86 -_md5_=b83c2510cfee6fab9f122240d717ab48 +_md5_=93a31086102de821b2a3ada1e22030a8 diff --git a/metadata/md5-cache/www-client/htmlview-3.0.0-r1 b/metadata/md5-cache/www-client/htmlview-3.0.0-r1 deleted file mode 100644 index e12b94bb24cb..000000000000 --- a/metadata/md5-cache/www-client/htmlview-3.0.0-r1 +++ /dev/null @@ -1,11 +0,0 @@ -DEFINED_PHASES=install prepare unpack -DEPEND=>=app-arch/rpm2targz-9.0.0.3g -DESCRIPTION=A script which calls an installed HTML viewer. -EAPI=3 -HOMEPAGE=http://www.redhat.com -KEYWORDS=amd64 ia64 ~mips ppc x86 ~x86-interix ~amd64-linux ~x86-linux ~ppc-macos ~x86-macos ~x86-solaris -LICENSE=public-domain -SLOT=0 -SRC_URI=mirror://gentoo/htmlview-3.0.0-8.src.rpm -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 multilib fac675dcccf94392371a6abee62d909f prefix 21058c21ca48453d771df15500873ede rpm b94b54b44f14d6bee3e966c8f5c86fba toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=9eff8fe3418dcab3c85a48daa37f7526 diff --git a/metadata/md5-cache/www-client/jumanji-9999 b/metadata/md5-cache/www-client/jumanji-9999 index 6c9ee44a16e6..8cde7532ed9b 100644 --- a/metadata/md5-cache/www-client/jumanji-9999 +++ b/metadata/md5-cache/www-client/jumanji-9999 @@ -7,5 +7,5 @@ IUSE=+deprecated savedconfig LICENSE=ZLIB RDEPEND=dev-db/sqlite:3 dev-libs/glib:2 !deprecated? ( dev-libs/girara:3 net-libs/webkit-gtk:3 x11-libs/gtk+:3 ) deprecated? ( dev-libs/girara:2 net-libs/webkit-gtk:2 x11-libs/gtk+:2 ) !www-client/jumanji:0 SLOT=develop -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f portability 536c5e70c5fb252ed3b769e04aa3f05b savedconfig 5313100f525c41f6c72c6e04edeb4f65 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f portability 536c5e70c5fb252ed3b769e04aa3f05b savedconfig 5313100f525c41f6c72c6e04edeb4f65 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=49d6d83c5367a6642af94f12a333955d diff --git a/metadata/md5-cache/www-client/luakit-9999 b/metadata/md5-cache/www-client/luakit-9999 index 68538489f760..2ab8c8a71287 100644 --- a/metadata/md5-cache/www-client/luakit-9999 +++ b/metadata/md5-cache/www-client/luakit-9999 @@ -7,5 +7,5 @@ IUSE=luajit vim-syntax LICENSE=GPL-3 RDEPEND=luajit? ( dev-lang/luajit:2 ) !luajit? ( >=dev-lang/lua-5.1 ) dev-db/sqlite:3 dev-libs/glib:2 dev-libs/libunique:1 net-libs/libsoup:2.4 net-libs/webkit-gtk:2 x11-libs/gtk+:2 dev-lua/luafilesystem vim-syntax? ( || ( app-editors/vim app-editors/gvim ) ) SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=9c0c88d1a90aa1b6873ebc99fd38d0b3 diff --git a/metadata/md5-cache/www-client/pybugz-9999 b/metadata/md5-cache/www-client/pybugz-9999 index d1c03e303f61..e1c06a72d31f 100644 --- a/metadata/md5-cache/www-client/pybugz-9999 +++ b/metadata/md5-cache/www-client/pybugz-9999 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=zsh-completion? ( app-shells/zsh ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[readline(+)] ) python_targets_pypy2_0? ( >=virtual/pypy-2.0.2:2.0[readline(+)] ) dev-lang/python-exec:=[python_targets_python2_7(-)?,python_targets_pypy2_0(-)?,-python_single_target_python2_7(-),-python_single_target_pypy2_0(-)] REQUIRED_USE=|| ( python_targets_python2_7 python_targets_pypy2_0 ) SLOT=0 -_eclasses_=bash-completion-r1 db412e427e3317ffd3e15f17df269c5e distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 9fcd81e4cb49fd37511fce461544153f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=bash-completion-r1 db412e427e3317ffd3e15f17df269c5e distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=8eddb1370819eb979e67dc8b5e50dd2c diff --git a/metadata/md5-cache/www-client/surf-9999 b/metadata/md5-cache/www-client/surf-9999 index 711dce8dd35e..8ca753f72d4c 100644 --- a/metadata/md5-cache/www-client/surf-9999 +++ b/metadata/md5-cache/www-client/surf-9999 @@ -7,5 +7,5 @@ IUSE=savedconfig LICENSE=MIT RDEPEND=!sci-chemistry/surf dev-libs/glib net-libs/libsoup net-libs/webkit-gtk:2 x11-libs/gtk+:2 x11-libs/libX11 x11-apps/xprop x11-misc/dmenu SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f portability 536c5e70c5fb252ed3b769e04aa3f05b savedconfig 5313100f525c41f6c72c6e04edeb4f65 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f portability 536c5e70c5fb252ed3b769e04aa3f05b savedconfig 5313100f525c41f6c72c6e04edeb4f65 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=2fac42d4d77cbcfa5690a5752f968234 diff --git a/metadata/md5-cache/www-client/uget-9999 b/metadata/md5-cache/www-client/uget-9999 index 22a5c497a4ba..1d20b951d3c1 100644 --- a/metadata/md5-cache/www-client/uget-9999 +++ b/metadata/md5-cache/www-client/uget-9999 @@ -8,5 +8,5 @@ LICENSE=LGPL-2.1 RDEPEND=dev-libs/libpcre >=dev-libs/glib-2.32:2 >=x11-libs/gtk+-3.4:3 curl? ( >=net-misc/curl-7.10 ) gstreamer? ( media-libs/gstreamer:0.10 ) libnotify? ( x11-libs/libnotify ) REQUIRED_USE=|| ( aria2 curl ) SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=d0727602daa774a8b18deeb9155dae5f diff --git a/metadata/md5-cache/www-client/uzbl-9999 b/metadata/md5-cache/www-client/uzbl-9999 index 2b2d175302e4..14a23ed89502 100644 --- a/metadata/md5-cache/www-client/uzbl-9999 +++ b/metadata/md5-cache/www-client/uzbl-9999 @@ -8,5 +8,5 @@ LICENSE=LGPL-2.1 MPL-1.1 RDEPEND=dev-libs/glib:2 >=dev-libs/icu-4.0.1 >=net-libs/libsoup-2.24:2.4 !gtk3? ( >=net-libs/webkit-gtk-1.1.15:2 >=x11-libs/gtk+-2.14:2 ) gtk3? ( net-libs/webkit-gtk:3 x11-libs/gtk+:3 ) x11-misc/xdg-utils browser? ( x11-misc/xclip ) helpers? ( dev-python/pygtk dev-python/pygobject:2 gnome-extra/zenity net-misc/socat x11-libs/pango x11-misc/dmenu x11-misc/xclip ) tabbed? ( dev-python/pygtk ) vim-syntax? ( || ( app-editors/vim app-editors/gvim ) ) REQUIRED_USE=tabbed? ( browser ) SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=048a8babb293415748c5615b66f64a25 diff --git a/metadata/md5-cache/www-client/vimprobable2-9999 b/metadata/md5-cache/www-client/vimprobable2-9999 index 9ceba4c6558d..fa152d86d3fe 100644 --- a/metadata/md5-cache/www-client/vimprobable2-9999 +++ b/metadata/md5-cache/www-client/vimprobable2-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.vimprobable.org/ LICENSE=MIT RDEPEND=net-libs/libsoup:2.4 net-libs/webkit-gtk:2 x11-libs/gtk+:2 x11-libs/libX11 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=56d23afe326964118f3cf73fe6170a13 diff --git a/metadata/md5-cache/www-client/weboob-9998 b/metadata/md5-cache/www-client/weboob-9998 index d6247133e5d7..0f7087574569 100644 --- a/metadata/md5-cache/www-client/weboob-9998 +++ b/metadata/md5-cache/www-client/weboob-9998 @@ -8,5 +8,5 @@ LICENSE=AGPL-3 RDEPEND=X? ( >=dev-python/PyQt4-4.9.4-r1[X,phonon,python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] ) dev-python/setuptools[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] dev-python/prettytable[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] dev-python/html2text[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] dev-python/mechanize[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] dev-python/python-dateutil[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] dev-python/pyyaml[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] virtual/python-imaging[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] dev-python/gdata[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] dev-python/feedparser[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] dev-python/termcolor[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] secure-updates? ( app-crypt/gnupg ) fast-libs? ( dev-python/simplejson[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] dev-python/pyyaml[libyaml,python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] ) >=dev-python/lxml-3.0[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] dev-python/cssselect[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] python_targets_python2_6? ( >=dev-lang/python-2.6.8-r3:2.6 ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] REQUIRED_USE=|| ( python_targets_python2_6 python_targets_python2_7 ) SLOT=0 -_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f gnome2-utils f658eba3cc594a21cf6eef4af47daa90 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 gnome2-utils f658eba3cc594a21cf6eef4af47daa90 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=e024088c089802b3e4e3083ffe0852a3 diff --git a/metadata/md5-cache/www-client/weboob-9999 b/metadata/md5-cache/www-client/weboob-9999 index 20b86963b687..a51693e4518c 100644 --- a/metadata/md5-cache/www-client/weboob-9999 +++ b/metadata/md5-cache/www-client/weboob-9999 @@ -8,5 +8,5 @@ LICENSE=AGPL-3 RDEPEND=X? ( >=dev-python/PyQt4-4.9.4-r1[X,phonon,python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] ) dev-python/setuptools[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] dev-python/prettytable[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] dev-python/html2text[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] dev-python/mechanize[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] dev-python/python-dateutil[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] dev-python/pyyaml[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] virtual/python-imaging[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] dev-python/gdata[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] dev-python/feedparser[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] dev-python/termcolor[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] secure-updates? ( app-crypt/gnupg ) fast-libs? ( dev-python/simplejson[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] dev-python/pyyaml[libyaml,python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] ) >=dev-python/lxml-3.0[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] dev-python/cssselect[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] python_targets_python2_6? ( >=dev-lang/python-2.6.8-r3:2.6 ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) dev-lang/python-exec:=[python_targets_python2_6(-)?,python_targets_python2_7(-)?,-python_single_target_python2_6(-),-python_single_target_python2_7(-)] REQUIRED_USE=|| ( python_targets_python2_6 python_targets_python2_7 ) SLOT=0 -_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f gnome2-utils f658eba3cc594a21cf6eef4af47daa90 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 gnome2-utils f658eba3cc594a21cf6eef4af47daa90 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=5fbb2ddd7d284188fd62a0d5fbd4fa51 diff --git a/metadata/md5-cache/www-client/xombrero-9999 b/metadata/md5-cache/www-client/xombrero-9999 index 756261df858a..47b406dc8a43 100644 --- a/metadata/md5-cache/www-client/xombrero-9999 +++ b/metadata/md5-cache/www-client/xombrero-9999 @@ -7,5 +7,5 @@ IUSE=examples LICENSE=ISC RDEPEND=dev-libs/glib:2 dev-libs/libbsd dev-libs/libgcrypt:0 net-libs/libsoup net-libs/gnutls net-libs/webkit-gtk:3 x11-libs/gdk-pixbuf x11-libs/gtk+:3 x11-libs/pango SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=99ac05766f23712546475d416c2a28c7 diff --git a/metadata/md5-cache/www-misc/fcgiwrap-9999 b/metadata/md5-cache/www-misc/fcgiwrap-9999 index f75508db8097..eee6275a0d41 100644 --- a/metadata/md5-cache/www-misc/fcgiwrap-9999 +++ b/metadata/md5-cache/www-misc/fcgiwrap-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://nginx.localdomain.pl/wiki/FcgiWrap LICENSE=BSD RDEPEND=dev-libs/fcgi SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=0133637dd0f278fdcf25c5fd0c02833a diff --git a/metadata/md5-cache/www-servers/pshs-9999 b/metadata/md5-cache/www-servers/pshs-9999 index 92e488213e66..aa4ec9292c6c 100644 --- a/metadata/md5-cache/www-servers/pshs-9999 +++ b/metadata/md5-cache/www-servers/pshs-9999 @@ -7,5 +7,5 @@ IUSE=+magic +netlink upnp LICENSE=BSD RDEPEND=>=dev-libs/libevent-2:0= magic? ( sys-apps/file:0= ) upnp? ( net-libs/miniupnpc:0= ) SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f autotools-utils fb74970befc9b65ceec689d2ccff3022 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f autotools-utils fb74970befc9b65ceec689d2ccff3022 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=5b3c3a3ad8123e1ee1600bc3d4179206 diff --git a/metadata/md5-cache/www-servers/thttpd-9999 b/metadata/md5-cache/www-servers/thttpd-9999 index 1207e7667f0e..ffdae6539875 100644 --- a/metadata/md5-cache/www-servers/thttpd-9999 +++ b/metadata/md5-cache/www-servers/thttpd-9999 @@ -5,5 +5,5 @@ EAPI=5 HOMEPAGE=http://opensource.dyc.edu/sthttpd LICENSE=BSD GPL-2 SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 user d0a4d0735a6c0183d707ca919bd72f28 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 user d0a4d0735a6c0183d707ca919bd72f28 _md5_=db1eed94d8af5433dd1b1bcc6ed428a5 diff --git a/metadata/md5-cache/x11-apps/radeontop-9999 b/metadata/md5-cache/x11-apps/radeontop-9999 index 1973a25f970d..2d59b9dbad04 100644 --- a/metadata/md5-cache/x11-apps/radeontop-9999 +++ b/metadata/md5-cache/x11-apps/radeontop-9999 @@ -7,5 +7,5 @@ IUSE=nls LICENSE=GPL-3 RDEPEND=sys-libs/ncurses x11-libs/libpciaccess nls? ( sys-libs/ncurses[unicode] virtual/libintl ) SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=18ef39ebc1b14c170cfe92fe1ef7e0db diff --git a/metadata/md5-cache/x11-libs/cairo-9999 b/metadata/md5-cache/x11-libs/cairo-9999 index 7dcf82108eca..368b155151ed 100644 --- a/metadata/md5-cache/x11-libs/cairo-9999 +++ b/metadata/md5-cache/x11-libs/cairo-9999 @@ -9,5 +9,5 @@ RDEPEND=dev-libs/lzo[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32( REQUIRED_USE=drm? ( X ) gallium? ( drm ) gles2? ( !opengl ) openvg? ( || ( gles2 opengl ) ) xlib-xcb? ( xcb ) RESTRICT=test SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multilib-build 198e1c7095dbce1ca2848aed0f96bf60 multilib-minimal a481090a413ba6970bd9643494ef982f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multilib-build 198e1c7095dbce1ca2848aed0f96bf60 multilib-minimal a481090a413ba6970bd9643494ef982f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=0a85864f7bd80e264d5adcbacab6be58 diff --git a/metadata/md5-cache/x11-libs/fxscintilla-1.71-r2 b/metadata/md5-cache/x11-libs/fxscintilla-1.71-r2 deleted file mode 100644 index aef06e2daf46..000000000000 --- a/metadata/md5-cache/x11-libs/fxscintilla-1.71-r2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile install postinst unpack -DEPEND==x11-libs/fox-1.6* !=sys-devel/automake-1.13 >=sys-devel/automake-1.14 ) >=sys-devel/autoconf-2.68 sys-devel/libtool -DESCRIPTION=A free source code editing component for the FOX-Toolkit -HOMEPAGE=http://www.nongnu.org/fxscintilla/ -IUSE=doc -KEYWORDS=alpha amd64 hppa ppc ppc64 sparc x86 -LICENSE=LGPL-2.1 -RDEPEND==x11-libs/fox-1.6* -SLOT=0 -SRC_URI=http://savannah.nongnu.org/download/fxscintilla/fxscintilla-1.71.tar.gz -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=ba797850daae02616428211bf77d8ee7 diff --git a/metadata/md5-cache/x11-libs/fxscintilla-2.28.0 b/metadata/md5-cache/x11-libs/fxscintilla-2.28.0 deleted file mode 100644 index 254cc0d6f2fe..000000000000 --- a/metadata/md5-cache/x11-libs/fxscintilla-2.28.0 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=configure install postinst prepare -DEPEND=|| ( x11-libs/fox:1.6 x11-libs/fox:1.7 ) !=sys-devel/automake-1.13:1.13 >=sys-devel/automake-1.14:1.14 ) >=sys-devel/autoconf-2.68 sys-devel/libtool -DESCRIPTION=A free source code editing component for the FOX-Toolkit -EAPI=4 -HOMEPAGE=http://www.nongnu.org/fxscintilla/ -IUSE=doc -KEYWORDS=~alpha ~amd64 ~hppa ~ppc ~ppc64 ~sparc ~x86 ~x86-fbsd -LICENSE=LGPL-2.1 -RDEPEND=|| ( x11-libs/fox:1.6 x11-libs/fox:1.7 ) -SLOT=0 -SRC_URI=http://savannah.nongnu.org/download/fxscintilla/fxscintilla-2.28.0.tar.gz -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=a344da189c10287177a788a838a61fb1 diff --git a/metadata/md5-cache/x11-libs/fxscintilla-3.3.5 b/metadata/md5-cache/x11-libs/fxscintilla-3.3.5 index 2e9698e560d3..b4c5b195b438 100644 --- a/metadata/md5-cache/x11-libs/fxscintilla-3.3.5 +++ b/metadata/md5-cache/x11-libs/fxscintilla-3.3.5 @@ -4,10 +4,10 @@ DESCRIPTION=A free source code editing component for the FOX-Toolkit EAPI=4 HOMEPAGE=http://www.nongnu.org/fxscintilla/ IUSE=doc -KEYWORDS=alpha amd64 hppa ~ppc ppc64 sparc x86 ~x86-fbsd +KEYWORDS=alpha amd64 hppa ppc ppc64 sparc x86 ~x86-fbsd LICENSE=LGPL-2.1 RDEPEND=|| ( x11-libs/fox:1.6 x11-libs/fox:1.7 ) SLOT=0 SRC_URI=https://github.com/yetanothergeek/fxscintilla/archive/FXSCINTILLA-3_3_5.tar.gz _eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=22f51406475e991d67190d93e98c9968 +_md5_=c73c8979d720e8d098b080ce44fab4f9 diff --git a/metadata/md5-cache/x11-libs/ige-mac-integration-9999 b/metadata/md5-cache/x11-libs/ige-mac-integration-9999 index cec67dee39fc..a9fab8ba84ac 100644 --- a/metadata/md5-cache/x11-libs/ige-mac-integration-9999 +++ b/metadata/md5-cache/x11-libs/ige-mac-integration-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://live.gnome.org/GTK+/OSX/Integration LICENSE=LGPL-2 RDEPEND=x11-libs/gtk+:2 dev-python/pygtk:2 SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f base ec46b36a6f6fd1d0b505a33e0b74e413 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python be9965681d83c3980660a2660ac95e95 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f base ec46b36a6f6fd1d0b505a33e0b74e413 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python be9965681d83c3980660a2660ac95e95 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=67cea87e0c77cfd8036041cf701ee66b diff --git a/metadata/md5-cache/x11-libs/libfm-9999 b/metadata/md5-cache/x11-libs/libfm-9999 index 58b61b2a2bad..e4adf38e15f7 100644 --- a/metadata/md5-cache/x11-libs/libfm-9999 +++ b/metadata/md5-cache/x11-libs/libfm-9999 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=dev-libs/glib-2.18:2 >=x11-libs/gtk+-2.16:2 >=lxde-base/menu-cache-0.3.2:= !lxde-base/lxshortcut x11-misc/shared-mime-info automount? ( udisks? ( || ( gnome-base/gvfs[udev,udisks] gnome-base/gvfs[udev,gdu] ) ) !udisks? ( gnome-base/gvfs[udev] ) ) REQUIRED_USE=udisks? ( automount ) SLOT=0/4.0.0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 vala b365480bc54c4e356dc1e953da9fe356 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 vala b365480bc54c4e356dc1e953da9fe356 _md5_=a60c4521536309e2d442cdecd918ccc4 diff --git a/metadata/md5-cache/x11-libs/libtinynotify-9999 b/metadata/md5-cache/x11-libs/libtinynotify-9999 index 37f8786613d6..982b0cd1dad5 100644 --- a/metadata/md5-cache/x11-libs/libtinynotify-9999 +++ b/metadata/md5-cache/x11-libs/libtinynotify-9999 @@ -7,5 +7,5 @@ IUSE=debug doc static-libs LICENSE=BSD RDEPEND=sys-apps/dbus:0= SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f autotools-utils fb74970befc9b65ceec689d2ccff3022 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f autotools-utils fb74970befc9b65ceec689d2ccff3022 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=ef5bad5417d7cdc3bdef9a12b6d163c0 diff --git a/metadata/md5-cache/x11-libs/libtinynotify-cli-9999 b/metadata/md5-cache/x11-libs/libtinynotify-cli-9999 index 999adaf854b6..5770b6bda522 100644 --- a/metadata/md5-cache/x11-libs/libtinynotify-cli-9999 +++ b/metadata/md5-cache/x11-libs/libtinynotify-cli-9999 @@ -7,5 +7,5 @@ IUSE=doc static-libs LICENSE=BSD RDEPEND=x11-libs/libtinynotify:0= SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f autotools-utils fb74970befc9b65ceec689d2ccff3022 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f autotools-utils fb74970befc9b65ceec689d2ccff3022 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=57e39751748b5c693d56e06f286a97a6 diff --git a/metadata/md5-cache/x11-libs/libtinynotify-systemwide-9999 b/metadata/md5-cache/x11-libs/libtinynotify-systemwide-9999 index ea366f296324..b27d01e8d1c5 100644 --- a/metadata/md5-cache/x11-libs/libtinynotify-systemwide-9999 +++ b/metadata/md5-cache/x11-libs/libtinynotify-systemwide-9999 @@ -7,5 +7,5 @@ IUSE=doc static-libs LICENSE=BSD RDEPEND=sys-process/procps:0= x11-libs/libtinynotify:0= SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f autotools-utils fb74970befc9b65ceec689d2ccff3022 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f autotools-utils fb74970befc9b65ceec689d2ccff3022 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=854068a463926f4f4e500d5ad7231946 diff --git a/metadata/md5-cache/x11-libs/libva-9999 b/metadata/md5-cache/x11-libs/libva-9999 index 8cd2ab62322e..efc06fbb63c4 100644 --- a/metadata/md5-cache/x11-libs/libva-9999 +++ b/metadata/md5-cache/x11-libs/libva-9999 @@ -9,5 +9,5 @@ PDEPEND=video_cards_nvidia? ( x11-libs/libva-vdpau-driver[abi_x86_32(-)?,abi_x86 RDEPEND=>=x11-libs/libdrm-2.4[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?] X? ( x11-libs/libX11[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?] x11-libs/libXext[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?] x11-libs/libXfixes[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?] ) egl? ( media-libs/mesa[egl,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?] ) opengl? ( virtual/opengl[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?] ) wayland? ( >=dev-libs/wayland-1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?] ) REQUIRED_USE=opengl? ( X ) SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f autotools-multilib 5beadd9860130ff93bfad7eb91d499e9 autotools-utils fb74970befc9b65ceec689d2ccff3022 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multilib-build 198e1c7095dbce1ca2848aed0f96bf60 multilib-minimal a481090a413ba6970bd9643494ef982f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f autotools-multilib 5beadd9860130ff93bfad7eb91d499e9 autotools-utils fb74970befc9b65ceec689d2ccff3022 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multilib-build 198e1c7095dbce1ca2848aed0f96bf60 multilib-minimal a481090a413ba6970bd9643494ef982f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=ec6265d04cc591008cbbb28c164ae7fd diff --git a/metadata/md5-cache/x11-libs/libva-intel-driver-9999 b/metadata/md5-cache/x11-libs/libva-intel-driver-9999 index dd7efa79fa84..696ea606ee76 100644 --- a/metadata/md5-cache/x11-libs/libva-intel-driver-9999 +++ b/metadata/md5-cache/x11-libs/libva-intel-driver-9999 @@ -7,5 +7,5 @@ IUSE=+drm wayland X abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 LICENSE=MIT RDEPEND=>=x11-libs/libva-1.2.0[X?,wayland?,drm?,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?] !=x11-libs/libdrm-2.4.45[video_cards_intel,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?] wayland? ( media-libs/mesa[egl,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?] >=dev-libs/wayland-1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?] ) SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f autotools-multilib 5beadd9860130ff93bfad7eb91d499e9 autotools-utils fb74970befc9b65ceec689d2ccff3022 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multilib-build 198e1c7095dbce1ca2848aed0f96bf60 multilib-minimal a481090a413ba6970bd9643494ef982f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f autotools-multilib 5beadd9860130ff93bfad7eb91d499e9 autotools-utils fb74970befc9b65ceec689d2ccff3022 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multilib-build 198e1c7095dbce1ca2848aed0f96bf60 multilib-minimal a481090a413ba6970bd9643494ef982f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=6d2ee3fb73630e3760925c18fb61e632 diff --git a/metadata/md5-cache/x11-libs/libva-vdpau-driver-9999 b/metadata/md5-cache/x11-libs/libva-vdpau-driver-9999 index 81264c8b70bd..02d4f88b2f44 100644 --- a/metadata/md5-cache/x11-libs/libva-vdpau-driver-9999 +++ b/metadata/md5-cache/x11-libs/libva-vdpau-driver-9999 @@ -7,5 +7,5 @@ IUSE=debug opengl abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 ab LICENSE=GPL-2 RDEPEND=>=x11-libs/libva-1.1.0[X,opengl?,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?] opengl? ( virtual/opengl[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?] ) x11-libs/libvdpau[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?] !x11-libs/vdpau-video SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f autotools-multilib 5beadd9860130ff93bfad7eb91d499e9 autotools-utils fb74970befc9b65ceec689d2ccff3022 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multilib-build 198e1c7095dbce1ca2848aed0f96bf60 multilib-minimal a481090a413ba6970bd9643494ef982f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f autotools-multilib 5beadd9860130ff93bfad7eb91d499e9 autotools-utils fb74970befc9b65ceec689d2ccff3022 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multilib-build 198e1c7095dbce1ca2848aed0f96bf60 multilib-minimal a481090a413ba6970bd9643494ef982f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=f55aadecba47183a70981952ad88066c diff --git a/metadata/md5-cache/x11-libs/xvba-video-9999 b/metadata/md5-cache/x11-libs/xvba-video-9999 index bbbd7136bb10..3de5d2ea8f24 100644 --- a/metadata/md5-cache/x11-libs/xvba-video-9999 +++ b/metadata/md5-cache/x11-libs/xvba-video-9999 @@ -7,5 +7,5 @@ IUSE=debug opengl abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 ab LICENSE=GPL-2+ MIT RDEPEND=x11-libs/libva[X(+),opengl?,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?] x11-libs/libvdpau[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?] x11-drivers/ati-drivers SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f autotools-multilib 5beadd9860130ff93bfad7eb91d499e9 autotools-utils fb74970befc9b65ceec689d2ccff3022 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multilib-build 198e1c7095dbce1ca2848aed0f96bf60 multilib-minimal a481090a413ba6970bd9643494ef982f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-any-r1 08d3455b23110d650f173ab0a090818b python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f autotools-multilib 5beadd9860130ff93bfad7eb91d499e9 autotools-utils fb74970befc9b65ceec689d2ccff3022 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multilib-build 198e1c7095dbce1ca2848aed0f96bf60 multilib-minimal a481090a413ba6970bd9643494ef982f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-any-r1 08d3455b23110d650f173ab0a090818b python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=1e18d44fa81bbd9bc9763cb689b6629f diff --git a/metadata/md5-cache/x11-misc/compton-9999 b/metadata/md5-cache/x11-misc/compton-9999 index 29151ebc9f0b..780e48fd6797 100644 --- a/metadata/md5-cache/x11-misc/compton-9999 +++ b/metadata/md5-cache/x11-misc/compton-9999 @@ -8,5 +8,5 @@ LICENSE=MIT RDEPEND=python_targets_python3_2? ( >=dev-lang/python-3.2.5-r2:3.2 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) dev-lang/python-exec:=[python_targets_python3_2(-)?,python_targets_python3_3(-)?,-python_single_target_python3_2(-),-python_single_target_python3_3(-)] dev-libs/libconfig x11-libs/libX11 x11-libs/libXcomposite x11-libs/libXdamage x11-libs/libXext x11-libs/libXfixes x11-libs/libXrandr x11-libs/libXrender dbus? ( sys-apps/dbus ) opengl? ( virtual/opengl ) pcre? ( dev-libs/libpcre:3 ) xinerama? ( x11-libs/libXinerama ) x11-apps/xprop x11-apps/xwininfo virtual/python-argparse[python_targets_python3_2(-)?,python_targets_python3_3(-)?,-python_single_target_python3_2(-),-python_single_target_python3_3(-)] REQUIRED_USE=|| ( python_targets_python3_2 python_targets_python3_3 ) SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=ee6f8d91b277a11a952075a549ecef01 diff --git a/metadata/md5-cache/x11-misc/growl-for-linux-9999 b/metadata/md5-cache/x11-misc/growl-for-linux-9999 index 1cb86aecb7dc..6570d5f2e385 100644 --- a/metadata/md5-cache/x11-misc/growl-for-linux-9999 +++ b/metadata/md5-cache/x11-misc/growl-for-linux-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://mattn.github.com/growl-for-linux/ LICENSE=BSD-2 RDEPEND=dev-db/sqlite:3 dev-libs/dbus-glib dev-libs/glib:2 dev-libs/libxml2 dev-libs/openssl net-misc/curl x11-libs/gtk+:2 SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f autotools-utils fb74970befc9b65ceec689d2ccff3022 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f autotools-utils fb74970befc9b65ceec689d2ccff3022 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=c7d1ebf847b2070ee66708639ac969d4 diff --git a/metadata/md5-cache/x11-misc/obconf-9999 b/metadata/md5-cache/x11-misc/obconf-9999 index 3207ec745bdd..23b712dc829d 100644 --- a/metadata/md5-cache/x11-misc/obconf-9999 +++ b/metadata/md5-cache/x11-misc/obconf-9999 @@ -7,5 +7,5 @@ IUSE=nls LICENSE=GPL-2 RDEPEND=gnome-base/libglade:2.0 x11-libs/gtk+:2 x11-libs/startup-notification =x11-wm/openbox-9999 SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=de10d78f63b9c74e368e0c1d520cd6a4 diff --git a/metadata/md5-cache/x11-misc/pcmanfm-9999 b/metadata/md5-cache/x11-misc/pcmanfm-9999 index d488400b7f20..8ff8654c9891 100644 --- a/metadata/md5-cache/x11-misc/pcmanfm-9999 +++ b/metadata/md5-cache/x11-misc/pcmanfm-9999 @@ -8,5 +8,5 @@ LICENSE=GPL-2 RDEPEND=>=dev-libs/glib-2.18:2 >=x11-libs/gtk+-2.22.1:2 >=lxde-base/menu-cache-0.3.2 >=x11-libs/libfm-9999:= virtual/eject virtual/freedesktop-icon-theme RESTRICT=test SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=7bb6f4c045ab2c35919887bb63c826f9 diff --git a/metadata/md5-cache/x11-misc/pcmanfm-qt-9999 b/metadata/md5-cache/x11-misc/pcmanfm-qt-9999 index 6fcea03ee731..f764aa3af12b 100644 --- a/metadata/md5-cache/x11-misc/pcmanfm-qt-9999 +++ b/metadata/md5-cache/x11-misc/pcmanfm-qt-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://pcmanfm.sourceforge.net/ LICENSE=GPL-2 RDEPEND=>=dev-libs/glib-2.18:2 dev-qt/qtgui:4 dev-qt/qtdbus:4 >=x11-libs/gtk+-2.22.1:2 >=lxde-base/menu-cache-0.3.2 >=x11-libs/libfm-9999:= virtual/eject virtual/freedesktop-icon-theme SLOT=0 -_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f readme.gentoo be2652cdd5c20f4689ccb4769072ea99 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=cmake-utils f28d5be602208540bebed26c4d22c61f eutils af81d52c25ec93fbdff71e0efb0de7b7 flag-o-matic 9a539029fe1d390c1828ff633baf26b5 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f readme.gentoo be2652cdd5c20f4689ccb4769072ea99 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=8d69182e18082bdaa9d386ad77c8b5ad diff --git a/metadata/md5-cache/x11-misc/set_opacity-9999 b/metadata/md5-cache/x11-misc/set_opacity-9999 index 045eef3052bb..3e14d5822e2c 100644 --- a/metadata/md5-cache/x11-misc/set_opacity-9999 +++ b/metadata/md5-cache/x11-misc/set_opacity-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://gitorious.org/x11-tools/set_opacity LICENSE=GPL-2 RDEPEND=x11-libs/libXdamage x11-libs/libXcomposite x11-libs/libXfixes x11-libs/libXrender SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=53b330f885fe62429c8a2627071901ba diff --git a/metadata/md5-cache/x11-misc/simpleswitcher-9999 b/metadata/md5-cache/x11-misc/simpleswitcher-9999 index fb470391d560..a1f160c51607 100644 --- a/metadata/md5-cache/x11-misc/simpleswitcher-9999 +++ b/metadata/md5-cache/x11-misc/simpleswitcher-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://github.com/seanpringle/simpleswitcher LICENSE=MIT RDEPEND=x11-libs/libX11 x11-libs/libXft x11-libs/libXinerama SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=f5f98932bb811ce969fac54e49d7226c diff --git a/metadata/md5-cache/x11-misc/spacefm-9999 b/metadata/md5-cache/x11-misc/spacefm-9999 index 49a90b96af50..cf22b3e0a609 100644 --- a/metadata/md5-cache/x11-misc/spacefm-9999 +++ b/metadata/md5-cache/x11-misc/spacefm-9999 @@ -7,5 +7,5 @@ IUSE=+startup-notification LICENSE=GPL-2 LGPL-2.1 RDEPEND=dev-libs/glib:2 dev-util/desktop-file-utils >=virtual/udev-143 virtual/freedesktop-icon-theme x11-libs/cairo x11-libs/gdk-pixbuf x11-libs/gtk+:3 x11-libs/pango x11-libs/libX11 x11-misc/shared-mime-info startup-notification? ( x11-libs/startup-notification ) SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f gnome2-utils f658eba3cc594a21cf6eef4af47daa90 linux-info 90944ede7e9761bd7ef07602acdef9e3 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 gnome2-utils f658eba3cc594a21cf6eef4af47daa90 linux-info 90944ede7e9761bd7ef07602acdef9e3 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f _md5_=953f92ac741b490e8d57f2c736b8bd09 diff --git a/metadata/md5-cache/x11-misc/sselp-9999 b/metadata/md5-cache/x11-misc/sselp-9999 index 58fab22f6974..ceb6013ef007 100644 --- a/metadata/md5-cache/x11-misc/sselp-9999 +++ b/metadata/md5-cache/x11-misc/sselp-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://tools.suckless.org/sselp LICENSE=MIT RDEPEND=x11-libs/libX11 SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=627b620d64cf305bab53dcfc18724453 diff --git a/metadata/md5-cache/x11-misc/sw-notify-send-9999 b/metadata/md5-cache/x11-misc/sw-notify-send-9999 index 88c0edaa3b41..e9da656ad100 100644 --- a/metadata/md5-cache/x11-misc/sw-notify-send-9999 +++ b/metadata/md5-cache/x11-misc/sw-notify-send-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://bitbucket.org/mgorny/tinynotify-send/ LICENSE=BSD RDEPEND=x11-libs/libtinynotify:0= ~x11-libs/libtinynotify-cli-9999 x11-libs/libtinynotify-systemwide:0= SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f autotools-utils fb74970befc9b65ceec689d2ccff3022 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f autotools-utils fb74970befc9b65ceec689d2ccff3022 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=3469abbcaf65cf1fd5ae8e1809bf4f11 diff --git a/metadata/md5-cache/x11-misc/tinynotify-send-9999 b/metadata/md5-cache/x11-misc/tinynotify-send-9999 index d9575fd95043..013887e7759c 100644 --- a/metadata/md5-cache/x11-misc/tinynotify-send-9999 +++ b/metadata/md5-cache/x11-misc/tinynotify-send-9999 @@ -6,5 +6,5 @@ HOMEPAGE=https://bitbucket.org/mgorny/tinynotify-send/ LICENSE=BSD RDEPEND=app-admin/eselect-notify-send x11-libs/libtinynotify:0= ~x11-libs/libtinynotify-cli-9999 SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f autotools-utils fb74970befc9b65ceec689d2ccff3022 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f autotools-utils fb74970befc9b65ceec689d2ccff3022 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=1cab4153983e2ca40a53ec39d54568b0 diff --git a/metadata/md5-cache/x11-misc/xdg-utils-1.1.0_rc2 b/metadata/md5-cache/x11-misc/xdg-utils-1.1.0_rc2 index 6b7622fbe357..6441197d9422 100644 --- a/metadata/md5-cache/x11-misc/xdg-utils-1.1.0_rc2 +++ b/metadata/md5-cache/x11-misc/xdg-utils-1.1.0_rc2 @@ -4,10 +4,10 @@ DESCRIPTION=Portland utils for cross-platform/cross-toolkit/cross-desktop intero EAPI=5 HOMEPAGE=http://portland.freedesktop.org/ IUSE=doc +perl -KEYWORDS=alpha amd64 arm hppa ia64 ~mips ~ppc ppc64 ~s390 ~sh sparc x86 ~amd64-fbsd ~x86-fbsd ~x86-freebsd ~x86-interix ~amd64-linux ~x86-linux ~x86-macos ~sparc-solaris ~x64-solaris ~x86-solaris +KEYWORDS=alpha amd64 arm hppa ia64 ~mips ppc ppc64 ~s390 ~sh sparc x86 ~amd64-fbsd ~x86-fbsd ~x86-freebsd ~x86-interix ~amd64-linux ~x86-linux ~x86-macos ~sparc-solaris ~x64-solaris ~x86-solaris LICENSE=MIT RDEPEND=dev-util/desktop-file-utils x11-misc/shared-mime-info x11-apps/xprop x11-apps/xset perl? ( dev-perl/File-MimeInfo ) RESTRICT=test SLOT=0 SRC_URI=http://people.freedesktop.org/~rdieter/xdg-utils/xdg-utils-1.1.0-rc2.tar.gz -_md5_=7012e20bf7ffbc1f429c3098708f6fd3 +_md5_=d1e4183b0eca89a0784a5c8f1ad42c92 diff --git a/metadata/md5-cache/x11-plugins/bitlbee-steam-9999 b/metadata/md5-cache/x11-plugins/bitlbee-steam-9999 index c1757a3ad0db..dd9752d2508f 100644 --- a/metadata/md5-cache/x11-plugins/bitlbee-steam-9999 +++ b/metadata/md5-cache/x11-plugins/bitlbee-steam-9999 @@ -7,5 +7,5 @@ IUSE=debug LICENSE=GPL-2 LGPL-2.1 BSD-2 RDEPEND=dev-libs/gmp:0 >=net-im/bitlbee-3.2.1[plugins] SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=28261dc84d2b5d0c355f04146aa7efb2 diff --git a/metadata/md5-cache/x11-plugins/desklet-sudoku-0.3 b/metadata/md5-cache/x11-plugins/desklet-sudoku-0.3 deleted file mode 100644 index ff8844639651..000000000000 --- a/metadata/md5-cache/x11-plugins/desklet-sudoku-0.3 +++ /dev/null @@ -1,10 +0,0 @@ -DEFINED_PHASES=install postinst -DESCRIPTION=A small Sudoku board with support for downloading boards from websudoku.com -HOMEPAGE=http://archive.gdesklets.info/ -KEYWORDS=~amd64 ~ia64 ~ppc ~x86 -LICENSE=as-is -RDEPEND=>=gnome-extra/gdesklets-core-0.36.1-r3 -SLOT=0 -SRC_URI=http://archive.gdesklets.info/Sudoku-0.3.tar.gz -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 gdesklets f4d993afddca34073713cc2a27e45c0a multilib fac675dcccf94392371a6abee62d909f python be9965681d83c3980660a2660ac95e95 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 -_md5_=d8a3f8a663f3446a7b8537d26d03ce73 diff --git a/metadata/md5-cache/x11-terms/gnome-terminal-3.10.2 b/metadata/md5-cache/x11-terms/gnome-terminal-3.10.2 index 8aac67e946f7..aa00c7867aa0 100644 --- a/metadata/md5-cache/x11-terms/gnome-terminal-3.10.2 +++ b/metadata/md5-cache/x11-terms/gnome-terminal-3.10.2 @@ -10,4 +10,4 @@ RDEPEND=>=dev-libs/glib-2.33.2:2 >=x11-libs/gtk+-3.6:3[X] >=x11-libs/vte-0.34.9: SLOT=0 SRC_URI=mirror://gnome/sources/gnome-terminal/3.10/gnome-terminal-3.10.2.tar.xz _eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 fdo-mime 0acfe1a88fd8751a1d5dc671168219fa gnome.org 8fef8f967214f56e08fa92d61163d891 gnome2 9637c29fc715b17a6328f24251129557 gnome2-utils f658eba3cc594a21cf6eef4af47daa90 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f readme.gentoo be2652cdd5c20f4689ccb4769072ea99 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 versionator a8a3963967d6140be9a14b08bb8f047f -_md5_=265b72a8f1fb117dfe52bebfd0e4f232 +_md5_=4de06d362a4ee317e8526c5962341f5a diff --git a/metadata/md5-cache/x11-terms/st-9999 b/metadata/md5-cache/x11-terms/st-9999 index d8e456222a4a..1b8a7ae2db91 100644 --- a/metadata/md5-cache/x11-terms/st-9999 +++ b/metadata/md5-cache/x11-terms/st-9999 @@ -7,5 +7,5 @@ IUSE=savedconfig savedconfig LICENSE=MIT-with-advertising RDEPEND=media-libs/fontconfig x11-libs/libX11 x11-libs/libXext x11-libs/libXft SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f portability 536c5e70c5fb252ed3b769e04aa3f05b savedconfig 5313100f525c41f6c72c6e04edeb4f65 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f portability 536c5e70c5fb252ed3b769e04aa3f05b savedconfig 5313100f525c41f6c72c6e04edeb4f65 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=baff06c0c21884f5d91119df45f3c6ec diff --git a/metadata/md5-cache/x11-themes/clearlooks-phenix-9999 b/metadata/md5-cache/x11-themes/clearlooks-phenix-9999 index 5abbd7be7087..641130bb6b02 100644 --- a/metadata/md5-cache/x11-themes/clearlooks-phenix-9999 +++ b/metadata/md5-cache/x11-themes/clearlooks-phenix-9999 @@ -6,5 +6,5 @@ HOMEPAGE=http://www.jpfleury.net/en/software/clearlooks-phenix.php LICENSE=GPL-3 RDEPEND=>=x11-libs/gtk+-3.6:3 x11-themes/gtk-engines SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=2a41edc92028bb5173d71c5821edc0bf diff --git a/metadata/md5-cache/x11-wm/cwm-9999 b/metadata/md5-cache/x11-wm/cwm-9999 index 93f8e684afa1..5fdf46ca4aa6 100644 --- a/metadata/md5-cache/x11-wm/cwm-9999 +++ b/metadata/md5-cache/x11-wm/cwm-9999 @@ -7,5 +7,5 @@ IUSE=vanilla LICENSE=ISC RDEPEND=x11-libs/libXft x11-libs/libXinerama x11-libs/libXrandr SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=df26a056d3cee823d11dc1bb91636de4 diff --git a/metadata/md5-cache/x11-wm/fluxbox-9999 b/metadata/md5-cache/x11-wm/fluxbox-9999 index 11569b406b14..88c79be71215 100644 --- a/metadata/md5-cache/x11-wm/fluxbox-9999 +++ b/metadata/md5-cache/x11-wm/fluxbox-9999 @@ -7,5 +7,5 @@ IUSE=nls xinerama bidi +truetype +imlib +slit +toolbar vim-syntax LICENSE=MIT RDEPEND=x11-libs/libXpm x11-libs/libXrandr x11-libs/libXext x11-libs/libXft x11-libs/libXrender || ( x11-misc/gxmessage x11-apps/xmessage ) xinerama? ( x11-libs/libXinerama ) truetype? ( media-libs/freetype ) bidi? ( >=dev-libs/fribidi-0.19.2 ) imlib? ( >=media-libs/imlib2-1.2.0[X] ) vim-syntax? ( app-vim/fluxbox-syntax ) !!=dev-libs/glib-2.24:2 x11-libs/libX11 xinerama? ( x11-libs/libXinerama ) app-shells/bash zsh-completion? ( app-shells/zsh ) SLOT=0 -_eclasses_=bash-completion-r1 db412e427e3317ffd3e15f17df269c5e eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=bash-completion-r1 db412e427e3317ffd3e15f17df269c5e eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=5d55d7c89bbc67198b01dac934a70064 diff --git a/metadata/md5-cache/x11-wm/i3-9999 b/metadata/md5-cache/x11-wm/i3-9999 index 8d483b1622a1..9d422293b87e 100644 --- a/metadata/md5-cache/x11-wm/i3-9999 +++ b/metadata/md5-cache/x11-wm/i3-9999 @@ -7,5 +7,5 @@ IUSE=+pango LICENSE=BSD RDEPEND=dev-libs/libev dev-libs/libpcre dev-libs/yajl x11-libs/libxcb x11-libs/libX11 x11-libs/startup-notification x11-libs/xcb-util x11-libs/xcb-util-cursor x11-libs/xcb-util-keysyms x11-libs/xcb-util-wm pango? ( >=x11-libs/pango-1.30.0[X] >=x11-libs/cairo-1.12.2[X,xcb] ) SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=3e8288091c98631a2effa83802fe48fb diff --git a/metadata/md5-cache/x11-wm/notion-9999 b/metadata/md5-cache/x11-wm/notion-9999 index 4a6e7c325cdb..b4ab25bf8828 100644 --- a/metadata/md5-cache/x11-wm/notion-9999 +++ b/metadata/md5-cache/x11-wm/notion-9999 @@ -7,5 +7,5 @@ IUSE=nls xinerama +xrandr LICENSE=LGPL-2.1 RDEPEND=dev-lang/lua x11-libs/libSM x11-libs/libX11 x11-libs/libXext nls? ( sys-devel/gettext ) xinerama? ( x11-libs/libXinerama ) xrandr? ( x11-libs/libXrandr ) SLOT=0 -_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multilib fac675dcccf94392371a6abee62d909f toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=cbffbaf63fa513992e04e1dea73dccd3 diff --git a/metadata/md5-cache/x11-wm/openbox-9999 b/metadata/md5-cache/x11-wm/openbox-9999 index 33e6fe8660bb..0241da6f6fc0 100644 --- a/metadata/md5-cache/x11-wm/openbox-9999 +++ b/metadata/md5-cache/x11-wm/openbox-9999 @@ -9,5 +9,5 @@ RDEPEND=dev-libs/glib:2 >=dev-libs/libxml2-2.0 >=media-libs/fontconfig-2 x11-lib REQUIRED_USE=xdg? ( || ( python_targets_python2_6 python_targets_python2_7 ) ) SLOT=3 SRC_URI=branding? ( http://dev.gentoo.org/~hwoarang/distfiles/surreal-gentoo.tar.gz ) -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f eutils af81d52c25ec93fbdff71e0efb0de7b7 git-2 2027b81a576527fa16bece425941e094 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=0d49e8c654db897326ce5e00ffd7e9e2 diff --git a/metadata/md5-cache/x11-wm/qtile-9999 b/metadata/md5-cache/x11-wm/qtile-9999 index 516221f58bf7..fb2446c2798d 100644 --- a/metadata/md5-cache/x11-wm/qtile-9999 +++ b/metadata/md5-cache/x11-wm/qtile-9999 @@ -9,5 +9,5 @@ RDEPEND=>=dev-python/pycairo-1.10.0-r4[xcb,python_targets_python2_6(-)?,python_t REQUIRED_USE=|| ( python_targets_python2_6 python_targets_python2_7 ) RESTRICT=test SLOT=0 -_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 9fcd81e4cb49fd37511fce461544153f multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 virtualx 73cfc129b4b9ba23aed1abb10c825d86 +_eclasses_=distutils-r1 364122897f9dc771167ee5ff362e54e1 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 multibuild 56d4120419072116417e8de1bd1040ff multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed python-r1 3bb814ab7959a36067101a6bef683b6f python-utils-r1 18d8279a3382bf4453e7ff35208ce907 toolchain-funcs 48b38a216afb92db6314d6c3187abea3 virtualx 73cfc129b4b9ba23aed1abb10c825d86 _md5_=719d016b8f53030fa9e9b7b3fbfee7ab diff --git a/metadata/md5-cache/x11-wm/ratpoison-9999 b/metadata/md5-cache/x11-wm/ratpoison-9999 index b37e8e86edab..fbf7ffa1d50f 100644 --- a/metadata/md5-cache/x11-wm/ratpoison-9999 +++ b/metadata/md5-cache/x11-wm/ratpoison-9999 @@ -7,5 +7,5 @@ IUSE=debug emacs +history sloppy +xft LICENSE=GPL-2 RDEPEND=emacs? ( virtual/emacs ) history? ( sys-libs/readline ) virtual/perl-PodParser x11-libs/libXinerama x11-libs/libXtst xft? ( x11-libs/libXft ) SLOT=0 -_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f elisp-common cec01e54df1bfd2fcca76a13ce2b2d27 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 9fcd81e4cb49fd37511fce461544153f libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 +_eclasses_=autotools 5256b4f4c1798109f39f308f9f7eaf5f elisp-common cec01e54df1bfd2fcca76a13ce2b2d27 eutils af81d52c25ec93fbdff71e0efb0de7b7 git-r3 6b256c6cd82cd5989bcb82e80a0fbac9 libtool b9b3340e3a19510f0d9f05cfccbf209f multilib fac675dcccf94392371a6abee62d909f multiprocessing c2d96fb38f2596209e98fceda58ba1ed toolchain-funcs 48b38a216afb92db6314d6c3187abea3 _md5_=935584313de7cee8f143824098cc5ba6 diff --git a/metadata/news/timestamp.chk b/metadata/news/timestamp.chk index 6c09bad4b44e..0529d425716a 100644 --- a/metadata/news/timestamp.chk +++ b/metadata/news/timestamp.chk @@ -1 +1 @@ -Mon, 24 Mar 2014 06:07:05 +0000 +Tue, 25 Mar 2014 09:07:03 +0000 diff --git a/metadata/timestamp b/metadata/timestamp index 08b25f246dd3..c06498d97b87 100644 --- a/metadata/timestamp +++ b/metadata/timestamp @@ -1 +1 @@ -Mon Mar 24 06:07:02 UTC 2014 +Tue Mar 25 09:07:00 UTC 2014 diff --git a/metadata/timestamp.chk b/metadata/timestamp.chk index 88af4b6a9e4b..82f37e4af7ac 100644 --- a/metadata/timestamp.chk +++ b/metadata/timestamp.chk @@ -1 +1 @@ -Mon, 24 Mar 2014 06:30:01 +0000 +Tue, 25 Mar 2014 09:30:01 +0000 diff --git a/metadata/timestamp.x b/metadata/timestamp.x index 0aa854ee53aa..c82ebc8f7e5f 100644 --- a/metadata/timestamp.x +++ b/metadata/timestamp.x @@ -1 +1 @@ -1395641101 Mon Mar 24 06:05:01 2014 UTC +1395738301 Tue Mar 25 09:05:01 2014 UTC diff --git a/net-analyzer/macchanger/macchanger-1.6.0.ebuild b/net-analyzer/macchanger/macchanger-1.6.0.ebuild index 83f5f48dfa75..dcdb2ab9aabe 100644 --- a/net-analyzer/macchanger/macchanger-1.6.0.ebuild +++ b/net-analyzer/macchanger/macchanger-1.6.0.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/net-analyzer/macchanger/macchanger-1.6.0.ebuild,v 1.7 2014/03/12 09:55:28 ago Exp $ +# $Header: /var/cvsroot/gentoo-x86/net-analyzer/macchanger/macchanger-1.6.0.ebuild,v 1.8 2014/03/24 15:06:59 ago Exp $ EAPI=5 @@ -10,7 +10,7 @@ OUI_FILE="OUI.list-${OUI_DATE}" HOMEPAGE="https://github.com/alobbs/macchanger" SRC_URI="mirror://gnu/${PN}/${P}.tar.gz" LICENSE="GPL-2" -KEYWORDS="amd64 arm ~ppc sparc x86" +KEYWORDS="amd64 arm ppc sparc x86" IUSE="" SLOT="0" diff --git a/net-analyzer/metasploit/metasploit-9999.ebuild b/net-analyzer/metasploit/metasploit-9999.ebuild index c9581bb81da2..a828ee2e1618 100644 --- a/net-analyzer/metasploit/metasploit-9999.ebuild +++ b/net-analyzer/metasploit/metasploit-9999.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/net-analyzer/metasploit/metasploit-9999.ebuild,v 1.13 2014/03/19 21:04:57 zerochaos Exp $ +# $Header: /var/cvsroot/gentoo-x86/net-analyzer/metasploit/metasploit-9999.ebuild,v 1.14 2014/03/24 22:05:46 zerochaos Exp $ EAPI="5" @@ -35,7 +35,7 @@ RUBY_COMMON_DEPEND="virtual/ruby-ssl dev-ruby/activesupport:3.2 dev-ruby/activerecord:3.2 dev-ruby/json - >=dev-ruby/metasploit_data_models-0.16.9 + >=dev-ruby/metasploit_data_models-0.17.0 dev-ruby/msgpack dev-ruby/nokogiri dev-ruby/builder:3 diff --git a/net-analyzer/net-snmp/Manifest b/net-analyzer/net-snmp/Manifest index 8a5201b208fb..f4c2e7ef780a 100644 --- a/net-analyzer/net-snmp/Manifest +++ b/net-analyzer/net-snmp/Manifest @@ -1,3 +1,2 @@ DIST net-snmp-5.7.2-patches-1.tar.xz 3332 SHA256 de70836fd5baff4c9223f3861eee9e625eea32859b72d7245ba6f2c35c8d7b7e SHA512 f2dfde64c81832619ca851de803a852cf4bc66b8503258bce14cacbc24083be70d100685a3cba4da0b17459bb12eb32cd38242eaafd5e320731b6ac7ee927d6c WHIRLPOOL 9978fce81414a739e65a7d66564fe13ae82059b81ce14f2f212626ee9b06ba842cea770e6918f2a71a5befb82a1d96d6e9c0e57279dcda20abd61305093f457b DIST net-snmp-5.7.2.1.tar.gz 8044780 SHA256 55def6cb5ca8b11966ffe2a60142db9e9ccd036f60659eefdbab0f545e6cc5a6 SHA512 2fdee953c98da6d4c1a6bd295509213fd629bba35829665401797c30aa353628d2495c16db8b2acdc0d7168ff7d6abf3cd9bbf9b0e26d3ddce362c3f68d45c59 WHIRLPOOL 6a53ff79e541095ba9bd774704f37f0853446f2e9b7734bd6280cc2192bdca329805b2260684ad5425fbf8b636fb348d0e55687f57bc807bf78b8928feefd2dc -DIST net-snmp-5.7.2.tar.gz 6281352 SHA256 09ed31b4cc1f3c0411ef9a16eff79ef3b30d89c32ca46d5a01a41826c4ceb816 SHA512 6cf9847c30d861f1c7002ca68f8317f84e7a7278ab78e92e6481a5296e0bf1e5f3525ec566002bd307d8d907699e9baef9f3919ba18d0948cc3bb550b99de882 WHIRLPOOL 6654d094a49a41f4039e0adcb6285f89a2bef941ef903a94838419b7784215464c588235273e9744941d48484937fa272496193248d12a730b3d400f5b1a8454 diff --git a/net-analyzer/net-snmp/net-snmp-5.7.2-r1.ebuild b/net-analyzer/net-snmp/net-snmp-5.7.2-r1.ebuild deleted file mode 100644 index 97348eb8ec1b..000000000000 --- a/net-analyzer/net-snmp/net-snmp-5.7.2-r1.ebuild +++ /dev/null @@ -1,150 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/net-analyzer/net-snmp/net-snmp-5.7.2-r1.ebuild,v 1.12 2014/01/18 20:04:37 ago Exp $ - -EAPI=5 -PYTHON_COMPAT=( python2_{6,7} ) -DISTUTILS_SINGLE_IMPL=yesplz -DISTUTILS_OPTIONAL=yesplz -WANT_AUTOMAKE=none -PATCHSET=1 - -inherit autotools distutils-r1 eutils perl-module systemd - -MY_P="${P/_rc/.rc}" - -DESCRIPTION="Software for generating and retrieving SNMP data" -HOMEPAGE="http://net-snmp.sourceforge.net/" -SRC_URI="mirror://sourceforge/${PN}/${MY_P}.tar.gz - http://dev.gentoo.org/~flameeyes/${PN}/${MY_P}-patches-${PATCHSET}.tar.xz" - -# GPL-2 for the init scripts -LICENSE="HPND BSD GPL-2" -SLOT="0" -KEYWORDS="alpha amd64 arm hppa ia64 ~mips ppc ppc64 ~s390 ~sh sparc x86" -IUSE="bzip2 doc elf ipv6 mfd-rewrites minimal perl python rpm selinux ssl tcpd X zlib lm_sensors ucd-compat pci netlink mysql" - -COMMON="ssl? ( >=dev-libs/openssl-0.9.6d ) - tcpd? ( >=sys-apps/tcp-wrappers-7.6 ) - rpm? ( - app-arch/rpm - dev-libs/popt - ) - bzip2? ( app-arch/bzip2 ) - zlib? ( >=sys-libs/zlib-1.1.4 ) - elf? ( dev-libs/elfutils ) - python? ( dev-python/setuptools ${PYTHON_DEPS} ) - pci? ( sys-apps/pciutils ) - lm_sensors? ( sys-apps/lm_sensors ) - netlink? ( dev-libs/libnl:1.1 ) - mysql? ( virtual/mysql )" - -RDEPEND="${COMMON} - perl? ( - X? ( dev-perl/perl-tk ) - !minimal? ( dev-perl/TermReadKey ) - ) - selinux? ( sec-policy/selinux-snmp ) -" - -# Dependency on autoconf due to bug #225893 -DEPEND="${COMMON} - >=sys-apps/sed-4 - doc? ( app-doc/doxygen )" - -REQUIRED_USE="rpm? ( bzip2 zlib )" - -RESTRICT=test - -S="${WORKDIR}/${MY_P}" - -src_prepare() { - # snmpconf generates config files with proper selinux context - use selinux && epatch "${FILESDIR}"/${PN}-5.1.2-snmpconf-selinux.patch - - epatch "${WORKDIR}"/patches/*.patch - eautoconf -} - -src_configure() { - # keep this in the same line, configure.ac arguments are passed down to config.h - local mibs="host ucd-snmp/dlmod ucd-snmp/diskio ucd-snmp/extensible mibII/mta_sendmail smux" - use lm_sensors && mibs="${mibs} ucd-snmp/lmsensorsMib" - - econf \ - $(use_enable !ssl internal-md5) \ - $(use_enable ipv6) \ - $(use_enable mfd-rewrites) \ - $(use_enable perl embedded-perl) \ - $(use_enable ucd-compat ucd-snmp-compatibility) \ - $(use_with bzip2) \ - $(use_with elf) \ - $(use_with mysql) \ - $(use_with netlink nl) \ - $(use_with pci) \ - $(use_with perl perl-modules INSTALLDIRS=vendor) \ - $(use_with python python-modules) \ - $(use_with rpm) \ - $(use_with ssl openssl) \ - $(use_with tcpd libwrap) \ - $(use_with zlib) \ - --enable-shared --disable-static \ - --with-default-snmp-version="3" \ - --with-install-prefix="${D}" \ - --with-ldflags="${LDFLAGS}" \ - --with-logfile="/var/log/net-snmpd.log" \ - --with-mib-modules="${mibs}" \ - --with-persistent-directory="/var/lib/net-snmp" \ - --with-sys-contact="root@Unknown" \ - --with-sys-location="Unknown" -} - -src_compile() { - emake OTHERLDFLAGS="${LDFLAGS}" sedscript all - - if use doc ; then - einfo "Building HTML Documentation" - emake docsdox - fi -} - -src_install () { - # bug #317965 - emake -j1 DESTDIR="${D}" install - - if use perl ; then - fixlocalpod - use X || rm -f "${D}"/usr/bin/tkmib - else - rm -f "${D}"/usr/bin/mib2c "${D}"/usr/bin/snmpcheck "${D}"/usr/bin/tkmib - fi - - dodoc AGENT.txt ChangeLog FAQ INSTALL NEWS PORTING README* TODO - newdoc EXAMPLE.conf.def EXAMPLE.conf - - use doc && dohtml docs/html/* - - keepdir /var/lib/net-snmp - - newinitd "${FILESDIR}"/snmpd.init.2 snmpd - newconfd "${FILESDIR}"/snmpd.conf snmpd - - newinitd "${FILESDIR}"/snmptrapd.init.2 snmptrapd - newconfd "${FILESDIR}"/snmptrapd.conf snmptrapd - - systemd_dounit "${FILESDIR}"/snmpd.service - systemd_dounit "${FILESDIR}"/snmptrapd.service - - insinto /etc/snmp - newins "${S}"/EXAMPLE.conf snmpd.conf.example - - # Remove everything not required for an agent. - # Keep only the snmpd, snmptrapd, MIBs, headers and libraries. - if use minimal; then - rm -rf \ - "${D}"/usr/bin/{encode_keychange,snmp{get,getnext,set,usm,walk,bulkwalk,table,trap,bulkget,translate,status,delta,test,df,vacm,netstat,inform,check,conf},fixproc,traptoemail} \ - "${D}"/usr/share/snmp/snmpconf-data \ - "${D}"/usr/share/snmp/*.conf \ - "${D}"/**/*.pl - fi -} diff --git a/net-analyzer/net-snmp/net-snmp-5.7.2.1.ebuild b/net-analyzer/net-snmp/net-snmp-5.7.2.1.ebuild index 181e6759ff56..d46c34ef79c0 100644 --- a/net-analyzer/net-snmp/net-snmp-5.7.2.1.ebuild +++ b/net-analyzer/net-snmp/net-snmp-5.7.2.1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/net-analyzer/net-snmp/net-snmp-5.7.2.1.ebuild,v 1.10 2014/03/19 14:13:32 ago Exp $ +# $Header: /var/cvsroot/gentoo-x86/net-analyzer/net-snmp/net-snmp-5.7.2.1.ebuild,v 1.11 2014/03/24 14:28:58 ago Exp $ EAPI=5 PYTHON_COMPAT=( python2_{6,7} ) @@ -19,7 +19,7 @@ SRC_URI="http://dev.gentoo.org/~jer/${P}.tar.gz # GPL-2 for the init scripts LICENSE="HPND BSD GPL-2" SLOT="0" -KEYWORDS="alpha amd64 arm hppa ia64 ~mips ppc ~ppc64 ~s390 ~sh sparc x86" +KEYWORDS="alpha amd64 arm hppa ia64 ~mips ppc ppc64 ~s390 ~sh sparc x86" IUSE="bzip2 doc elf ipv6 mfd-rewrites minimal perl python rpm selinux ssl tcpd X zlib lm_sensors ucd-compat pci netlink mysql" COMMON="ssl? ( >=dev-libs/openssl-0.9.6d ) diff --git a/net-analyzer/rrdtool/rrdtool-1.4.8.ebuild b/net-analyzer/rrdtool/rrdtool-1.4.8.ebuild index 7a07bdb3a35a..f24867e73934 100644 --- a/net-analyzer/rrdtool/rrdtool-1.4.8.ebuild +++ b/net-analyzer/rrdtool/rrdtool-1.4.8.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/net-analyzer/rrdtool/rrdtool-1.4.8.ebuild,v 1.9 2014/03/23 14:55:35 ago Exp $ +# $Header: /var/cvsroot/gentoo-x86/net-analyzer/rrdtool/rrdtool-1.4.8.ebuild,v 1.10 2014/03/24 14:29:15 ago Exp $ EAPI="5" @@ -15,7 +15,7 @@ SRC_URI="http://oss.oetiker.ch/rrdtool/pub/${P}.tar.gz" LICENSE="GPL-2" SLOT="0" -KEYWORDS="alpha amd64 arm hppa ia64 ~mips ppc ~ppc64 ~s390 ~sh ~sparc x86 ~x86-fbsd ~amd64-linux ~ia64-linux ~x86-linux ~x86-macos ~x86-solaris" +KEYWORDS="alpha amd64 arm hppa ia64 ~mips ppc ppc64 ~s390 ~sh ~sparc x86 ~x86-fbsd ~amd64-linux ~ia64-linux ~x86-linux ~x86-macos ~x86-solaris" IUSE="dbi doc +graph lua perl python ruby rrdcgi static-libs tcl tcpd" RDEPEND=" diff --git a/net-analyzer/wireshark/Manifest b/net-analyzer/wireshark/Manifest index e5e4658c808b..4cd75cf49bb1 100644 --- a/net-analyzer/wireshark/Manifest +++ b/net-analyzer/wireshark/Manifest @@ -1,5 +1,3 @@ -DIST wireshark-1.10.5.tar.bz2 26666846 SHA256 a02190da9573dd381e7598277a31d0c63b05b2af9fe05ab6b7fc058bbea141f5 SHA512 c72d8f23d3018ece52ccebbaa49f6a389e57ce5ab6df93d26f82888b8ed6fb29dd3caf4f5cb022f153f9589261f5666f7bacaf14b2d64b10f56c4e8ef9cc43e7 WHIRLPOOL f2b12e44ebea344e5dafa58892ae03b1cb140eb116c044ea214ec879d2a24daa2c2bbabba377238cddb32a38426e07ed50b0a997ea065b12e3a8f97a0f43b176 DIST wireshark-1.10.6.tar.bz2 26719003 SHA256 a9de3fd3002d4df0946cfea2f5a33557666e14c7014dbc42d1f78dfe113f6b5d SHA512 fc6a9416c34ba6bc1b4476723991d557ebd1302db9d26a0d39c77c850147aa52c4b31c32ca63c694c7fed71e5603c3b5737d7d2c7e3e6985f8c4e01110ca9d85 WHIRLPOOL e90989eaa41e8376ef7ab247470702eeb5d987b7e07f159466f150b475acf7a491b94b6f950020f41de5a77958a49269a48611aa1aa8355730ebc4f5a96524b7 DIST wireshark-1.11.3-1889-g5f16578.tar.bz2 28089224 SHA256 2a9a337a94ba0fe8deb618813065a29673cf9d53bb63f727a2e990e82ca12fea SHA512 bdfe868db017790bef085e6b44065e1747088cea8d9bb9ba938f571e7d53f161c2e5558488f047ac64bd5787c4555c0b68b8d51a22fb62dae3821968f6b02295 WHIRLPOOL 94e86cb56627cdea2debbe6fd16057a356594b871f92637ecf6c1fa43200c8571645728b4f94cfb097c451f10642b01be210e733146a8ad2591b3ef1e0b4cd2e -DIST wireshark-1.8.12.tar.bz2 24132271 SHA256 f99080ad249b01c22371cc4e0feae9260312053e0162f1785d6849708bc0cb93 SHA512 3bfc8b2c9657a4c5234cf537a5eac63ea6964476785797ddac191d99f6ec6cd8333389707dc1316221291f9e91542fc933550042f344228b3ea6afbc034a8528 WHIRLPOOL aaa8fe6fbba82adfc6ad81780dff5ca9606db74d1358d24a4f5515f04b83d22d97a66cc937b40a4490b817093a8003202cf0e8485b067abfab04a67f15cddfc1 DIST wireshark-1.8.13.tar.bz2 24150627 SHA256 0d672e549fa0b30bbde6f68e8f80ccae88017f2320e17df5ffd2507ecc9d6572 SHA512 b6b302a2f00c5ddf2e5ffbadbe2178959ed5b8a7843d8df176f96920a7095e847b513590d90543b4698264ee33c7504663f558a5cba18467301d8bd94a0673cc WHIRLPOOL 668e00974bb4ecb012ee833fc2c49361b464c5c593fbc2957252a95cec9e06efd13c211c76f58b56fdd3d4c99a95c9ca59f447892436eef2a32868f8e312be94 diff --git a/net-analyzer/wireshark/files/wireshark-1.10.4-gtk-deprecated-warnings.patch b/net-analyzer/wireshark/files/wireshark-1.10.4-gtk-deprecated-warnings.patch deleted file mode 100644 index 0e072bcf1a18..000000000000 --- a/net-analyzer/wireshark/files/wireshark-1.10.4-gtk-deprecated-warnings.patch +++ /dev/null @@ -1,19 +0,0 @@ ---- a/configure.ac -+++ b/configure.ac -@@ -1387,16 +1387,6 @@ - wireshark_SUBDIRS="codecs ui/gtk" - # Don't use GLIB_CFLAGS - AM_PATH_GLIB_2_0($GLIB_MIN_VERSION, , AC_MSG_ERROR(GLib $GLIB_MIN_VERSION or later distribution not found.), gthread gmodule) -- -- CPPFLAGS="-DGDK_PIXBUF_DISABLE_DEPRECATED $CPPFLAGS" -- CPPFLAGS="-DGDK_DISABLE_DEPRECATED $CPPFLAGS" -- CPPFLAGS="-DGTK_DISABLE_DEPRECATED $CPPFLAGS" -- CPPFLAGS="-DGTK_DISABLE_SINGLE_INCLUDES $CPPFLAGS" -- if test ! \( $gtk_config_major_version -eq 2 -a $gtk_config_minor_version -lt 20 \) ; then -- # Enable GSEAL when building with GTK > 2.20 -- # (Versions prior to 2.22 lacked some necessary accessors.) -- CPPFLAGS="-DGSEAL_ENABLE $CPPFLAGS" -- fi - fi - - # diff --git a/net-analyzer/wireshark/wireshark-1.10.5.ebuild b/net-analyzer/wireshark/wireshark-1.10.5.ebuild deleted file mode 100644 index 262a3db66b17..000000000000 --- a/net-analyzer/wireshark/wireshark-1.10.5.ebuild +++ /dev/null @@ -1,224 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/net-analyzer/wireshark/wireshark-1.10.5.ebuild,v 1.11 2014/03/01 22:26:46 mgorny Exp $ - -EAPI=5 -inherit autotools eutils fcaps user - -[[ -n ${PV#*_rc} && ${PV#*_rc} != ${PV} ]] && MY_P=${PN}-${PV/_} || MY_P=${P} -DESCRIPTION="A network protocol analyzer formerly known as ethereal" -HOMEPAGE="http://www.wireshark.org/" -SRC_URI="http://www.wireshark.org/download/src/all-versions/${MY_P}.tar.bz2" - -LICENSE="GPL-2" -SLOT="0/${PV}" -KEYWORDS="alpha amd64 ~arm hppa ia64 ppc ppc64 sparc x86 ~x86-fbsd" -IUSE=" - adns +caps crypt doc doc-pdf geoip +gtk2 gtk3 ipv6 kerberos libadns lua - +netlink +pcap portaudio qt4 selinux smi ssl zlib -" -REQUIRED_USE=" - ?? ( gtk2 gtk3 qt4 ) - ssl? ( crypt ) -" - -GTK_COMMON_DEPEND=" - x11-libs/gdk-pixbuf - x11-libs/pango - x11-misc/xdg-utils -" -RDEPEND=" - >=dev-libs/glib-2.14:2 - netlink? ( dev-libs/libnl ) - adns? ( !libadns? ( >=net-dns/c-ares-1.5 ) ) - crypt? ( dev-libs/libgcrypt:0= ) - caps? ( sys-libs/libcap ) - geoip? ( dev-libs/geoip ) - gtk2? ( - ${GTK_COMMON_DEPEND} - >=x11-libs/gtk+-2.4.0:2 - ) - gtk3? ( - ${GTK_COMMON_DEPEND} - x11-libs/gtk+:3 - ) - kerberos? ( virtual/krb5 ) - libadns? ( net-libs/adns ) - lua? ( >=dev-lang/lua-5.1 ) - pcap? ( net-libs/libpcap[-netlink] ) - portaudio? ( media-libs/portaudio ) - qt4? ( - dev-qt/qtcore:4 - dev-qt/qtgui:4 - x11-misc/xdg-utils - ) - selinux? ( sec-policy/selinux-wireshark ) - smi? ( net-libs/libsmi ) - ssl? ( net-libs/gnutls ) - zlib? ( sys-libs/zlib !=sys-libs/zlib-1.2.4 ) -" - -DEPEND=" - ${RDEPEND} - doc? ( - app-doc/doxygen - app-text/asciidoc - dev-libs/libxml2 - dev-libs/libxslt - doc-pdf? ( dev-java/fop ) - www-client/lynx - ) - >=virtual/perl-Pod-Simple-3.170.0 - sys-devel/bison - sys-devel/flex - virtual/perl-Getopt-Long - virtual/perl-Time-Local - virtual/pkgconfig -" - -S=${WORKDIR}/${MY_P} - -pkg_setup() { - # Add group for users allowed to sniff. - enewgroup wireshark -} - -src_prepare() { - epatch \ - "${FILESDIR}"/${PN}-1.6.13-ldflags.patch \ - "${FILESDIR}"/${PN}-1.10.1-oldlibs.patch \ - "${FILESDIR}"/${PN}-1.10.4-gtk-deprecated-warnings.patch - - epatch_user - - eautoreconf -} - -src_configure() { - local myconf - - if use adns; then - if use libadns; then - myconf+=( "--with-adns --without-c-ares" ) - else - myconf+=( "--without-adns --with-c-ares" ) - fi - else - if use libadns; then - myconf+=( "--with-adns --without-c-ares" ) - else - myconf+=( "--without-adns --without-c-ares" ) - fi - fi - - # Workaround bug #213705. If krb5-config --libs has -lcrypto then pass - # --with-ssl to ./configure. (Mimics code from acinclude.m4). - if use kerberos; then - case $(krb5-config --libs) in - *-lcrypto*) - ewarn "Kerberos was built with ssl support: linkage with openssl is enabled." - ewarn "Note there are annoying license incompatibilities between the OpenSSL" - ewarn "license and the GPL, so do your check before distributing such package." - myconf+=( "--with-ssl" ) - ;; - esac - fi - - # Enable wireshark binary with any supported GUI toolkit (bug #473188) - if use gtk2 || use gtk3 || use qt4 ; then - myconf+=( "--enable-wireshark" ) - else - myconf+=( "--disable-wireshark" ) - fi - - # Hack around inability to disable doxygen/fop doc generation - use doc || export ac_cv_prog_HAVE_DOXYGEN=false - use doc-pdf || export ac_cv_prog_HAVE_FOP=false - - # dumpcap requires libcap, setuid-install requires dumpcap - # --disable-profile-build bugs #215806, #292991, #479602 - econf \ - $(use pcap && use_enable !caps setuid-install) \ - $(use pcap && use_enable caps setcap-install) \ - $(use_enable ipv6) \ - $(use_with caps libcap) \ - $(use_with crypt gcrypt) \ - $(use_with geoip) \ - $(use_with kerberos krb5) \ - $(use_with lua) \ - $(use_with netlink libnl) \ - $(use_with pcap dumpcap-group wireshark) \ - $(use_with pcap) \ - $(use_with portaudio) \ - $(use_with qt4 qt) \ - $(use_with smi libsmi) \ - $(use_with ssl gnutls) \ - $(use_with zlib) \ - $(usex gtk3 --with-gtk3=yes --with-gtk3=no) \ - --disable-extra-gcc-checks \ - --disable-profile-build \ - --disable-usr-local \ - --sysconfdir="${EPREFIX}"/etc/wireshark \ - ${myconf[@]} -} - -src_compile() { - default - use doc && emake -j1 -C docbook -} - -src_install() { - default - if use doc; then - dohtml -r docbook/{release-notes.html,ws{d,u}g_html{,_chunked}} - if use doc-pdf; then - insinto /usr/share/doc/${PF}/pdf/ - doins docbook/{{developer,user}-guide,release-notes}-{a4,us}.pdf - fi - fi - - # FAQ is not required as is installed from help/faq.txt - dodoc AUTHORS ChangeLog NEWS README{,.bsd,.linux,.macos,.vmware} \ - doc/{randpkt.txt,README*} - - # install headers - local wsheader - for wsheader in $( echo $(< debian/wireshark-dev.header-files ) ); do - insinto /usr/include/wireshark/$( dirname ${wsheader} ) - doins ${wsheader} - done - - #with the above this really shouldn't be needed, but things may be looking in wiretap/ instead of wireshark/wiretap/ - insinto /usr/include/wiretap - doins wiretap/wtap.h - - if use gtk2 || use gtk3 || use qt4; then - local c d - for c in hi lo; do - for d in 16 32 48; do - insinto /usr/share/icons/${c}color/${d}x${d}/apps - newins image/${c}${d}-app-wireshark.png wireshark.png - done - done - domenu wireshark.desktop - fi - - use pcap && chmod o-x "${ED}"/usr/bin/dumpcap #357237 - - prune_libtool_files -} - -pkg_postinst() { - # Add group for users allowed to sniff. - enewgroup wireshark - - if use pcap; then - fcaps -o 0 -g wireshark -m 4710 -M 0710 \ - cap_dac_read_search,cap_net_raw,cap_net_admin \ - "${EROOT}"/usr/bin/dumpcap - fi - - ewarn "NOTE: To run wireshark as normal user you have to add yourself to" - ewarn "the wireshark group. This security measure ensures that only trusted" - ewarn "users are allowed to sniff your traffic." -} diff --git a/net-analyzer/wireshark/wireshark-1.10.6.ebuild b/net-analyzer/wireshark/wireshark-1.10.6.ebuild index 443aad2517e6..b07eb99f13ae 100644 --- a/net-analyzer/wireshark/wireshark-1.10.6.ebuild +++ b/net-analyzer/wireshark/wireshark-1.10.6.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/net-analyzer/wireshark/wireshark-1.10.6.ebuild,v 1.8 2014/03/19 14:20:55 ago Exp $ +# $Header: /var/cvsroot/gentoo-x86/net-analyzer/wireshark/wireshark-1.10.6.ebuild,v 1.9 2014/03/24 14:33:40 ago Exp $ EAPI=5 inherit autotools eutils fcaps user @@ -12,7 +12,7 @@ SRC_URI="http://www.wireshark.org/download/src/all-versions/${MY_P}.tar.bz2" LICENSE="GPL-2" SLOT="0/${PV}" -KEYWORDS="alpha amd64 ~arm hppa ia64 ppc ~ppc64 sparc x86 ~x86-fbsd" +KEYWORDS="alpha amd64 ~arm hppa ia64 ppc ppc64 sparc x86 ~x86-fbsd" IUSE=" adns +caps crypt doc doc-pdf geoip +gtk2 gtk3 ipv6 kerberos libadns lua +netlink +pcap portaudio qt4 selinux smi ssl zlib diff --git a/net-analyzer/wireshark/wireshark-1.8.12.ebuild b/net-analyzer/wireshark/wireshark-1.8.12.ebuild deleted file mode 100644 index 9e4fdc8eafe3..000000000000 --- a/net-analyzer/wireshark/wireshark-1.8.12.ebuild +++ /dev/null @@ -1,214 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/net-analyzer/wireshark/wireshark-1.8.12.ebuild,v 1.10 2014/03/01 22:26:46 mgorny Exp $ - -EAPI=5 -PYTHON_COMPAT=( python2_6 python2_7 ) -inherit autotools eutils fcaps flag-o-matic python-single-r1 user - -[[ -n ${PV#*_rc} && ${PV#*_rc} != ${PV} ]] && MY_P=${PN}-${PV/_} || MY_P=${P} -DESCRIPTION="A network protocol analyzer formerly known as ethereal" -HOMEPAGE="http://www.wireshark.org/" -SRC_URI="http://www.wireshark.org/download/src/all-versions/${MY_P}.tar.bz2" - -LICENSE="GPL-2" -SLOT="0/${PV}" -KEYWORDS="alpha amd64 ~arm hppa ia64 ppc ppc64 sparc x86 ~x86-fbsd" -IUSE=" - adns +caps crypt doc doc-pdf geoip gtk ipv6 kerberos libadns lua +pcap - portaudio python selinux smi ssl zlib -" -REQUIRED_USE=" - ssl? ( crypt ) -" -RDEPEND=" - >=dev-libs/glib-2.14:2 - adns? ( !libadns? ( >=net-dns/c-ares-1.5 ) ) - caps? ( sys-libs/libcap ) - crypt? ( dev-libs/libgcrypt:0= ) - geoip? ( dev-libs/geoip ) - gtk? ( - >=x11-libs/gtk+-2.4.0:2 - dev-libs/atk - x11-libs/pango - x11-misc/xdg-utils - ) - kerberos? ( virtual/krb5 ) - libadns? ( net-libs/adns ) - lua? ( &1 >/dev/null && rubyexe=$i && break +- done +- if test "x$rubyexe" = "xyes"; then +- rubyexe=no +- fi -) -- --if test "x$rubyexe" = "xyes"; then -- rubyexe=ruby --fi +AC_ARG_WITH([ruby], -+ [AS_HELP_STRING([--with-ruby[=PATH_TO_RUBY_EXE]], [Compile with ruby support.])], -+ [], [with_ruby=maybe]) ++ [AS_HELP_STRING([--with-ruby[=PATH_TO_RUBY_EXE]], [Compile with ruby support.])], ++ [], [with_ruby=maybe]) +-if test "x$rubyexe" = "xno"; then +with_ruby_errormsg="--with-ruby was specified but I could not locate ruby. Please try specifying --with-ruby=/path/to/ruby or --without-ruby." +AC_MSG_CHECKING([whether to support Ruby]) +if test "x$with_ruby" = "xno" ; then --if test "x$rubyexe" = "xno"; then -- AC_MSG_CHECKING(whether to support Ruby) + AC_MSG_CHECKING(whether to support Ruby) AC_MSG_RESULT(no) else +- AC_CHECK_PROG(RUBYPROG, $rubyexe, "yes", "no") +- AC_MSG_CHECKING(whether to support Ruby) +- if test $RUBYPROG != "yes" ; then +- AC_MSG_RESULT(no) + AC_MSG_RESULT(yes) + AS_IF([test "x$with_ruby" = "xyes" -o "x$with_ruby" = "xmaybe"], + [rubyexe=ruby], @@ -42,46 +48,46 @@ Subject: Fix up linking against libruby when using + if test "x$RUBYPROG" = xno ; then + AS_IF([test "x$with_ruby" != "xmaybe"], + [AC_MSG_ERROR([$with_ruby_errormsg])]) -- AC_CHECK_PROG(RUBYPROG, $rubyexe, "yes", "no") -- AC_MSG_CHECKING(whether to support Ruby) -- if test $RUBYPROG != "yes" ; then -- AC_MSG_RESULT(no) else - AC_MSG_RESULT(yes) - - incdir=`$rubyexe -rrbconfig -e 'puts Config::CONFIG[["archdir"]]'` - rubylibs=`$rubyexe -rrbconfig -e 'puts Config::CONFIG[["LIBRUBYARG"]]'` - extralibs=`$rubyexe -rrbconfig -e 'puts Config::CONFIG[["LIBS"]]'` - RUBYCFLAGS="-I$incdir" + dnl ---- + dnl Look first for Ruby 1.9 + incdir=`$rubyexe -rrbconfig -e 'puts RbConfig::CONFIG[["rubyhdrdir"]]'` +@@ -1208,15 +1205,15 @@ + + rubylibs=`$rubyexe -rrbconfig -e 'puts RbConfig::CONFIG[["LIBRUBYARG"]]'` + extralibs=`$rubyexe -rrbconfig -e 'puts RbConfig::CONFIG[["LIBS"]]'` - RUBYLDFLAGS="$rubylibs $extralibs" + RUBYLIBS="$rubylibs $extralibs" RUBYDOTOH="ruby.o" AC_MSG_CHECKING(whether embedded ruby works the way I expect) -@@ -1226,7 +1220,7 @@ + have_embedded_ruby="no" old_CFLAGS="$CFLAGS" - old_LDFLAGS="$LDFLAGS" + old_LIBS="$LIBS" CFLAGS="$CFLAGS $RUBYCFLAGS" - LDFLAGS="$LDFLAGS $RUBYLDFLAGS" -+ LIBS="$LDFLAGS $RUBYLIBS" ++ LIBS="$LIBS $RUBYLIBS" AC_TRY_LINK([ #include VALUE epic_echo (VALUE module, VALUE string) -@@ -1251,9 +1245,9 @@ +@@ -1241,9 +1238,9 @@ AC_MSG_RESULT(no) AC_MSG_CHECKING(whether ruby requires -pthread to link) RUBYCFLAGS="$RUBYCFLAGS -pthread" - RUBYLDFLAGS="$RUBYLDFLAGS -pthread" -+ RUBYLIBS="$RUBYLIBS -pthread" - CFLAGS="$CFLAGS $RUBYCFLAGS" - LDFLAGS="$LDFLAGS $RUBYLDFLAGS" ++ RUBYLIBS="$RUBYLIBS -pthread" + CFLAGS="$old_CFLAGS $RUBYCFLAGS" + LIBS="$old_LIBS $RUBYLIBS" AC_TRY_LINK([ #include -@@ -1279,16 +1273,18 @@ +@@ -1268,17 +1265,19 @@ + fi CFLAGS="$old_CFLAGS" - LDFLAGS="$old_LDFLAGS" @@ -103,7 +109,7 @@ Subject: Fix up linking against libruby when using AC_MSG_RESULT(no, sorry) fi fi -@@ -1386,7 +1380,7 @@ +@@ -1376,7 +1375,7 @@ AC_SUBST(LDFLAGS) AC_SUBST(RUBYDOTOH) AC_SUBST(RUBYCFLAGS) @@ -112,9 +118,8 @@ Subject: Fix up linking against libruby when using AC_SUBST(TCLDOTOH) AC_SUBST(TCLCFLAGS) AC_SUBST(TCLLDFLAGS) - ---- a/source/Makefile.in -+++ b/source/Makefile.in +--- a/source/Makefile.in Tue Mar 25 07:39:34 2014 +0000 ++++ b/source/Makefile.in Tue Mar 25 07:55:14 2014 +0000 @@ -38,7 +38,7 @@ epic5: $(OBJECTS) sh info.c.sh diff --git a/net-irc/hexchat/hexchat-2.9.6.1-r2.ebuild b/net-irc/hexchat/hexchat-2.9.6.1-r2.ebuild index d852af92d7a1..ab4adba6bc2c 100644 --- a/net-irc/hexchat/hexchat-2.9.6.1-r2.ebuild +++ b/net-irc/hexchat/hexchat-2.9.6.1-r2.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/net-irc/hexchat/hexchat-2.9.6.1-r2.ebuild,v 1.1 2014/03/23 19:07:30 hasufell Exp $ +# $Header: /var/cvsroot/gentoo-x86/net-irc/hexchat/hexchat-2.9.6.1-r2.ebuild,v 1.2 2014/03/24 17:18:45 jer Exp $ EAPI=5 @@ -13,7 +13,7 @@ SRC_URI="http://dl.hexchat.org/hexchat/${P}.tar.xz" LICENSE="GPL-2" SLOT="0" -KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~ppc ~ppc64 ~sparc ~x86 ~amd64-linux" +KEYWORDS="~alpha ~amd64 ~arm hppa ~ia64 ~ppc ~ppc64 ~sparc ~x86 ~amd64-linux" IUSE="dbus fastscroll +gtk gtkspell ipv6 libcanberra libnotify libproxy nls ntlm perl +plugins plugin-checksum plugin-doat plugin-fishlim plugin-sysinfo python sexy spell ssl theme-manager" REQUIRED_USE="gtkspell? ( spell ) plugin-checksum? ( plugins ) diff --git a/net-libs/gnutls/gnutls-2.12.23-r4.ebuild b/net-libs/gnutls/gnutls-2.12.23-r4.ebuild index 18f52c99aacd..237b5939cd91 100644 --- a/net-libs/gnutls/gnutls-2.12.23-r4.ebuild +++ b/net-libs/gnutls/gnutls-2.12.23-r4.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/net-libs/gnutls/gnutls-2.12.23-r4.ebuild,v 1.10 2014/03/22 21:32:38 maekke Exp $ +# $Header: /var/cvsroot/gentoo-x86/net-libs/gnutls/gnutls-2.12.23-r4.ebuild,v 1.11 2014/03/24 14:29:11 ago Exp $ EAPI=5 @@ -13,7 +13,7 @@ SRC_URI="ftp://ftp.gnutls.org/gcrypt/gnutls/v$(get_version_component_range 1-2)/ # LGPL-2.1 for libgnutls library and GPL-3 for libgnutls-extra library. LICENSE="GPL-3 LGPL-2.1" SLOT="0" -KEYWORDS="alpha amd64 arm hppa ia64 ~m68k ~mips ppc ~ppc64 ~s390 ~sh sparc x86 ~amd64-fbsd ~x86-fbsd ~x86-interix ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~x86-solaris" +KEYWORDS="alpha amd64 arm hppa ia64 ~m68k ~mips ppc ppc64 ~s390 ~sh sparc x86 ~amd64-fbsd ~x86-fbsd ~x86-interix ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~x86-solaris" IUSE="bindist +cxx doc examples guile lzo +nettle nls pkcs11 static-libs test zlib" RDEPEND=">=dev-libs/libtasn1-0.3.4 diff --git a/net-libs/zeromq/Manifest b/net-libs/zeromq/Manifest index 84f103c4cb85..f15a2199d45a 100644 --- a/net-libs/zeromq/Manifest +++ b/net-libs/zeromq/Manifest @@ -3,4 +3,4 @@ DIST zeromq-2.2.0.tar.gz 1899104 SHA256 6e2f4183e5259eeb67025b00116d900491fb7158 DIST zeromq-3.2.3.tar.gz 2072758 SHA256 e134c1aaf829dd77bca9dc0fa199ba31095a581bd0d3dda5fc59523b9f401238 SHA512 34ffb6aa645f62bd1158a8f2888bf92929ccf90917a6c50ed51ed1240732f498522e164d1536f26480c87ad5457fe614a93bf0e15f2f89b0b168e64a30de68ca WHIRLPOOL 14ba025abe6db59d6e8d1dd9df23f88e0171721bb046b9e2cf0cd7a5a6e9034980808d346fe10e755e367302cfbb670912576071345233148711815237fa176e DIST zeromq-3.2.4.tar.gz 2083123 SHA256 df96a141c85b65c2cb6c0db22223126623a09eecbfccb7f74400f3f938742f59 SHA512 d8eef84860bc5314b42a2cc210340572a9148e008ea65f7650844d0edbe457d6758785047c2770399607f69ba3b3a544db9775a5cdf961223f7e278ef7e0f5c6 WHIRLPOOL 47fcf56e70752c8e920860934fa9c740dea090fdc18592a246550fd7727c55da62afc16a41343300e9008ad61643f5e9dfe53e74c58d02522c6850ac8e8ce5f5 DIST zeromq-4.0.1.tar.gz 2142799 SHA256 c8ccf142965b5bf6541be6fe32a86263f1609490a5307f74fd7ed7b135088bb0 SHA512 cdc4ba85d98d83224c992cc6b3356cd5dd579246aa7031a12064a972ffd0d40cd0f4ababcb8905237ad132424b86d82bc51376a8416e51a44e8216cb06db4662 WHIRLPOOL c9c30d6293f559328ed913e7ade031ea3a78d533f83a4952789a859092ef6eaf41688c07d2b43454d963123e533a09037a32f7045216d60290aca57803f338c8 -DIST zeromq-4.0.3.tar.gz 2169301 SHA256 57fa9205bda2813c6f7645d1d6016838d27bac833c1edebaecc7f3626144711a SHA512 5c962c32725ecc4fc1ad2669ab04f3515d60563d59809b20bb0372b29d31adbe3ae6afdbb69586614c72a401225255a450b7ac4ac9c5046536c06af0e3957c2c WHIRLPOOL 4a7b0489c4796cba4291baee34c21115d266c2693156d4615030f93c99c5e82ade5687e62a9ea0e57d60c73f25a932c01018f7f4a62a3343630f4e0f1e5b87f3 +DIST zeromq-4.0.4.tar.gz 2149732 SHA256 1ef71d46e94f33e27dd5a1661ed626cd39be4d2d6967792a275040e34457d399 SHA512 7d70855d0537971841810a66b7a943a88304f6991ce445df19eea034aadc53dbce9d13be92bf44cfef1f3e19511a754eb01006a3968edc1ec3d1766ea4730cda WHIRLPOOL d40531bf0a105e0ac019b3fa92dae37bfa19a449677102c3827600ddb77a600956b927aee549eb3e01c8765f1e4db3c8cc9b800728747894f0c39f835b860238 diff --git a/net-libs/zeromq/zeromq-4.0.1-r1.ebuild b/net-libs/zeromq/zeromq-4.0.1-r1.ebuild index c489552c6233..c77b6e930fc8 100644 --- a/net-libs/zeromq/zeromq-4.0.1-r1.ebuild +++ b/net-libs/zeromq/zeromq-4.0.1-r1.ebuild @@ -1,6 +1,6 @@ -# Copyright 1999-2013 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/net-libs/zeromq/zeromq-4.0.1-r1.ebuild,v 1.4 2013/12/24 11:14:32 jlec Exp $ +# $Header: /var/cvsroot/gentoo-x86/net-libs/zeromq/zeromq-4.0.1-r1.ebuild,v 1.5 2014/03/24 14:54:34 qnikst Exp $ EAPI=5 @@ -52,3 +52,8 @@ src_install() { prune_libtool_files } + +src_test() { + emake -j1 check +} + diff --git a/net-libs/zeromq/zeromq-4.0.3.ebuild b/net-libs/zeromq/zeromq-4.0.4.ebuild similarity index 90% rename from net-libs/zeromq/zeromq-4.0.3.ebuild rename to net-libs/zeromq/zeromq-4.0.4.ebuild index 0b646c258bed..9cac8390c5d8 100644 --- a/net-libs/zeromq/zeromq-4.0.3.ebuild +++ b/net-libs/zeromq/zeromq-4.0.4.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/net-libs/zeromq/zeromq-4.0.3.ebuild,v 1.2 2014/03/16 02:45:01 vapier Exp $ +# $Header: /var/cvsroot/gentoo-x86/net-libs/zeromq/zeromq-4.0.4.ebuild,v 1.1 2014/03/24 14:54:34 qnikst Exp $ EAPI=5 diff --git a/net-misc/apt-cacher-ng/Manifest b/net-misc/apt-cacher-ng/Manifest index fc69b1ed75b7..b93e2b559de0 100644 --- a/net-misc/apt-cacher-ng/Manifest +++ b/net-misc/apt-cacher-ng/Manifest @@ -1,2 +1,2 @@ -DIST apt-cacher-ng_0.7.24.orig.tar.xz 271996 SHA256 c02f65a0dce3d143ae6c5d49ef6ba75d78b2fcf94bcc856a78c7a406070ee5c7 SHA512 73cf876b2bf70da69b6419846f04332cec4238e5cda612d93dae7d270805e8f27de924aab707b475857ebd9b9990c6a89585196a59650001892e2887cc425861 WHIRLPOOL a7036884b46c041a7c9122f9bc91ab5d256721db1650e3e6b6c8fb9ce5f7a08aa2e1770206913e7049fe09e8d36a054b5f1764ccd357714c39ed48dab3c0b50d DIST apt-cacher-ng_0.7.25.orig.tar.xz 271868 SHA256 736c65bc28123567a79b661267270aac0cfb579efff4daebfddc9b0764e3b432 SHA512 68f966c5fa9f41c099b869645b5af26d652c0a2abf9b419ebe7588efb82daf0eb2c21cd3584940347e6f0853bcce82a81515e2c0466fee8773ae001256a63f07 WHIRLPOOL 865d7c13375d7cc8ffbc345b2f6696f97c3e848c43ab04124dee3dfe46905600678be5c9f1cf8f472029bf74c5521555c5d057d14066a21692ceca571770dcd8 +DIST apt-cacher-ng_0.7.26.orig.tar.xz 272508 SHA256 5a22b9e19ca87245b7c2f37b25d2e5782080d70e3e0bee8bf73a8c0dd38b08a5 SHA512 84c9c4329b4fbc468b9aad684b00fab82e65be911f8d9833666b969db6b65543130bfc706e2c639ecf82d4b73781d47612e6e5b09f0b785a79ae3949bc9d923a WHIRLPOOL 152776af06708b3cff2487488f826bac32a7ab2d10a476d7edb961a0681b2e6af2c4ba02aeaf949b3afd1aeb236779b05a22d462a37aad66942c03ddb189d3df diff --git a/net-misc/apt-cacher-ng/apt-cacher-ng-0.7.24.ebuild b/net-misc/apt-cacher-ng/apt-cacher-ng-0.7.26.ebuild similarity index 95% rename from net-misc/apt-cacher-ng/apt-cacher-ng-0.7.24.ebuild rename to net-misc/apt-cacher-ng/apt-cacher-ng-0.7.26.ebuild index 08b37cf73075..e938f13a5fa9 100644 --- a/net-misc/apt-cacher-ng/apt-cacher-ng-0.7.24.ebuild +++ b/net-misc/apt-cacher-ng/apt-cacher-ng-0.7.26.ebuild @@ -1,6 +1,6 @@ -# Copyright 1999-2013 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/net-misc/apt-cacher-ng/apt-cacher-ng-0.7.24.ebuild,v 1.2 2013/12/21 15:11:33 jer Exp $ +# $Header: /var/cvsroot/gentoo-x86/net-misc/apt-cacher-ng/apt-cacher-ng-0.7.26.ebuild,v 1.1 2014/03/24 14:20:07 jer Exp $ EAPI=5 inherit cmake-utils eutils user diff --git a/net-misc/cgminer/Manifest b/net-misc/cgminer/Manifest index b6e8f02e1bad..aec7569b20f2 100644 --- a/net-misc/cgminer/Manifest +++ b/net-misc/cgminer/Manifest @@ -1,13 +1,4 @@ -DIST cgminer-3.11.0.tar.bz2 2421354 SHA256 013eac79d9470d1f14121e543f3e1bba4fa9cfafe9fa531a39a5012de7594d80 SHA512 83c57d004a161ec48a53e5db8fe503ce1cbfe00b575e953054dd5c168a9c41a98d3747d241c67c453534f66cb0d4f9683988511a5f35c2da86ae91a7045f0ae9 WHIRLPOOL 25e2c302df82d4a6244fe4db0008b1c94e55466f3b68cde4b053a1d5f47c3b3a072ba11305578486562052d3f35cf9d62c5739d75b48dff6bf980a9bb7ab23fa -DIST cgminer-3.12.0.tar.bz2 2468205 SHA256 5675f5045a415250a90290a7aad2f67dd742d8bb57f5cff0467571bdbbe1eb87 SHA512 22c125a527b6a800975abf8f6842d1d38fd9a54be5416052a61511479f6cc2fa6979e76430cc7eeda3661fe328a2b9e37d9573fd3e3bc166e6987d9f7dc3e152 WHIRLPOOL fb89208ae78e0b706a5be9889b61d9a1003e4b5dc5079d9d693c7ce0a7e458a661e4d997f35f669fefe60c6e7e4716f17204d334ba6d85ef575796875083f7cc -DIST cgminer-3.12.1.tar.bz2 2430892 SHA256 29d47a9a66da264d0e1629285a5e5625a050a419f35d731335d542463f84106a SHA512 8087c5dc97159a76458ad883e8fe8989526b532c5c8f1be824dfd2d48a5fc2d39397ee451922c59f6ff1aa69eb0af003a71c554e05c668abc81245d6975b84f9 WHIRLPOOL 1cc05b493ebea9977e554572b6daa8ad173ad4c7890bdd50b1bd76764f96016348f7635ea9f5800457daf975050b32de56c194932d55a756221d93e965e898a9 DIST cgminer-3.12.3.tar.bz2 2431417 SHA256 9f38ea9f3dbc9892988681683444f71c9aab15ec307743fe17566e24c81ab058 SHA512 0aa7e47e2e535ccd7e3af9dc0064e8bb686d1e70237673e47d0e89541e5ac20521abb5d12ae165044800ec5842b916cb0edcfdd86a38468049d10e8eee6762b2 WHIRLPOOL 596c3b7614e57571de1fcd97cb91cfe6c4b586bd3b8200261e906ec95d769ccdccb408452e0b350d956fde7b54e4da455b78d1010fa19a091b7ed830191b1691 -DIST cgminer-3.6.6.tar.bz2 2390408 SHA256 2155404e32baea27447da001725a78c83fd33a89b7984ce04b32564d263bb382 SHA512 1f913118fd3a2757a9fa9b2ffb8f1527109e90626044362ce94bbf93e876448cace189bc6c6e0c28f33d71ecc0488312d60530ef20baadf9894e82891b15171d WHIRLPOOL 709185ec229c38c6a00a7bfaaa1ba95fa7c6da58379097212f6df0f85938dcece025ec61fb57a9d6b0fbd7c194552188661579f5392a78e9d1c40eb2742aa1cd -DIST cgminer-3.7.2.tar.bz2 2413059 SHA256 ff0944489642a3eabd24840d1dfabafb6184a9d3ad682f7c76e2fae18f93a90d SHA512 9596dbf2225f884b6a41d3f82fd6dacfc83aa20e21c62e2aad44d60cf96658ab7bc0c5cdd26c5c00a18f639ce3998718687df56a3f4d0bc33349076f5dd8514c WHIRLPOOL dc115840d2cb9e28e346c7cbcd558c26de196069add29f2b7f70992c9572a27fa6c8501e7e2211c716c99c7dfe56bc2e604e3c33783391930af63a70a7241b12 -DIST cgminer-3.8.5.tar.bz2 2356614 SHA256 d84b50f4eae531629d8a4054481ae0a00b2ba81f2a0dae476ee8def2c309a6ba SHA512 5b628e3d8d880ad5c4b0a8699e00edde04dd1dea6bcd09734dcde7e799b3a3198aa37f911ed4ada2c9e724e91b9659ee12b0d8b5eeb116f1dfb263476a4b42f3 WHIRLPOOL 6cdb95c82324248c80b80c39a6852ccf38d9e844f9f4e97cd0bc487dfbd43e4f4fc97098aed98c2e7125d6c9732d91db42cd314016225c2683511f64a6bb765a -DIST cgminer-3.9.0-1.tar.bz2 2259570 SHA256 3d1a5d2caf168cff106d6283c7cfbb145d8b6d4493bf495b1dffc4e199da0d55 SHA512 aff6e9dda9dd4a3a6d3bacc78803a19226b729b91a5fef988fc1d503ee9b49069b28752be2bb79e63771ec3c463fc5e4bdaae0e9d22ca009b7f2fdf92b4742dd WHIRLPOOL 1e26e84d3110f7717a79d6c798a1bc36732fa7093c25c8fa0d98cdb907f5586a5f52bfc88d2569c5ef3033493d28a89b4044b18b41ad088b06fdf5546dae8e9b -DIST cgminer-3.9.0.tar.bz2 2368471 SHA256 f4a9af3e5e08919cfc9ca26628d63e7a3f8e986ebfa358b7316a79b1e8621790 SHA512 a9b9df74f6517f39a334993b4bdd378217e7b091536f99b294c06d3c41de81d511504cbf9acc0b16167ce97319b0cd4faa42949b21d519cebe7249dd1204bace WHIRLPOOL 84b7087fb56d00e91a007194a62da6801932e20ab1d3528c9394b9e44f73056e38fd944789071af35ef6961c6230cb3fcaf5a4256b73164207f9b5955bc9f5d7 DIST cgminer-4.0.1.tar.bz2 1519782 SHA256 3e08e5cf0912f2304162ba4f4f95e20b7e222e1f2ebb27d9e1cafd9e72ef2dc2 SHA512 5c9fa37f86bcabe7ef360b8b19d68f317cf0af5948919d140ea30e85e6f57d4021a392248a04e554c2813a93304d114eba754e17e631a05cd098e24de76e4c27 WHIRLPOOL d05030f5b1eb90286dde91d5b2e93729439582e1cd80dd4379e618a81ef62474837785830d82f877bd7b8ce86e888ae7af942f475fac9ccf3e978d40f641a34f DIST cgminer-4.1.0.tar.bz2 1539349 SHA256 e5bc5b067b05471747f46bc821aea8afaafda600569aa987248fc61208cf5771 SHA512 f61c7ec9f352476aed00c41f30e675169e45a809ad3c80b00823d2fcf08d3ea7a2b27d412875fdcd03faed1446a7047ae1af9eea5771aaae5dcd2249f5420d82 WHIRLPOOL efb3314401c03e47dd506e72b3aba289950ba40c6820c7cd69b622e8855bd94f7b64b62a48e37ffe03bae3f875ac0464549254dd2abbf80010f752cd62638889 -DIST v3.4.3.tar.gz 6473497 SHA256 3b44da12e5f24f603eeeefdaa2c573bd566c5c50c9d62946f198e611cd55876b SHA512 72760a9d340b6c76c652bcbc4b36cdf82f551c9edfa824b0c82022f8ab3267ae9891ec822bfbfe96c226ebd554caad02f06e3cbdcae867c832e5739627e29064 WHIRLPOOL df571cde83087c7c430f4098af6708ae772f863599aa0dcf4a9cafbb7303ddf2fd25db2ac58d95b895ca17b94bf56fc843388065f4ed9cec8755961d3470b955 -DIST v3.5.0.tar.gz 6478443 SHA256 58eef9155557627ceaf4a90da4bf4df91c0ae0c3d737c99fd6ed26022d57cca7 SHA512 889d8c81eb392b4c489aebcbe9a7a6186f3975dcaad9e9d24f3c34cf4de6b96eb1086113cd770b573472ca27e9187f6cf1e08e7b1dc19094f3f252c9469c90a4 WHIRLPOOL a916735cfab5ec79b9dcd59f29ccd66a48201cf8a2bd0ccec127cb9fd2fa1a8cbd00677f557066ef1a98b7b9e4c6dd92d3266aaef3236ec76d8b4a75a39c103c +DIST cgminer-4.2.1.tar.bz2 1548478 SHA256 be26c41ecfaa2ea111a54d87c94365215c51b1d0da2533ee07a4179c21ba29a3 SHA512 47592e84898434ccb493eb7225ea7a2294f83570099c3559fa334a7f5354cdaab4221780e270d77d145d10f9dfe9e8814c6e32f5457784b1e13c704245aa0e4b WHIRLPOOL 778b4e2d642c3158ad784310b9106d306f683121951e7d3d450f64ce71be4d6d865152f5dbfdafa5713be07328708f056f58269aee7372055872c521b3ec4d1e diff --git a/net-misc/cgminer/cgminer-3.11.0.ebuild b/net-misc/cgminer/cgminer-3.11.0.ebuild deleted file mode 100644 index 6527ae6ec2ec..000000000000 --- a/net-misc/cgminer/cgminer-3.11.0.ebuild +++ /dev/null @@ -1,74 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/net-misc/cgminer/cgminer-3.11.0.ebuild,v 1.2 2014/01/31 12:41:42 blueness Exp $ - -EAPI=5 - -inherit autotools flag-o-matic - -DESCRIPTION="Bitcoin CPU/GPU/FPGA/ASIC miner in C" -HOMEPAGE="http://bitcointalk.org/?topic=28402.msg357369 http://github.com/ckolivas/cgminer" -#SRC_URI="http://ck.kolivas.org/apps/cgminer/${P}.tar.bz2" -SRC_URI="http://ck.kolivas.org/apps/cgminer/3.11/${P}.tar.bz2" - -LICENSE="GPL-3" -SLOT="0" -KEYWORDS="~amd64 ~arm ~x86" -IUSE="doc examples udev hardened ncurses - avalon bflsc bitforce bitfury drillbit icarus klondike minion modminer" - -REQUIRED_USE="|| ( avalon bflsc bitforce bitfury drillbit icarus klondike minion modminer )" - -RDEPEND="net-misc/curl - dev-libs/jansson - ncurses? ( sys-libs/ncurses ) - avalon? ( virtual/libusb:1 ) - bflsc? ( virtual/libusb:1 ) - bitforce? ( virtual/libusb:1 ) - bitfury? ( virtual/libusb:1 ) - icarus? ( virtual/libusb:1 ) - modminer? ( virtual/libusb:1 )" -DEPEND="virtual/pkgconfig - ${RDEPEND}" - -src_prepare() { - eautoreconf -} - -src_configure() { - use hardened && append-cflags "-nopie" - - econf $(use_with ncurses curses) \ - $(use_enable avalon) \ - $(use_enable bflsc) \ - $(use_enable bitforce) \ - $(use_enable bitfury) \ - $(use_enable drillbit) \ - $(use_enable icarus) \ - $(use_enable klondike) \ - $(use_enable minion) \ - $(use_enable modminer) - # sanitize directories (is this still needed?) - sed -i 's~^\(\#define CGMINER_PREFIX \).*$~\1"'"${EPREFIX}/usr/lib/cgminer"'"~' config.h -} - -src_install() { # How about using some make install? - dobin cgminer - insinto /lib/udev/rules.d - use udev && doins 01-cgminer.rules - if use doc; then - dodoc AUTHORS NEWS README API-README - use icarus || use bitforce || use modminer && dodoc FPGA-README - use avalon || use bflsc && dodoc ASIC-README - fi - - if use modminer; then - insinto /usr/lib/cgminer/modminer - doins bitstreams/*.ncd - dodoc bitstreams/COPYING_fpgaminer - fi - if use examples; then - docinto examples - dodoc api-example.php miner.php API.java api-example.c example.conf - fi -} diff --git a/net-misc/cgminer/cgminer-3.12.1.ebuild b/net-misc/cgminer/cgminer-3.12.1.ebuild deleted file mode 100644 index 28dec4ac3078..000000000000 --- a/net-misc/cgminer/cgminer-3.12.1.ebuild +++ /dev/null @@ -1,74 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/net-misc/cgminer/cgminer-3.12.1.ebuild,v 1.2 2014/02/08 23:07:52 blueness Exp $ - -EAPI=5 - -inherit autotools flag-o-matic - -DESCRIPTION="Bitcoin CPU/GPU/FPGA/ASIC miner in C" -HOMEPAGE="http://bitcointalk.org/?topic=28402.msg357369 http://github.com/ckolivas/cgminer" -#SRC_URI="http://ck.kolivas.org/apps/cgminer/${P}.tar.bz2" -SRC_URI="http://ck.kolivas.org/apps/cgminer/3.12/${P}.tar.bz2" - -LICENSE="GPL-3" -SLOT="0" -KEYWORDS="~amd64 ~arm ~x86" -IUSE="doc examples udev hardened ncurses - avalon bflsc bitforce bitfury drillbit icarus klondike minion modminer" - -REQUIRED_USE="|| ( avalon bflsc bitforce bitfury drillbit icarus klondike minion modminer )" - -RDEPEND="net-misc/curl - dev-libs/jansson - ncurses? ( sys-libs/ncurses ) - avalon? ( virtual/libusb:1 ) - bflsc? ( virtual/libusb:1 ) - bitforce? ( virtual/libusb:1 ) - bitfury? ( virtual/libusb:1 ) - icarus? ( virtual/libusb:1 ) - modminer? ( virtual/libusb:1 )" -DEPEND="virtual/pkgconfig - ${RDEPEND}" - -src_prepare() { - eautoreconf -} - -src_configure() { - use hardened && append-cflags "-nopie" - - econf $(use_with ncurses curses) \ - $(use_enable avalon) \ - $(use_enable bflsc) \ - $(use_enable bitforce) \ - $(use_enable bitfury) \ - $(use_enable drillbit) \ - $(use_enable icarus) \ - $(use_enable klondike) \ - $(use_enable minion) \ - $(use_enable modminer) - # sanitize directories (is this still needed?) - sed -i 's~^\(\#define CGMINER_PREFIX \).*$~\1"'"${EPREFIX}/usr/lib/cgminer"'"~' config.h -} - -src_install() { # How about using some make install? - dobin cgminer - insinto /lib/udev/rules.d - use udev && doins 01-cgminer.rules - if use doc; then - dodoc AUTHORS NEWS README API-README - use icarus || use bitforce || use modminer && dodoc FPGA-README - use avalon || use bflsc && dodoc ASIC-README - fi - - if use modminer; then - insinto /usr/lib/cgminer/modminer - doins bitstreams/*.ncd - dodoc bitstreams/COPYING_fpgaminer - fi - if use examples; then - docinto examples - dodoc api-example.php miner.php API.java api-example.c example.conf - fi -} diff --git a/net-misc/cgminer/cgminer-3.4.3.ebuild b/net-misc/cgminer/cgminer-3.4.3.ebuild deleted file mode 100644 index a035d588bceb..000000000000 --- a/net-misc/cgminer/cgminer-3.4.3.ebuild +++ /dev/null @@ -1,87 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/net-misc/cgminer/cgminer-3.4.3.ebuild,v 1.2 2013/10/01 16:48:25 blueness Exp $ - -EAPI=5 - -inherit autotools flag-o-matic - -DESCRIPTION="Bitcoin CPU/GPU/FPGA/ASIC miner in C" -HOMEPAGE="http://bitcointalk.org/?topic=28402.msg357369 http://github.com/ckolivas/cgminer" -#SRC_URI="http://ck.kolivas.org/apps/cgminer/${P}.tar.bz2" -SRC_URI="https://github.com/ckolivas/cgminer/archive/v${PV}.tar.gz" - -LICENSE="GPL-3" -SLOT="0" -KEYWORDS="~amd64 ~x86" -IUSE="doc examples hardened ncurses opencl adl scrypt - avalon bflsc bitforce icarus modminer ztex" - -REQUIRED_USE="|| ( opencl avalon bflsc bitforce icarus modminer ztex ) - adl? ( opencl ) - scrypt? ( opencl )" - -DEPEND="net-misc/curl - dev-libs/jansson - adl? ( x11-libs/amd-adl-sdk ) - ncurses? ( sys-libs/ncurses ) - opencl? ( virtual/opencl ) - avalon? ( virtual/libusb:1 ) - bflsc? ( virtual/libusb:1 ) - bitforce? ( virtual/libusb:1 ) - icarus? ( virtual/libusb:1 ) - modminer? ( virtual/libusb:1 ) - ztex? ( virtual/libusb:1 )" -RDEPEND="${DEPEND}" - -src_prepare() { - ln -s /usr/include/ADL/* ADL_SDK/ - eautoreconf -} - -src_configure() { - use hardened && append-cflags "-nopie" - - econf $(use_with ncurses curses) \ - $(use_enable opencl) \ - $(use_enable adl) \ - $(use_enable scrypt) \ - $(use_enable avalon) \ - $(use_enable bflsc) \ - $(use_enable bitforce) \ - $(use_enable icarus) \ - $(use_enable modminer) \ - $(use_enable ztex) - # sanitize directories (is this still needed?) - sed -i 's~^\(\#define CGMINER_PREFIX \).*$~\1"'"${EPREFIX}/usr/lib/cgminer"'"~' config.h -} - -src_install() { # How about using some make install? - dobin cgminer - if use doc; then - dodoc AUTHORS NEWS README API-README - use opencl && dodoc GPU-README - use scrypt && dodoc SCRYPT-README - use icarus || use bitforce || use ztex || use modminer && dodoc FPGA-README - use avalon || use bflsc && dodoc ASIC-README - fi - - if use modminer; then - insinto /usr/lib/cgminer/modminer - doins bitstreams/*.ncd - dodoc bitstreams/COPYING_fpgaminer - fi - if use opencl; then - insinto /usr/lib/cgminer - doins *.cl - fi - if use ztex; then - insinto /usr/lib/cgminer/ztex - doins bitstreams/*.bit - dodoc bitstreams/COPYING_ztex - fi - if use examples; then - docinto examples - dodoc api-example.php miner.php API.java api-example.c example.conf - fi -} diff --git a/net-misc/cgminer/cgminer-3.5.0.ebuild b/net-misc/cgminer/cgminer-3.5.0.ebuild deleted file mode 100644 index 11b872206112..000000000000 --- a/net-misc/cgminer/cgminer-3.5.0.ebuild +++ /dev/null @@ -1,87 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/net-misc/cgminer/cgminer-3.5.0.ebuild,v 1.2 2013/10/15 20:41:10 blueness Exp $ - -EAPI=5 - -inherit autotools flag-o-matic - -DESCRIPTION="Bitcoin CPU/GPU/FPGA/ASIC miner in C" -HOMEPAGE="http://bitcointalk.org/?topic=28402.msg357369 http://github.com/ckolivas/cgminer" -#SRC_URI="http://ck.kolivas.org/apps/cgminer/${P}.tar.bz2" -SRC_URI="https://github.com/ckolivas/cgminer/archive/v${PV}.tar.gz" - -LICENSE="GPL-3" -SLOT="0" -KEYWORDS="~amd64 ~x86" -IUSE="doc examples hardened ncurses opencl adl scrypt - avalon bflsc bitforce icarus modminer ztex" - -REQUIRED_USE="|| ( opencl avalon bflsc bitforce icarus modminer ztex ) - adl? ( opencl ) - scrypt? ( opencl )" - -DEPEND="net-misc/curl - dev-libs/jansson - adl? ( x11-libs/amd-adl-sdk ) - ncurses? ( sys-libs/ncurses ) - opencl? ( virtual/opencl ) - avalon? ( virtual/libusb:1 ) - bflsc? ( virtual/libusb:1 ) - bitforce? ( virtual/libusb:1 ) - icarus? ( virtual/libusb:1 ) - modminer? ( virtual/libusb:1 ) - ztex? ( virtual/libusb:1 )" -RDEPEND="${DEPEND}" - -src_prepare() { - ln -s /usr/include/ADL/* ADL_SDK/ - eautoreconf -} - -src_configure() { - use hardened && append-cflags "-nopie" - - econf $(use_with ncurses curses) \ - $(use_enable opencl) \ - $(use_enable adl) \ - $(use_enable scrypt) \ - $(use_enable avalon) \ - $(use_enable bflsc) \ - $(use_enable bitforce) \ - $(use_enable icarus) \ - $(use_enable modminer) \ - $(use_enable ztex) - # sanitize directories (is this still needed?) - sed -i 's~^\(\#define CGMINER_PREFIX \).*$~\1"'"${EPREFIX}/usr/lib/cgminer"'"~' config.h -} - -src_install() { # How about using some make install? - dobin cgminer - if use doc; then - dodoc AUTHORS NEWS README API-README - use opencl && dodoc GPU-README - use scrypt && dodoc SCRYPT-README - use icarus || use bitforce || use ztex || use modminer && dodoc FPGA-README - use avalon || use bflsc && dodoc ASIC-README - fi - - if use modminer; then - insinto /usr/lib/cgminer/modminer - doins bitstreams/*.ncd - dodoc bitstreams/COPYING_fpgaminer - fi - if use opencl; then - insinto /usr/lib/cgminer - doins *.cl - fi - if use ztex; then - insinto /usr/lib/cgminer/ztex - doins bitstreams/*.bit - dodoc bitstreams/COPYING_ztex - fi - if use examples; then - docinto examples - dodoc api-example.php miner.php API.java api-example.c example.conf - fi -} diff --git a/net-misc/cgminer/cgminer-3.6.6.ebuild b/net-misc/cgminer/cgminer-3.6.6.ebuild deleted file mode 100644 index 3e1e7250dde2..000000000000 --- a/net-misc/cgminer/cgminer-3.6.6.ebuild +++ /dev/null @@ -1,81 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/net-misc/cgminer/cgminer-3.6.6.ebuild,v 1.2 2013/11/05 14:36:38 blueness Exp $ - -EAPI=5 - -inherit autotools flag-o-matic - -DESCRIPTION="Bitcoin CPU/GPU/FPGA/ASIC miner in C" -HOMEPAGE="http://bitcointalk.org/?topic=28402.msg357369 http://github.com/ckolivas/cgminer" -#SRC_URI="http://ck.kolivas.org/apps/cgminer/${P}.tar.bz2" -SRC_URI="http://ck.kolivas.org/apps/cgminer/3.6/${P}.tar.bz2" - -LICENSE="GPL-3" -SLOT="0" -KEYWORDS="~amd64 ~x86" -IUSE="doc examples hardened ncurses opencl adl scrypt - avalon bflsc bitforce icarus klondike modminer" - -REQUIRED_USE="|| ( opencl avalon bflsc bitforce icarus klondike modminer ) - adl? ( opencl ) - scrypt? ( opencl )" - -DEPEND="net-misc/curl - dev-libs/jansson - adl? ( x11-libs/amd-adl-sdk ) - ncurses? ( sys-libs/ncurses ) - opencl? ( virtual/opencl ) - avalon? ( virtual/libusb:1 ) - bflsc? ( virtual/libusb:1 ) - bitforce? ( virtual/libusb:1 ) - icarus? ( virtual/libusb:1 ) - modminer? ( virtual/libusb:1 )" -RDEPEND="${DEPEND}" - -src_prepare() { - ln -s /usr/include/ADL/* ADL_SDK/ - eautoreconf -} - -src_configure() { - use hardened && append-cflags "-nopie" - - econf $(use_with ncurses curses) \ - $(use_enable opencl) \ - $(use_enable adl) \ - $(use_enable scrypt) \ - $(use_enable avalon) \ - $(use_enable bflsc) \ - $(use_enable bitforce) \ - $(use_enable icarus) \ - $(use_enable klondike) \ - $(use_enable modminer) - # sanitize directories (is this still needed?) - sed -i 's~^\(\#define CGMINER_PREFIX \).*$~\1"'"${EPREFIX}/usr/lib/cgminer"'"~' config.h -} - -src_install() { # How about using some make install? - dobin cgminer - if use doc; then - dodoc AUTHORS NEWS README API-README - use opencl && dodoc GPU-README - use scrypt && dodoc SCRYPT-README - use icarus || use bitforce || use modminer && dodoc FPGA-README - use avalon || use bflsc && dodoc ASIC-README - fi - - if use modminer; then - insinto /usr/lib/cgminer/modminer - doins bitstreams/*.ncd - dodoc bitstreams/COPYING_fpgaminer - fi - if use opencl; then - insinto /usr/lib/cgminer - doins *.cl - fi - if use examples; then - docinto examples - dodoc api-example.php miner.php API.java api-example.c example.conf - fi -} diff --git a/net-misc/cgminer/cgminer-3.7.2.ebuild b/net-misc/cgminer/cgminer-3.7.2.ebuild deleted file mode 100644 index f7376a35c618..000000000000 --- a/net-misc/cgminer/cgminer-3.7.2.ebuild +++ /dev/null @@ -1,83 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/net-misc/cgminer/cgminer-3.7.2.ebuild,v 1.2 2013/11/12 21:54:57 blueness Exp $ - -EAPI=5 - -inherit autotools flag-o-matic - -DESCRIPTION="Bitcoin CPU/GPU/FPGA/ASIC miner in C" -HOMEPAGE="http://bitcointalk.org/?topic=28402.msg357369 http://github.com/ckolivas/cgminer" -#SRC_URI="http://ck.kolivas.org/apps/cgminer/${P}.tar.bz2" -SRC_URI="http://ck.kolivas.org/apps/cgminer/3.7/${P}.tar.bz2" - -LICENSE="GPL-3" -SLOT="0" -KEYWORDS="~amd64 ~x86" -IUSE="doc examples hardened ncurses opencl adl scrypt - avalon bflsc bitforce bitfury icarus klondike modminer" - -REQUIRED_USE="|| ( opencl avalon bflsc bitforce bitfury icarus klondike modminer ) - adl? ( opencl ) - scrypt? ( opencl )" - -DEPEND="net-misc/curl - dev-libs/jansson - adl? ( x11-libs/amd-adl-sdk ) - ncurses? ( sys-libs/ncurses ) - opencl? ( virtual/opencl ) - avalon? ( virtual/libusb:1 ) - bflsc? ( virtual/libusb:1 ) - bitforce? ( virtual/libusb:1 ) - bitfury? ( virtual/libusb:1 ) - icarus? ( virtual/libusb:1 ) - modminer? ( virtual/libusb:1 )" -RDEPEND="${DEPEND}" - -src_prepare() { - ln -s /usr/include/ADL/* ADL_SDK/ - eautoreconf -} - -src_configure() { - use hardened && append-cflags "-nopie" - - econf $(use_with ncurses curses) \ - $(use_enable opencl) \ - $(use_enable adl) \ - $(use_enable scrypt) \ - $(use_enable avalon) \ - $(use_enable bflsc) \ - $(use_enable bitforce) \ - $(use_enable bitfury) \ - $(use_enable icarus) \ - $(use_enable klondike) \ - $(use_enable modminer) - # sanitize directories (is this still needed?) - sed -i 's~^\(\#define CGMINER_PREFIX \).*$~\1"'"${EPREFIX}/usr/lib/cgminer"'"~' config.h -} - -src_install() { # How about using some make install? - dobin cgminer - if use doc; then - dodoc AUTHORS NEWS README API-README - use opencl && dodoc GPU-README - use scrypt && dodoc SCRYPT-README - use icarus || use bitforce || use modminer && dodoc FPGA-README - use avalon || use bflsc && dodoc ASIC-README - fi - - if use modminer; then - insinto /usr/lib/cgminer/modminer - doins bitstreams/*.ncd - dodoc bitstreams/COPYING_fpgaminer - fi - if use opencl; then - insinto /usr/lib/cgminer - doins *.cl - fi - if use examples; then - docinto examples - dodoc api-example.php miner.php API.java api-example.c example.conf - fi -} diff --git a/net-misc/cgminer/cgminer-3.8.5.ebuild b/net-misc/cgminer/cgminer-3.8.5.ebuild deleted file mode 100644 index 6f70f396c1c2..000000000000 --- a/net-misc/cgminer/cgminer-3.8.5.ebuild +++ /dev/null @@ -1,72 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/net-misc/cgminer/cgminer-3.8.5.ebuild,v 1.2 2013/12/26 16:29:58 blueness Exp $ - -EAPI=5 - -inherit autotools flag-o-matic - -DESCRIPTION="Bitcoin CPU/GPU/FPGA/ASIC miner in C" -HOMEPAGE="http://bitcointalk.org/?topic=28402.msg357369 http://github.com/ckolivas/cgminer" -#SRC_URI="http://ck.kolivas.org/apps/cgminer/${P}.tar.bz2" -SRC_URI="http://ck.kolivas.org/apps/cgminer/3.8/${P}.tar.bz2" - -LICENSE="GPL-3" -SLOT="0" -KEYWORDS="~amd64 ~arm ~x86" -IUSE="doc examples udev hardened ncurses - avalon bflsc bitforce bitfury icarus klondike modminer" - -REQUIRED_USE="|| ( avalon bflsc bitforce bitfury icarus klondike modminer )" - -RDEPEND="net-misc/curl - dev-libs/jansson - ncurses? ( sys-libs/ncurses ) - avalon? ( virtual/libusb:1 ) - bflsc? ( virtual/libusb:1 ) - bitforce? ( virtual/libusb:1 ) - bitfury? ( virtual/libusb:1 ) - icarus? ( virtual/libusb:1 ) - modminer? ( virtual/libusb:1 )" -DEPEND="virtual/pkgconfig - ${RDEPEND}" - -src_prepare() { - eautoreconf -} - -src_configure() { - use hardened && append-cflags "-nopie" - - econf $(use_with ncurses curses) \ - $(use_enable avalon) \ - $(use_enable bflsc) \ - $(use_enable bitforce) \ - $(use_enable bitfury) \ - $(use_enable icarus) \ - $(use_enable klondike) \ - $(use_enable modminer) - # sanitize directories (is this still needed?) - sed -i 's~^\(\#define CGMINER_PREFIX \).*$~\1"'"${EPREFIX}/usr/lib/cgminer"'"~' config.h -} - -src_install() { # How about using some make install? - dobin cgminer - insinto /lib/udev/rules.d - use udev && doins 01-cgminer.rules - if use doc; then - dodoc AUTHORS NEWS README API-README - use icarus || use bitforce || use modminer && dodoc FPGA-README - use avalon || use bflsc && dodoc ASIC-README - fi - - if use modminer; then - insinto /usr/lib/cgminer/modminer - doins bitstreams/*.ncd - dodoc bitstreams/COPYING_fpgaminer - fi - if use examples; then - docinto examples - dodoc api-example.php miner.php API.java api-example.c example.conf - fi -} diff --git a/net-misc/cgminer/cgminer-3.9.0.1.ebuild b/net-misc/cgminer/cgminer-3.9.0.1.ebuild deleted file mode 100644 index 2092f971ab8f..000000000000 --- a/net-misc/cgminer/cgminer-3.9.0.1.ebuild +++ /dev/null @@ -1,78 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/net-misc/cgminer/cgminer-3.9.0.1.ebuild,v 1.3 2014/02/24 00:21:41 blueness Exp $ - -EAPI=5 - -inherit autotools flag-o-matic versionator - -MY_PV="$(replace_version_separator 3 -)" - -#Some wierdness on upstream's part -S=${WORKDIR}/${PN}-3.9.0 - -DESCRIPTION="Bitcoin CPU/GPU/FPGA/ASIC miner in C" -HOMEPAGE="http://bitcointalk.org/?topic=28402.msg357369 http://github.com/ckolivas/cgminer" -SRC_URI="http://ck.kolivas.org/apps/cgminer/${PN}-${MY_PV}.tar.bz2" -#SRC_URI="http://ck.kolivas.org/apps/cgminer/3.9/${PN}-${MY_PV}.tar.bz2" - -LICENSE="GPL-3" -SLOT="0" -KEYWORDS="~amd64 ~arm ~x86" -IUSE="doc examples udev hardened ncurses - avalon bflsc bitforce bitfury drillbit icarus klondike modminer" - -REQUIRED_USE="|| ( avalon bflsc bitforce bitfury drillbit icarus klondike modminer )" - -RDEPEND="net-misc/curl - dev-libs/jansson - ncurses? ( sys-libs/ncurses ) - avalon? ( virtual/libusb:1 ) - bflsc? ( virtual/libusb:1 ) - bitforce? ( virtual/libusb:1 ) - bitfury? ( virtual/libusb:1 ) - icarus? ( virtual/libusb:1 ) - modminer? ( virtual/libusb:1 )" -DEPEND="virtual/pkgconfig - ${RDEPEND}" - -src_prepare() { - eautoreconf -} - -src_configure() { - use hardened && append-cflags "-nopie" - - econf $(use_with ncurses curses) \ - $(use_enable avalon) \ - $(use_enable bflsc) \ - $(use_enable bitforce) \ - $(use_enable bitfury) \ - $(use_enable drillbit) \ - $(use_enable icarus) \ - $(use_enable klondike) \ - $(use_enable modminer) - # sanitize directories (is this still needed?) - sed -i 's~^\(\#define CGMINER_PREFIX \).*$~\1"'"${EPREFIX}/usr/lib/cgminer"'"~' config.h -} - -src_install() { # How about using some make install? - dobin cgminer - insinto /lib/udev/rules.d - use udev && doins 01-cgminer.rules - if use doc; then - dodoc AUTHORS NEWS README API-README - use icarus || use bitforce || use modminer && dodoc FPGA-README - use avalon || use bflsc && dodoc ASIC-README - fi - - if use modminer; then - insinto /usr/lib/cgminer/modminer - doins bitstreams/*.ncd - dodoc bitstreams/COPYING_fpgaminer - fi - if use examples; then - docinto examples - dodoc api-example.php miner.php API.java api-example.c example.conf - fi -} diff --git a/net-misc/cgminer/cgminer-3.9.0.ebuild b/net-misc/cgminer/cgminer-3.9.0.ebuild deleted file mode 100644 index ac558ad6fbb6..000000000000 --- a/net-misc/cgminer/cgminer-3.9.0.ebuild +++ /dev/null @@ -1,73 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/net-misc/cgminer/cgminer-3.9.0.ebuild,v 1.2 2014/01/08 23:34:38 blueness Exp $ - -EAPI=5 - -inherit autotools flag-o-matic - -DESCRIPTION="Bitcoin CPU/GPU/FPGA/ASIC miner in C" -HOMEPAGE="http://bitcointalk.org/?topic=28402.msg357369 http://github.com/ckolivas/cgminer" -#SRC_URI="http://ck.kolivas.org/apps/cgminer/${P}.tar.bz2" -SRC_URI="http://ck.kolivas.org/apps/cgminer/3.9/${P}.tar.bz2" - -LICENSE="GPL-3" -SLOT="0" -KEYWORDS="~amd64 ~arm ~x86" -IUSE="doc examples udev hardened ncurses - avalon bflsc bitforce bitfury drillbit icarus klondike modminer" - -REQUIRED_USE="|| ( avalon bflsc bitforce bitfury drillbit icarus klondike modminer )" - -RDEPEND="net-misc/curl - dev-libs/jansson - ncurses? ( sys-libs/ncurses ) - avalon? ( virtual/libusb:1 ) - bflsc? ( virtual/libusb:1 ) - bitforce? ( virtual/libusb:1 ) - bitfury? ( virtual/libusb:1 ) - icarus? ( virtual/libusb:1 ) - modminer? ( virtual/libusb:1 )" -DEPEND="virtual/pkgconfig - ${RDEPEND}" - -src_prepare() { - eautoreconf -} - -src_configure() { - use hardened && append-cflags "-nopie" - - econf $(use_with ncurses curses) \ - $(use_enable avalon) \ - $(use_enable bflsc) \ - $(use_enable bitforce) \ - $(use_enable bitfury) \ - $(use_enable drillbit) \ - $(use_enable icarus) \ - $(use_enable klondike) \ - $(use_enable modminer) - # sanitize directories (is this still needed?) - sed -i 's~^\(\#define CGMINER_PREFIX \).*$~\1"'"${EPREFIX}/usr/lib/cgminer"'"~' config.h -} - -src_install() { # How about using some make install? - dobin cgminer - insinto /lib/udev/rules.d - use udev && doins 01-cgminer.rules - if use doc; then - dodoc AUTHORS NEWS README API-README - use icarus || use bitforce || use modminer && dodoc FPGA-README - use avalon || use bflsc && dodoc ASIC-README - fi - - if use modminer; then - insinto /usr/lib/cgminer/modminer - doins bitstreams/*.ncd - dodoc bitstreams/COPYING_fpgaminer - fi - if use examples; then - docinto examples - dodoc api-example.php miner.php API.java api-example.c example.conf - fi -} diff --git a/net-misc/cgminer/cgminer-4.1.0.ebuild b/net-misc/cgminer/cgminer-4.1.0.ebuild index f52e926409c3..a2e7f497d81a 100644 --- a/net-misc/cgminer/cgminer-4.1.0.ebuild +++ b/net-misc/cgminer/cgminer-4.1.0.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/net-misc/cgminer/cgminer-4.1.0.ebuild,v 1.1 2014/03/10 13:31:41 blueness Exp $ +# $Header: /var/cvsroot/gentoo-x86/net-misc/cgminer/cgminer-4.1.0.ebuild,v 1.2 2014/03/24 19:06:15 blueness Exp $ EAPI=5 @@ -8,8 +8,8 @@ inherit autotools flag-o-matic DESCRIPTION="Bitcoin CPU/GPU/FPGA/ASIC miner in C" HOMEPAGE="http://bitcointalk.org/?topic=28402.msg357369 http://github.com/ckolivas/cgminer" -SRC_URI="http://ck.kolivas.org/apps/cgminer/${P}.tar.bz2" -#SRC_URI="http://ck.kolivas.org/apps/cgminer/3.9/${P}.tar.bz2" +#SRC_URI="http://ck.kolivas.org/apps/cgminer/${P}.tar.bz2" +SRC_URI="http://ck.kolivas.org/apps/cgminer/4.1/${P}.tar.bz2" LICENSE="GPL-3" SLOT="0" diff --git a/net-misc/cgminer/cgminer-3.12.0.ebuild b/net-misc/cgminer/cgminer-4.2.1.ebuild similarity index 71% rename from net-misc/cgminer/cgminer-3.12.0.ebuild rename to net-misc/cgminer/cgminer-4.2.1.ebuild index 8587ffe76b96..a5c17d5d7439 100644 --- a/net-misc/cgminer/cgminer-3.12.0.ebuild +++ b/net-misc/cgminer/cgminer-4.2.1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/net-misc/cgminer/cgminer-3.12.0.ebuild,v 1.1 2014/01/31 12:41:43 blueness Exp $ +# $Header: /var/cvsroot/gentoo-x86/net-misc/cgminer/cgminer-4.2.1.ebuild,v 1.1 2014/03/24 19:06:15 blueness Exp $ EAPI=5 @@ -9,15 +9,16 @@ inherit autotools flag-o-matic DESCRIPTION="Bitcoin CPU/GPU/FPGA/ASIC miner in C" HOMEPAGE="http://bitcointalk.org/?topic=28402.msg357369 http://github.com/ckolivas/cgminer" SRC_URI="http://ck.kolivas.org/apps/cgminer/${P}.tar.bz2" -#SRC_URI="http://ck.kolivas.org/apps/cgminer/3.10/${P}.tar.bz2" +#SRC_URI="http://ck.kolivas.org/apps/cgminer/3.9/${P}.tar.bz2" LICENSE="GPL-3" SLOT="0" KEYWORDS="~amd64 ~arm ~x86" -IUSE="doc examples udev hardened ncurses - avalon bflsc bitforce bitfury drillbit icarus klondike minion modminer" -REQUIRED_USE="|| ( avalon bflsc bitforce bitfury drillbit icarus klondike minion modminer )" +HARDWARE="ants1 avalon avalon2 bab bitmine_A1 bflsc bitforce bitfury cointerra drillbit hashfast icarus klondike knc minion modminer" +IUSE="doc examples udev hardened ncurses ${HARDWARE}" + +REQUIRED_USE="|| ( ${HARDWARE} )" RDEPEND="net-misc/curl dev-libs/jansson @@ -26,7 +27,11 @@ RDEPEND="net-misc/curl bflsc? ( virtual/libusb:1 ) bitforce? ( virtual/libusb:1 ) bitfury? ( virtual/libusb:1 ) + cointerra? ( virtual/libusb:1 ) + drillbit? ( virtual/libusb:1 ) + hashfast? ( virtual/libusb:1 ) icarus? ( virtual/libusb:1 ) + klondike? ( virtual/libusb:1 ) modminer? ( virtual/libusb:1 )" DEPEND="virtual/pkgconfig ${RDEPEND}" @@ -39,13 +44,20 @@ src_configure() { use hardened && append-cflags "-nopie" econf $(use_with ncurses curses) \ + $(use_enable ants1) \ $(use_enable avalon) \ + $(use_enable avalon2) \ + $(use_enable bab) \ + $(use_enable bitmine_A1) \ $(use_enable bflsc) \ $(use_enable bitforce) \ $(use_enable bitfury) \ + $(use_enable cointerra) \ $(use_enable drillbit) \ + $(use_enable hashfast) \ $(use_enable icarus) \ $(use_enable klondike) \ + $(use_enable knc) \ $(use_enable minion) \ $(use_enable modminer) # sanitize directories (is this still needed?) diff --git a/net-misc/radvd/radvd-1.9.8.ebuild b/net-misc/radvd/radvd-1.9.8.ebuild index fb1d36e9450c..86301c32d97f 100644 --- a/net-misc/radvd/radvd-1.9.8.ebuild +++ b/net-misc/radvd/radvd-1.9.8.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/net-misc/radvd/radvd-1.9.8.ebuild,v 1.6 2014/03/12 09:49:24 ago Exp $ +# $Header: /var/cvsroot/gentoo-x86/net-misc/radvd/radvd-1.9.8.ebuild,v 1.7 2014/03/24 15:10:18 ago Exp $ EAPI=4 @@ -12,7 +12,7 @@ SRC_URI="http://v6web.litech.org/radvd/dist/${P}.tar.gz" LICENSE="BSD" SLOT="0" -KEYWORDS="amd64 arm hppa ~ppc sparc x86 ~x86-fbsd" +KEYWORDS="amd64 arm hppa ppc sparc x86 ~x86-fbsd" IUSE="kernel_FreeBSD selinux" RDEPEND="dev-libs/libdaemon diff --git a/net-misc/tigervnc/tigervnc-1.2.80_p5065-r1.ebuild b/net-misc/tigervnc/tigervnc-1.2.80_p5065-r1.ebuild index d83dc43675c5..817adc784745 100644 --- a/net-misc/tigervnc/tigervnc-1.2.80_p5065-r1.ebuild +++ b/net-misc/tigervnc/tigervnc-1.2.80_p5065-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/net-misc/tigervnc/tigervnc-1.2.80_p5065-r1.ebuild,v 1.5 2014/03/24 00:33:50 jer Exp $ +# $Header: /var/cvsroot/gentoo-x86/net-misc/tigervnc/tigervnc-1.2.80_p5065-r1.ebuild,v 1.7 2014/03/24 14:30:30 ago Exp $ EAPI="4" @@ -22,7 +22,7 @@ SRC_URI="http://pkgs.fedoraproject.org/repo/pkgs/tigervnc/tigervnc-1.2.80-201303 LICENSE="GPL-2" SLOT="0" -KEYWORDS="~alpha amd64 ~arm hppa ~ia64 ~mips ppc ~ppc64 ~sh ~sparc x86" +KEYWORDS="alpha amd64 ~arm hppa ~ia64 ~mips ppc ppc64 ~sh ~sparc x86" IUSE="gnutls java nptl +opengl pam server +xorgmodule" RDEPEND="virtual/jpeg:0 diff --git a/net-misc/tor/files/tor-0.2.4.21-fix-unittest-disable-curve25519.patch b/net-misc/tor/files/tor-0.2.4.21-fix-unittest-disable-curve25519.patch new file mode 100644 index 000000000000..5c8f34bfa491 --- /dev/null +++ b/net-misc/tor/files/tor-0.2.4.21-fix-unittest-disable-curve25519.patch @@ -0,0 +1,41 @@ +From: Nick Mathewson +Date: Thu, 20 Mar 2014 17:52:50 +0000 (-0400) +Subject: Fix unittest compilation with --disable-curve25519 +X-Git-Tag: tor-0.2.5.3-alpha~3^2 +X-Git-Url: https://gitweb.torproject.org?hp=9077118ee27e275d495b89a810ee28882c74cf62 + +Fix unittest compilation with --disable-curve25519 + +This is a fix for 9700, which we already fixed in 0.2.5.x, but which +got left in 0.2.4.x. + +This is a partial backport of a0a855d586d99540277014ccd3 +--- + +diff --git a/changes/bug9700 b/changes/bug9700 +new file mode 100644 +index 0000000..f59f54c +--- /dev/null ++++ b/changes/bug9700 +@@ -0,0 +1,3 @@ ++ o Minor bugfixes (compilation): ++ - Fix a compilation error when compiling with --disable-cuve25519. ++ Fixes bug 9700; bugfix on 0.2.4.17-rc. +diff --git a/src/test/test.c b/src/test/test.c +index 4ec8792..c2911d8 100644 +--- a/src/test/test.c ++++ b/src/test/test.c +@@ -56,12 +56,12 @@ double fabs(double x); + #include "memarea.h" + #include "onion.h" + #include "onion_tap.h" ++#include "onion_ntor.h" + #include "policies.h" + #include "rephist.h" + #include "routerparse.h" + #ifdef CURVE25519_ENABLED + #include "crypto_curve25519.h" +-#include "onion_ntor.h" + #endif + + #ifdef USE_DMALLOC diff --git a/net-misc/tor/tor-0.2.4.21.ebuild b/net-misc/tor/tor-0.2.4.21.ebuild index 431a77408ddc..20913b9cd46c 100644 --- a/net-misc/tor/tor-0.2.4.21.ebuild +++ b/net-misc/tor/tor-0.2.4.21.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/net-misc/tor/tor-0.2.4.21.ebuild,v 1.1 2014/03/02 15:50:46 blueness Exp $ +# $Header: /var/cvsroot/gentoo-x86/net-misc/tor/tor-0.2.4.21.ebuild,v 1.2 2014/03/24 13:22:00 blueness Exp $ EAPI="5" @@ -35,6 +35,7 @@ pkg_setup() { src_prepare() { epatch "${FILESDIR}"/${PN}-0.2.3.14_alpha-torrc.sample.patch + epatch "${FILESDIR}"/${P}-fix-unittest-disable-curve25519.patch } src_configure() { diff --git a/net-misc/youtube-dl/Manifest b/net-misc/youtube-dl/Manifest index d2c43d9ec7ba..28d83c03930c 100644 --- a/net-misc/youtube-dl/Manifest +++ b/net-misc/youtube-dl/Manifest @@ -1,5 +1,3 @@ DIST youtube-dl-2014.02.10.tar.gz 642951 SHA256 fa037ae7d3a3b47f57b91e57f89689c4277465152267809811ad5bf9f76a3d3f SHA512 2770b4721063ad3b06a06dc80c9ec81eb012b18b8d5e8aaace5b1e89d875e6e762e611f7c3ec9978e6dded3d27f8b12b1a7615be6dfa6cb283272e22e50f0545 WHIRLPOOL a8b7a4690fdee9c3053eb3d7ccc42862a05e1b75dabe81648e7ea28582b89981936559315b7bd9d0408a203efde09ff0bc23841a089cb4fb273c8d6d91581ad5 -DIST youtube-dl-2014.03.10.tar.gz 706257 SHA256 31e4c6af0949da8a50d6d05f472e5a6d8ea28e9c0e6c2cb15c16c3135d7f4d59 SHA512 9f56b516c83563ed977dea36c8245fc90f6751f78330fa1a012eb4ca7a4ce36455c35d9bd69db001a7aea5f94f3320a1269876f732b5f8e29b3669290870dc5c WHIRLPOOL 45b50edaea068276d32dfd28d7f692eca33922634963921d7d01adc925081f257f0ec70e679d0f7a2e318863b9ef9f1be59e7f1042ce6cf59e8e7ddc1641b238 -DIST youtube-dl-2014.03.12.tar.gz 709225 SHA256 bd5c116e4f949162e2430d6b45bfd56a5571289cc2967db60cd9d5257a3d57b9 SHA512 3538734da81a91b1a0e5c6d0ee123300be3c66c67f389e12d3ec9a42e81899231c757a2dcfe02c217f69e2dc50bdb45ad7830aa7985eec21ab32d42c138603dc WHIRLPOOL 86e610f19aa7d42e092f04bf08a85640af8213b656a91f094b4d0c3aa776b7cb3462fd13b35960cc1dcb968b3dba7f19b9e262dcbd05bb8db2958f87d16bc727 -DIST youtube-dl-2014.03.17.tar.gz 716245 SHA256 3ea4a394e05a5984759dba0a4d834837ebe945304bfc4ecd246d9bc1903dd46b SHA512 4b7dcc7f35f7c9c5566a06bfca1aae6dc0701f10600c52e8f0d8585e852df0af94e67484bc63961ca0e710455f55bd5b6aab697f1052d2f176b9d5b0dbfa4d96 WHIRLPOOL ddfb5f3cada9c00987cda54cb71a539863aabbea7b09c36e715732cda30a6a27be32adb9271e8d4874f7735e78c6f4247abb822d098335a8308721a72275ffb6 DIST youtube-dl-2014.03.21.5.tar.gz 721731 SHA256 82c1c9de140b5030ee836c9b0f3586e812fc5bc5881703322d97ed5eb35b064d SHA512 9f3499243e04dfc82f17576d756483bc1f4117b6b546702f7e4be5f86e556394dd3dfe1d465df3ced72f4f6b39e3073cab97df4ce393f8b76929d9f14d1e5c47 WHIRLPOOL d1b81faa57fdd0cc0c41726a6f7a139cd4561378082ca0a23e2e51dc125aef7fb6787cbc18543895f759dc3ac1d85fc8bd91d2b989c6444546e93a813d522416 +DIST youtube-dl-2014.03.24.1.tar.gz 734012 SHA256 1ead0b3fbbeff5d74733f1fd11eb4aa80bfdd839dd15dec1d9a8964836deb008 SHA512 963d19333679afd5c134078921c5d737c52a45430dc71f94a6a5665a97de23dd3152bb1d4a71b264bf8e225c50acc3f3c84793b8c0c4ba43a68136cf39fd0420 WHIRLPOOL cbce5e07d97884d5ef8a5ec89ee64f328c3c4fa6f1eb6cec0dab328b58b58946e3f814c928eab5fd66e2fba2d7683e24b236a99c5d1ba6b05e2e19631e72fbe5 diff --git a/net-misc/youtube-dl/youtube-dl-2014.03.10.ebuild b/net-misc/youtube-dl/youtube-dl-2014.03.10.ebuild deleted file mode 100644 index 8527a0b50ce9..000000000000 --- a/net-misc/youtube-dl/youtube-dl-2014.03.10.ebuild +++ /dev/null @@ -1,56 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/net-misc/youtube-dl/youtube-dl-2014.03.10.ebuild,v 1.2 2014/03/13 16:06:33 jer Exp $ - -EAPI=5 - -PYTHON_COMPAT=(python{2_6,2_7,3_3}) -DISTUTILS_SINGLE_IMPL=true -inherit bash-completion-r1 distutils-r1 eutils - -DESCRIPTION="Download videos from YouTube.com (and mores sites...)" -HOMEPAGE="http://rg3.github.com/youtube-dl/" -SRC_URI="http://youtube-dl.org/downloads/${PV}/${P}.tar.gz" - -LICENSE="public-domain" -SLOT="0" -KEYWORDS="~amd64 ~arm ~hppa ~ppc ~ppc64 ~x86 ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~x86-solaris" -IUSE="offensive test" - -DEPEND=" - dev-python/setuptools[${PYTHON_USEDEP}] - test? ( dev-python/nose[coverage(+)] ) -" - -S="${WORKDIR}/${PN}" - -src_prepare() { - if ! use offensive; then - sed -i -e "/__version__/s|'$|-gentoo_no_offensive_sites'|g" \ - youtube_dl/version.py || die - local xxx=( - extremetube fourtube mofosex pornhd pornhub pornotube redtube - spankwire thisav trutube tube8 xhamster xnxx xtube xvideos youjizz youporn - ) - sed -i -e $( printf '/%s/d;' ${xxx[@]} ) youtube_dl/extractor/__init__.py || die - rm $( printf 'youtube_dl/extractor/%s.py ' ${xxx[@]} ) \ - test/test_age_restriction.py || die - fi -} - -src_compile() { - distutils-r1_src_compile -} - -src_test() { - emake test -} - -src_install() { - python_domodule youtube_dl - dobin bin/${PN} - dodoc CHANGELOG README.txt - doman ${PN}.1 - newbashcomp ${PN}.bash-completion ${PN} - python_fix_shebang "${ED}" -} diff --git a/net-misc/youtube-dl/youtube-dl-2014.03.12.ebuild b/net-misc/youtube-dl/youtube-dl-2014.03.12.ebuild deleted file mode 100644 index e9a0b8037e64..000000000000 --- a/net-misc/youtube-dl/youtube-dl-2014.03.12.ebuild +++ /dev/null @@ -1,56 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/net-misc/youtube-dl/youtube-dl-2014.03.12.ebuild,v 1.2 2014/03/13 16:06:33 jer Exp $ - -EAPI=5 - -PYTHON_COMPAT=(python{2_6,2_7,3_3}) -DISTUTILS_SINGLE_IMPL=true -inherit bash-completion-r1 distutils-r1 eutils - -DESCRIPTION="Download videos from YouTube.com (and mores sites...)" -HOMEPAGE="http://rg3.github.com/youtube-dl/" -SRC_URI="http://youtube-dl.org/downloads/${PV}/${P}.tar.gz" - -LICENSE="public-domain" -SLOT="0" -KEYWORDS="~amd64 ~arm ~hppa ~ppc ~ppc64 ~x86 ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~x86-solaris" -IUSE="offensive test" - -DEPEND=" - dev-python/setuptools[${PYTHON_USEDEP}] - test? ( dev-python/nose[coverage(+)] ) -" - -S="${WORKDIR}/${PN}" - -src_prepare() { - if ! use offensive; then - sed -i -e "/__version__/s|'$|-gentoo_no_offensive_sites'|g" \ - youtube_dl/version.py || die - local xxx=( - extremetube fourtube mofosex pornhd pornhub pornotube redtube - spankwire thisav trutube tube8 xhamster xnxx xtube xvideos youjizz youporn - ) - sed -i -e $( printf '/%s/d;' ${xxx[@]} ) youtube_dl/extractor/__init__.py || die - rm $( printf 'youtube_dl/extractor/%s.py ' ${xxx[@]} ) \ - test/test_age_restriction.py || die - fi -} - -src_compile() { - distutils-r1_src_compile -} - -src_test() { - emake test -} - -src_install() { - python_domodule youtube_dl - dobin bin/${PN} - dodoc CHANGELOG README.txt - doman ${PN}.1 - newbashcomp ${PN}.bash-completion ${PN} - python_fix_shebang "${ED}" -} diff --git a/net-misc/youtube-dl/youtube-dl-2014.03.17.ebuild b/net-misc/youtube-dl/youtube-dl-2014.03.24.1.ebuild similarity index 90% rename from net-misc/youtube-dl/youtube-dl-2014.03.17.ebuild rename to net-misc/youtube-dl/youtube-dl-2014.03.24.1.ebuild index 9a858316a9a3..dafd214f3a10 100644 --- a/net-misc/youtube-dl/youtube-dl-2014.03.17.ebuild +++ b/net-misc/youtube-dl/youtube-dl-2014.03.24.1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/net-misc/youtube-dl/youtube-dl-2014.03.17.ebuild,v 1.1 2014/03/17 19:37:54 jer Exp $ +# $Header: /var/cvsroot/gentoo-x86/net-misc/youtube-dl/youtube-dl-2014.03.24.1.ebuild,v 1.1 2014/03/24 13:56:50 jer Exp $ EAPI=5 @@ -30,7 +30,7 @@ src_prepare() { youtube_dl/version.py || die local xxx=( extremetube fourtube mofosex pornhd pornhub pornotube redtube - spankwire thisav trutube tube8 xhamster xnxx xtube xvideos youjizz youporn + spankwire thisav trutube tube8 xbef xhamster xnxx xtube xvideos youjizz youporn ) sed -i -e $( printf '/%s/d;' ${xxx[@]} ) youtube_dl/extractor/__init__.py || die rm $( printf 'youtube_dl/extractor/%s.py ' ${xxx[@]} ) \ diff --git a/profiles/package.mask b/profiles/package.mask index fd5fe03740dd..29b9e5bb8bcb 100644 --- a/profiles/package.mask +++ b/profiles/package.mask @@ -1,5 +1,5 @@ #################################################################### -# $Header: /var/cvsroot/gentoo-x86/profiles/package.mask,v 1.15499 2014/03/23 15:45:05 ulm Exp $ +# $Header: /var/cvsroot/gentoo-x86/profiles/package.mask,v 1.15509 2014/03/24 21:40:51 hd_brummy Exp $ # # When you add an entry to the top of this file, add your name, the date, and # an explanation of why something is getting masked. Please be extremely @@ -30,6 +30,24 @@ #--- END OF EXAMPLES --- +# Joerg Bornkessel (23 Mar 2014) # Reintegrated into app-emacs/gnuserv. # See bug 177936, comment #9 and following for details. @@ -248,71 +266,6 @@ media-gfx/kgraphviewer >=sys-apps/systemd-210 >=sys-apps/systemd-sysv-utils-210 -# Tom Wijsman (21 Feb 2014) -# MATE Desktop Environment 1.6 introduction mask: -# -# MATE is in the progress of being brought to the Portage tree; if you see this -# mask message when you install it from the Portage tree, we suggest you to -# wait a few days until MATE has been fully brought to the Portage tree. -# -# New ebuild request bug: -# -# https://bugs.gentoo.org/show_bug.cgi?id=387487 -# -# MATE overlay users that see this message can use the following package.unmask: -# -# https://gist.github.com/TomWij/cf9cdd0fe90ac08b8ded -# -# If you use another overlay, replace the ::mate-overlay suffix by that overlay. -app-admin/mate-system-tools -app-arch/mate-file-archiver -app-editors/mate-text-editor -app-text/mate-doc-utils -app-text/mate-document-viewer -dev-libs/libmateweather -dev-python/python-caja -mate-base/libmatekbd -mate-base/libmatekeyring -mate-base/mate -mate-base/mate-applets -mate-base/mate-common -mate-base/mate-control-center -mate-base/mate-desktop -mate-base/mate-file-manager -mate-base/mate-keyring -mate-base/mate-menus -mate-base/mate-panel -mate-base/mate-session-manager -mate-base/mate-settings-daemon -mate-extra/caja-dropbox -mate-extra/mate-calc -mate-extra/mate-character-map -mate-extra/mate-dialogs -mate-extra/mate-file-manager-image-converter -mate-extra/mate-file-manager-open-terminal -mate-extra/mate-file-manager-sendto -mate-extra/mate-file-manager-share -mate-extra/mate-media -mate-extra/mate-polkit -mate-extra/mate-power-manager -mate-extra/mate-screensaver -mate-extra/mate-sensors-applet -mate-extra/mate-system-monitor -mate-extra/mate-user-share -mate-extra/mate-utils -media-gfx/mate-image-viewer -net-analyzer/mate-netspeed -net-wireless/mate-bluetooth -x11-libs/libmatewnck -x11-misc/mate-menu-editor -x11-misc/mate-notification-daemon -x11-terms/mate-terminal -x11-themes/mate-backgrounds -x11-themes/mate-icon-theme -x11-themes/mate-icon-theme-faenza -x11-themes/mate-themes -x11-wm/mate-window-manager - # Tom Wijsman (21 Feb 2014) # MATE Desktop Environment >=1.7 introduction mask: # @@ -395,26 +348,6 @@ dev-lang/python:3.4 # superseded by net-analyzer/ifstatus (bug #501432) net-analyzer/ethstatus -# Dion Moult (13 Feb 2014) -# Masked for removal in 30 days. Unclear license, desklets dead. (bug #446776) -x11-plugins/desklet-sudoku - -# Dion Moult (12 Feb 2014) -# Masked for removal in 30 days. Removed as this was a compatibility hack -# package, with equivalent functionality already implemented elsewhere (xdg-open -# and co). (bug #480522) -www-client/htmlview - -# Dion Moult (10 Feb 2014) -# Masked for removal in 30 days. Upstream dead for ages, no package maintainer. -# (bug #471548) -rox-extra/comicthumb - -# Joerg Bornkessel (08 Feb 2014) -# removal ~08/Mar/2014 , depend on i18n issues -# wrt bug #424255 -media-plugins/vdr-amarok - # Tim Harder (04 Feb 2014) # Masked for testing =media-sound/lilypond-2.19* @@ -440,11 +373,6 @@ dev-libs/suikyo # PHP 5.6 still in early development >=dev-lang/php-5.6 -# Dion Moult (27 Jan 2014) -# Mask for removal in 30 days. Used to be used by farsight1 but no longer. No -# other reverse deps. (bug #489550) -dev-libs/jrtplib - # Mike Gilbert (26 Jan 2014) # Python library that has no reverse deps. Removal in 30 days. dev-python/certifi @@ -458,16 +386,6 @@ dev-python/certifi # Experimental, for now =dev-vcs/gitolite-gentoo-3* -# Dion Moult (19 Jan 2014) -# Mask for removal in 30 days. Packages now depend on dev-lang/mono directly and -# not on virtual/monodoc (bug #471180) -virtual/monodoc - -# Dion Moult (19 Jan 2014) -# Mask for removal in 30 days. Flyte service discontinued so package is useless. -# (bug #495138) -app-misc/flyte-download-manager - # Mike Gilbert (19 Jan 2014) # To prevent accidental switching of release channels (bug 498306), # google-chrome has been split into 3 packages: @@ -820,10 +738,6 @@ net-wireless/madwifi-ng dev-vcs/gitosis dev-vcs/gitosis-gentoo -# Joerg Bornkessel (04 Nov 2012) -# masked for testing, bug #422605 -=media-plugins/vdr-softdevice-0.5.0.20110417 - # Markos Chandras (03 Nov 2012) # Masked for testing app-benchmarks/ltp diff --git a/profiles/updates/1Q-2014 b/profiles/updates/1Q-2014 index 55a134cf21ce..941b0b0c9117 100644 --- a/profiles/updates/1Q-2014 +++ b/profiles/updates/1Q-2014 @@ -3,3 +3,5 @@ move games-board/CapiCity games-board/capicity move net-misc/mirall net-misc/owncloud-client slotmove sys-block/kvpm 2 4 move media-sound/audio-entropyd sys-apps/audio-entropyd +move dev-libs/libusbx dev-libs/libusb +slotmove =mate-base/mate-control-center-1.6.2 2 0 \ No newline at end of file diff --git a/profiles/use.local.desc b/profiles/use.local.desc index 38288482c972..bb381fb8d2f4 100644 --- a/profiles/use.local.desc +++ b/profiles/use.local.desc @@ -545,7 +545,7 @@ app-emulation/qemu:static-user - Build the User targets as static binaries app-emulation/qemu:systemtap - Enable SystemTAP/DTrace tracing app-emulation/qemu:tci - Enable the TCG Interpreter which can speed up or slowdown workloads depending on the host and guest CPUs being emulated. In the future it will be a runtime option but for now its compile time. app-emulation/qemu:tls - Enable TLS support for the VNC console server. For 1.4 and newer this also enables WebSocket support. -app-emulation/qemu:usb - Enable USB passthrough via dev-libs/libusbx +app-emulation/qemu:usb - Enable USB passthrough via dev-libs/libusb app-emulation/qemu:usbredir - Use sys-apps/usbredir to redirect USB devices to another machine over TCP app-emulation/qemu:uuid - Enable UUID support in the vdi block driver app-emulation/qemu:vde - Enable VDE-based networking @@ -3032,8 +3032,11 @@ mail-mta/qmail-ldap:rfc2307 - Add support for RFC2307 compliant uid/gid attribut mail-mta/qmail-ldap:rfc822 - Add support for RFC822 compliant mail attributes mail-mta/qpsmtpd:postfix - create user with permissions for proper postfix interaction mail-mta/ssmtp:mta - Install symlinks for sendmail-compatible MTA. +mate-base/mate:extras - Install additional MATE applications mate-base/mate-file-manager:mate - Install x11-themes/mate-icon-theme which is needed when this package is used in the MATE desktop environment. mate-base/mate-file-manager:unique - Enable single instance support using dev-libs/libunique. +mate-base/mate-keyring:gpg-agent - Include GPG agent in mate-keyring. +mate-base/mate-keyring:ssh-agent - Include SSH agent in mate-keyring. mate-extra/mate-file-manager-sendto:gajim - Enables support for net-im/gajim mate-extra/mate-file-manager-sendto:mail - Enables support for mailto using gnome-extra/evolution-data-server mate-extra/mate-file-manager-sendto:pidgin - Enables support for net-im/pidgin @@ -5778,7 +5781,6 @@ rox-extra/archive:rar - Enable .rar extraction via app-arch/unrar rox-extra/archive:rpm - Enable .rpm extraction via rpm2cpio from app-arch/rpm rox-extra/archive:uuencode - Enable .uue extraction via app-arch/sharutils rox-extra/archive:zip - Enable .zip extraction via app-arch/unzip and app-arch/zip -rox-extra/comicthumb:rar - Enable support for rar-compressed archives via app-arch/unrar rox-extra/magickthumbnail:xcf - Enable previews of .xcf files using media-gfx/gimp sci-astronomy/casacore:data - Installs measures and data (pulls sci-astronomy/casa-data) sci-astronomy/cpl:gasgano - Enable support for sci-astronomy/gasgano file organizer @@ -6059,6 +6061,7 @@ sci-mathematics/fricas:ecls - Add support for Embeddable Common Lisp (dev-lisp/e sci-mathematics/fricas:gcl - Add support for GNU Common Lisp (dev-lisp/gcl) sci-mathematics/fricas:sbcl - Add support for Steel Bank Common Lisp (dev-lisp/sbcl) sci-mathematics/geomview:avg - Enable experimental motion averaging technique +sci-mathematics/geomview:motionaveraging - Enable experimental motion averaging technique sci-mathematics/geomview:netpbm - Add media-libs/netpbm support for external modules sci-mathematics/gmp-ecm:custom-tune - Improve performance of some operations by selecting machine-specific defaults sci-mathematics/gmp-ecm:gwnum - Use GWNum lib where possible diff --git a/rox-extra/comicthumb/Manifest b/rox-extra/comicthumb/Manifest deleted file mode 100644 index 21f5c2c84617..000000000000 --- a/rox-extra/comicthumb/Manifest +++ /dev/null @@ -1 +0,0 @@ -DIST ComicThumb-0.1.tar.gz 6132 SHA256 52aa0273edbb9ae3217020c54b4e19b19366190a6a90d8818c94dc0e71341a2a diff --git a/rox-extra/comicthumb/comicthumb-0.1.ebuild b/rox-extra/comicthumb/comicthumb-0.1.ebuild deleted file mode 100644 index f26bba6dcd3a..000000000000 --- a/rox-extra/comicthumb/comicthumb-0.1.ebuild +++ /dev/null @@ -1,23 +0,0 @@ -# Copyright 1999-2008 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/rox-extra/comicthumb/comicthumb-0.1.ebuild,v 1.5 2008/10/31 13:07:56 lack Exp $ - -ROX_VER="2.1.1" -ROX_LIB_VER="2.0.2" -inherit rox - -MY_PN="ComicThumb" -DESCRIPTION="Thumbnailer for rox, which generates thumbnails for archived comix files." -HOMEPAGE="http://www.theli.ho.com.ua/" -SRC_URI="http://www.theli.ho.com.ua/${MY_PN}-${PV}.tar.gz" - -LICENSE="GPL-2" -SLOT="0" -IUSE="rar" -KEYWORDS="amd64 x86" - -RDEPEND="rar? ( || ( app-arch/unrar app-arch/rar ) ) - dev-python/imaging" - -APPNAME=${MY_PN} -S=${WORKDIR} diff --git a/rox-extra/comicthumb/metadata.xml b/rox-extra/comicthumb/metadata.xml deleted file mode 100644 index 8990a33322a9..000000000000 --- a/rox-extra/comicthumb/metadata.xml +++ /dev/null @@ -1,11 +0,0 @@ - - - - -maintainer-needed@gentoo.org - - - Enable support for rar-compressed archives via - app-arch/unrar - - diff --git a/sci-biology/bedtools/metadata.xml b/sci-biology/bedtools/metadata.xml index 260797d8d88d..d841c4bcb406 100644 --- a/sci-biology/bedtools/metadata.xml +++ b/sci-biology/bedtools/metadata.xml @@ -4,7 +4,7 @@ sci-biology proxy-maintainers - mmokrejs@fold.natur.cuni.cz + mmokrejs@gmail.com Martin Mokrejs diff --git a/sci-chemistry/chemtool/chemtool-1.6.13.ebuild b/sci-chemistry/chemtool/chemtool-1.6.13.ebuild index 4f1361d3bf24..04ad9d281759 100644 --- a/sci-chemistry/chemtool/chemtool-1.6.13.ebuild +++ b/sci-chemistry/chemtool/chemtool-1.6.13.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sci-chemistry/chemtool/chemtool-1.6.13.ebuild,v 1.5 2014/03/23 10:00:15 ago Exp $ +# $Header: /var/cvsroot/gentoo-x86/sci-chemistry/chemtool/chemtool-1.6.13.ebuild,v 1.6 2014/03/24 15:07:29 ago Exp $ EAPI=4 @@ -14,7 +14,7 @@ SRC_URI="http://ruby.chemie.uni-freiburg.de/~martin/chemtool/${P}.tar.gz" LICENSE="GPL-2" SLOT="0" -KEYWORDS="amd64 ~ppc x86" +KEYWORDS="amd64 ppc x86" IUSE="emf gnome nls" RDEPEND=" diff --git a/sci-mathematics/geomview/Manifest b/sci-mathematics/geomview/Manifest index ab44eb131c6c..c208cfc1e01c 100644 --- a/sci-mathematics/geomview/Manifest +++ b/sci-mathematics/geomview/Manifest @@ -1,2 +1,3 @@ DIST geomview-1.9.4.tar.bz2 4037982 SHA256 a384790429541b8c86c41c4b27d157d5a92ee7c46e6a78741e55d81bd9a46c5b SHA512 bb584f654b3fbfb5fe317547a0b49270e4419a54d30fe70afbe161d76c0e29ca14c17a6bb44afbfa1fef75f18dfb53287e129a93fa57ab356727dc2dd9671a7f WHIRLPOOL 0c59c5c1e5dd8e2feb6916c5efc8affa1f6b7c82201b912834069b380606ea3dacae547633eabfce7887fbb15edd1e4b5dbe5af3a0455553dedaab2535e5ff1a +DIST geomview-1.9.5.tar.bz2 4532535 SHA256 6b683735582ac4eab7f2618cf924c1244de58dd3ef195d06442aaea54cd9fb40 SHA512 a22bcd254e1e4c5c6797811f315d158f84fe82a3f95646bfdf3be203e9cd7fc8cacbf26f55a0a08bcb47cf2b2ad17ae4b48cdc4d78f810f48dab9fa1c7d56e7f WHIRLPOOL f89188ba357f814408fd8523ec416aab6052c1fb110110547e3e48a6c2d4bd8aa3d14f9d4995173e38714fa69156940950e2e4266d34685159d6ad35279b67f1 DIST geomview.png.tar 10240 SHA256 cf1f5b94d868d363fa6f251343b1426cc7e9ed36ed8ee1fea4339ccabcba33cb SHA512 3abdc04f04410a50876af6b0f1aefc6891c47926ca9e5a4a31bd001310972996497f4e6c33db059fdbca09b236b7763e5476d75427e653d54861b4b3a4e54f51 WHIRLPOOL fecc6989bbef303b379673a503c322db1c8bbe61c346bc3dee984319eb29537985f2696c5a716e94398eb873fd6ed77a06e2462b615d7d4f22bad0bb033765a3 diff --git a/sci-mathematics/geomview/files/gvcl-mode.el b/sci-mathematics/geomview/files/gvcl-mode.el index f47ae487a536..cbfadafc205f 100644 --- a/sci-mathematics/geomview/files/gvcl-mode.el +++ b/sci-mathematics/geomview/files/gvcl-mode.el @@ -66,7 +66,7 @@ (defconst gvcl-font-lock-keywords-1 (list - '("(\\(progn\\|backcolor\\|read\\|camera\\|new-geometry\\|car\\|cdr\\|emodule-\\S-+\\|ui-\\S-+\\|normalization\\)\\>" . font-lock-builtin-face) + '("(\\s-*\\(redraw\\|process-events\\|interest\\|time-interests\\|and\\|sleep-\\(for\\|until\\)\\|or\\|hdefine\\|geometry\\|quote\\|eval\\|if\\|while\\|setq\\|echo\\|let\\|exit\\|quit\\|lambda\\|defun\\|progn\\|backcolor\\|read\\|camera\\|new-geometry\\|car\\|cdr\\|cons\\|emodule\\S-*\\|ui-\\S-+\\|normalization\\)\\>" . font-lock-builtin-face) '("\\(\"\\w*\"\\)" . font-lock-variable-name-face)) "Minimal highlighting expressions for GVCL mode.") @@ -74,24 +74,27 @@ (append gvcl-font-lock-keywords-1 (list '("\\<\\(\\(location\\|origin\\)\\s-+\\(camera\\|local\\|global\\|ndc\\|screen\\)\\)\\>" . font-lock-constant-face) - '("\\<\\(define\\|geom\\(etry\\)?\\|camera\\|window\\)\\>" . font-lock-keyword-face))) + '("\\<\\(define\\|geom\\(etry\\)?\\|camera\\|window\\|inertia\\|allgeoms\\|focus-change\\)\\>" . font-lock-keyword-face))) "Additional Keywords to highlight in GVCL mode.") (defconst gvcl-font-lock-keywords-3 (append gvcl-font-lock-keywords-2 (list - '("\\<\\(yes\\|no\\|on\\|off\\|toggle\\|center\\|none\\|focus-change\\|allgeoms\\)\\>" . font-lock-constant-face) '("\\<\\(INST\\|T?LIST\\|\\(ST\\)?Z?u?v?C?N?U?4?n?\\(OFF\\|MESH\\|SKEL\\|VECT\\|QUAD\\|BEZ\\|BBP\\|BBOX\\|SPHERE\\|GROUP\\|DISCGRP\\|COMMENT\\)\\)\\>" . font-lock-type-face) + ;; more OOGL keywords + '("\\<\\(SINUSOIDAL\\|CYLINDRICAL\\|RECTANGULAR\\|STEREOGRAPHIC\\|ONEFACE\\)\\>" . font-lock-keyword-face) ;; apperance constants - '("\\<\\(apply\\s-+\\(blend\\|modulate\\|replace\\|decal\\)\\|replacelights\\|face\\|edge\\|vect\\|transparent\\|normal\\|normscale\\|evert\\|texturing\\|mipmap\\|linear\\|mipinterp\\|backcull\\|concave\\|shadelines\\|keepcolor\\|shading\\s-+\\(smooth\\|flat\\|constant\\)\\|replacelights\\|clamp\\s-+\\(s\\|t\\|st\\|none\\)\\)\\>" . font-lock-constant-face) + '("\\<\\(blend\\|modulate\\|replace\\|decal\\|replacelights\\|face\\|edge\\|vect\\|transparent\\|normal\\|normscale\\|evert\\|texturing\\|mipmap\\|linear\\|mipinterp\\|backcull\\|concave\\|shadelines\\|keepcolor\\|smooth\\|flat\\|constant\\|csmooth\\|vcflat\\|replacelights\\|clamp\\s-+\\(s\\|t\\|st\\|none\\)\\)\\>" . font-lock-constant-face) ;; image constants '("\\<\\(RGB\\|RGBA\\|ALPHA\\|LUMINANCE\\|LUMINANCE_ALPHA\\)\\>" . font-lock-constant-face) ;; image keywords '("\\<\\(inertia\\|width\\|height\\|channels\\|maxval\\|data\\)\\>" . font-lock-keyword-face) ;; apperance keywords - '("\\<\\(localviewer\\|attenconst\\|attenmult2?\\|normscale\\|shading\\|linewidth\\|patchdice\\|ka\\|ambient\\|kd\\|diffuse\\|ks\\|specular\\|shininess\\|backdiffuse\\|alpha\\|edgecolor\\|normalcolor\\|color\\|position\\|file\\|alphafile\\|background\\)\\>" . font-lock-keyword-face) + '("\\<\\(apply\\|shading\\|localviewer\\|attenconst\\|attenmult2?\\|normscale\\|shading\\|linewidth\\|patchdice\\|ka\\|ambient\\|kd\\|diffuse\\|ks\\|specular\\|shininess\\|backdiffuse\\|alpha\\|edgecolor\\|normalcolor\\|color\\|position\\|file\\|alphafile\\|background\\|texturing\\)\\>" . font-lock-keyword-face) ;; some more types - '("\\<\\(texture\\|light\\|material\\|lighting\\|light\\|image\\|appearance\\|n?transforms?\\)\\>" . font-lock-type-face) + '("\\<\\(texture\\|light\\|material\\|lighting\\|light\\|image\\|appearance\\|n?transforms?\\|tlist\\)\\>" . font-lock-type-face) + ;; some more constants + '("\\<\\(yes\\|no\\|on\\|off\\|toggle\\|center\\|none\\)\\>" . font-lock-constant-face) )) "Balls-out highlighting in GVCL mode.") diff --git a/sci-mathematics/geomview/geomview-1.9.5.ebuild b/sci-mathematics/geomview/geomview-1.9.5.ebuild new file mode 100644 index 000000000000..0ffb7bf92262 --- /dev/null +++ b/sci-mathematics/geomview/geomview-1.9.5.ebuild @@ -0,0 +1,68 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sci-mathematics/geomview/geomview-1.9.5.ebuild,v 1.1 2014/03/25 05:49:23 grozin Exp $ + +EAPI=5 + +inherit elisp-common eutils flag-o-matic fdo-mime + +DESCRIPTION="Interactive Geometry Viewer" +HOMEPAGE="http://geomview.sourceforge.net" +SRC_URI="mirror://sourceforge/${PN}/${P}.tar.bz2 + http://dev.gentoo.org/~jlec/distfiles/geomview.png.tar" +KEYWORDS="~amd64 ~ppc ~sparc ~x86" +LICENSE="LGPL-2.1" +SLOT="0" +IUSE="motionaveraging debug emacs zlib" + +DEPEND=">=x11-libs/motif-2.3:0 + virtual/opengl + emacs? ( virtual/emacs ) + zlib? ( sys-libs/zlib )" +RDEPEND="${DEPEND} + x11-misc/xdg-utils" + +S="${WORKDIR}/${P/_/-}" + +SITEFILE=50${PN}-gentoo.el + +src_configure() { + econf --docdir=/usr/share/doc/${PF} \ + --with-htmlbrowser=xdg-open \ + --with-pdfviewer=xdg-open \ + $(use_enable debug d1debug) \ + $(use_with zlib) \ + $(use_enable motionaveraging motion-averaging) +} + +src_compile() { + default + if use emacs; then + cp "${FILESDIR}/gvcl-mode.el" "${S}" + elisp-compile *.el + fi +} + +src_install() { + emake DESTDIR="${D}" install + dodoc AUTHORS ChangeLog NEWS INSTALL.Geomview || die + doicon "${WORKDIR}"/geomview.png || die + make_desktop_entry ${PN} "GeomView ${PV}" \ + /usr/share/pixmaps/${PN}.png \ + "Science;Math;Education" + + if use emacs; then + elisp-install ${PN} *.el *.elc + elisp-site-file-install "${FILESDIR}/${SITEFILE}" + fi +} + +pkg_postinst() { + fdo-mime_desktop_database_update + use emacs && elisp-site-regen +} + +pkg_postrm() { + fdo-mime_desktop_database_update + use emacs && elisp-site-regen +} diff --git a/sci-mathematics/geomview/metadata.xml b/sci-mathematics/geomview/metadata.xml index a93971a743e8..5d0f04c7f145 100644 --- a/sci-mathematics/geomview/metadata.xml +++ b/sci-mathematics/geomview/metadata.xml @@ -5,6 +5,7 @@ Geomview is an interactive geometry viewer and Object Oriented Graphics Library (OOGL). Enable experimental motion averaging technique + Enable experimental motion averaging technique Add media-libs/netpbm support for external modules diff --git a/sci-mathematics/glpk/Manifest b/sci-mathematics/glpk/Manifest index b31597e5f321..7665c0b7265c 100644 --- a/sci-mathematics/glpk/Manifest +++ b/sci-mathematics/glpk/Manifest @@ -1,3 +1,4 @@ DIST glpk-4.45.tar.gz 3132439 SHA256 9207cb613d4436d9a66bc1b1f2018176d106cef0e92a3a85500feeec373be98c SHA512 27089b760d89ee16c5a3332d319007af4b05e8d27df0b990311508f856a01461d8b7b40b111bbf1f3dd4d754af84000112f95349d5286e6d3e42e56226f98649 WHIRLPOOL 7c050210e29f4c13b39e85dc10c9aeed846d7ee912c7dac5a83d13b87648a4e4bf4dce365d2575b6ad7994c56570d74ec87c219f101aaccbec39fd0e14353182 DIST glpk-4.48.tar.gz 3488482 SHA256 abc2c8f895b20a91cdfcfc04367a0bc8677daf8b4ec3f3e86c5b71c79ac6adb1 SHA512 16795e6cf4db302f25e06e5c9a660e5ed8c7b24ffc5126cde0f864e83fa77d4d61838eab4f716291d568963dddf7442a36a39425a62bd58bd00ca73dac4ffa70 WHIRLPOOL c3e826d08cc6033e8553d7d1fb2a556d42622f38a184e8bbc18bf29d872103245218482b749bfb214cf707cc60eaaf54d7e6840537b483cf8e63c2d33b2c313d DIST glpk-4.52.1.tar.gz 2812957 SHA256 3231685b9ff92d30ccbb5c21ba7815b25ba59c7d1e5194e57a880dd1ebb3e95b SHA512 5b79ef7d2d4c50a634aec212270a08cbcbded72cb5a36e645d172e51a3549ac361159f93c2abc4db948241ad1f9205480c09c45718ff7bf0fc54471f77c08dff WHIRLPOOL dce4ceae01b0864fb853a12694ddb9e51a20f9a6a619cdf64b631879125f5aa02b67a1284ff1ecd644df326f6039e54f473dc3dc90bb2a9265d73d62b85349d8 +DIST glpk-4.53.tar.gz 2803321 SHA256 b6601633f0d254f1b6a71c626d8d8e9ec98c6614d3ae7876d10988d701118236 SHA512 077c7c7b3daa79a4c25ba8b357678a974bb4ca2977eb0a92af9939479fdc71be2e1b9224fa6dbc57445609f09b1454ba76d497892b0f78dae5a67bafa4694fae WHIRLPOOL 5da68509be32110dc3735d965237522c398386d1367fe5225f1d686bea0f888250b36586dbbc3f575c8298d1d931447081a5593c6892aaa104e0fbec190dcede diff --git a/sci-mathematics/glpk/files/glpk-4.53-debundle-system-libs.patch b/sci-mathematics/glpk/files/glpk-4.53-debundle-system-libs.patch new file mode 100644 index 000000000000..f981cfe182b4 --- /dev/null +++ b/sci-mathematics/glpk/files/glpk-4.53-debundle-system-libs.patch @@ -0,0 +1,89 @@ +Remove suitesparse (camd,colamd) and zlib bundles + +diff -Nur glpk-4.53.orig/configure.ac glpk-4.53/configure.ac +--- glpk-4.53.orig/configure.ac 2014-03-24 10:40:24.406906149 -0700 ++++ glpk-4.53/configure.ac 2014-03-24 10:41:15.637207696 -0700 +@@ -140,6 +140,13 @@ + AC_MSG_RESULT([no]) + fi + ++AC_CHECK_LIB([amd], [amd_1]) ++AC_CHECK_LIB([colamd], [colamd]) ++ ++AC_CHECK_HEADER([amd.h]) ++ ++AC_CHECK_LIB([z], [gzopen]) ++ + AC_CONFIG_FILES( + [src/Makefile examples/Makefile Makefile]) + AC_OUTPUT +diff -Nur glpk-4.53.orig/src/Makefile.am glpk-4.53/src/Makefile.am +--- glpk-4.53.orig/src/Makefile.am 2014-03-24 10:40:24.413906191 -0700 ++++ glpk-4.53/src/Makefile.am 2014-03-24 10:41:15.636207690 -0700 +@@ -6,15 +6,12 @@ + + libglpk_la_CPPFLAGS = \ + -I$(srcdir) \ +--I$(srcdir)/amd \ + -I$(srcdir)/bflib \ + -I$(srcdir)/cglib \ +--I$(srcdir)/colamd \ + -I$(srcdir)/env \ + -I$(srcdir)/minisat \ + -I$(srcdir)/misc \ +--I$(srcdir)/proxy \ +--I$(srcdir)/zlib ++-I$(srcdir)/proxy + + libglpk_la_LDFLAGS = \ + -version-info 37:0:1 \ +@@ -93,18 +90,6 @@ + glpssx02.c \ + glptsp.c \ + lux.c \ +-amd/amd_1.c \ +-amd/amd_2.c \ +-amd/amd_aat.c \ +-amd/amd_control.c \ +-amd/amd_defaults.c \ +-amd/amd_dump.c \ +-amd/amd_info.c \ +-amd/amd_order.c \ +-amd/amd_post_tree.c \ +-amd/amd_postorder.c \ +-amd/amd_preprocess.c \ +-amd/amd_valid.c \ + bflib/fhv.c \ + bflib/fhvint.c \ + bflib/ifu.c \ +@@ -114,7 +99,6 @@ + bflib/sva.c \ + cglib/cfg.c \ + cglib/cfg1.c \ +-colamd/colamd.c \ + env/alloc.c \ + env/dlsup.c \ + env/env.c \ +@@ -147,21 +131,6 @@ + misc/wclique.c \ + misc/wclique1.c \ + proxy/proxy.c \ +-proxy/proxy1.c \ +-zlib/adler32.c \ +-zlib/compress.c \ +-zlib/crc32.c \ +-zlib/deflate.c \ +-zlib/gzclose.c \ +-zlib/gzlib.c \ +-zlib/gzread.c \ +-zlib/gzwrite.c \ +-zlib/inffast.c \ +-zlib/inflate.c \ +-zlib/inftrees.c \ +-zlib/trees.c \ +-zlib/uncompr.c \ +-zlib/zio.c \ +-zlib/zutil.c ++proxy/proxy1.c + + ## eof ## diff --git a/sci-mathematics/glpk/glpk-4.53.ebuild b/sci-mathematics/glpk/glpk-4.53.ebuild new file mode 100644 index 000000000000..8f690901a64a --- /dev/null +++ b/sci-mathematics/glpk/glpk-4.53.ebuild @@ -0,0 +1,58 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sci-mathematics/glpk/glpk-4.53.ebuild,v 1.1 2014/03/24 17:46:25 bicatali Exp $ + +EAPI=5 + +AUTOTOOLS_AUTORECONF=1 + +inherit eutils flag-o-matic toolchain-funcs autotools-utils + +DESCRIPTION="GNU Linear Programming Kit" +LICENSE="GPL-3" +HOMEPAGE="http://www.gnu.org/software/glpk/" +SRC_URI="mirror://gnu/${PN}/${P}.tar.gz" + +SLOT="0/36" +IUSE="doc examples gmp odbc mysql static-libs" +KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ppc ~ppc64 ~sparc ~x86 ~ppc-aix ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~x64-macos ~x86-macos" + +RDEPEND=" + sci-libs/amd:0= + sci-libs/colamd:= + sys-libs/zlib:0= + gmp? ( dev-libs/gmp:0= ) + mysql? ( virtual/mysql ) + odbc? ( || ( dev-db/libiodbc:0= dev-db/unixODBC:0= ) )" +DEPEND="${RDEPEND} + virtual/pkgconfig" + +PATCHES=( + "${FILESDIR}"/${PN}-4.53-debundle-system-libs.patch +) + +src_configure() { + local myeconfargs=( + $(use_enable mysql) + $(use_enable odbc) + $(use_with gmp) + ) + if use mysql || use odbc; then + myeconfargs+=( --enable-dl ) + else + myeconfargs+=( --disable-dl ) + fi + [[ -z $(type -P odbc-config) ]] && \ + append-cppflags $($(tc-getPKG_CONFIG) --cflags libiodbc) + + autotools-utils_src_configure +} + +src_install() { + autotools-utils_src_install + if use examples; then + insinto /usr/share/doc/${PF} + doins -r examples + fi + use doc && dodoc doc/*.pdf doc/notes/*.pdf doc/*.txt +} diff --git a/sec-policy/selinux-abrt/Manifest b/sec-policy/selinux-abrt/Manifest index 2cec8a9e48a0..554fbeab6ede 100644 --- a/sec-policy/selinux-abrt/Manifest +++ b/sec-policy/selinux-abrt/Manifest @@ -1,9 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-abrt/selinux-abrt-2.20120725-r12.ebuild b/sec-policy/selinux-abrt/selinux-abrt-2.20120725-r12.ebuild deleted file mode 100644 index 028a90d5455b..000000000000 --- a/sec-policy/selinux-abrt/selinux-abrt-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-abrt/selinux-abrt-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:24 swift Exp $ -EAPI="4" - -IUSE="" -MODS="abrt" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for abrt" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-acct/Manifest b/sec-policy/selinux-acct/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-acct/Manifest +++ b/sec-policy/selinux-acct/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-acct/selinux-acct-2.20120725-r11.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20120725-r11.ebuild deleted file mode 100644 index f0d7d80dbd55..000000000000 --- a/sec-policy/selinux-acct/selinux-acct-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/selinux-acct-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:46 swift Exp $ -EAPI="4" - -IUSE="" -MODS="acct" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for acct" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-acct/selinux-acct-2.20120725-r12.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20120725-r12.ebuild deleted file mode 100644 index 11940a2d1211..000000000000 --- a/sec-policy/selinux-acct/selinux-acct-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/selinux-acct-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:50:56 swift Exp $ -EAPI="4" - -IUSE="" -MODS="acct" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for acct" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-acct/selinux-acct-2.20120725-r5.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20120725-r5.ebuild deleted file mode 100644 index 8f64b5cd55bc..000000000000 --- a/sec-policy/selinux-acct/selinux-acct-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/selinux-acct-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:47 swift Exp $ -EAPI="4" - -IUSE="" -MODS="acct" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for acct" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-acct/selinux-acct-2.20120725-r7.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20120725-r7.ebuild deleted file mode 100644 index 3913d0b1d408..000000000000 --- a/sec-policy/selinux-acct/selinux-acct-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/selinux-acct-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:18 swift Exp $ -EAPI="4" - -IUSE="" -MODS="acct" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for acct" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-acct/selinux-acct-2.20120725-r8.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20120725-r8.ebuild deleted file mode 100644 index 281bba4dde81..000000000000 --- a/sec-policy/selinux-acct/selinux-acct-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/selinux-acct-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:02 swift Exp $ -EAPI="4" - -IUSE="" -MODS="acct" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for acct" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-acct/selinux-acct-2.20120725-r9.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20120725-r9.ebuild deleted file mode 100644 index f759ffed556c..000000000000 --- a/sec-policy/selinux-acct/selinux-acct-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-acct/selinux-acct-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:04:12 swift Exp $ -EAPI="4" - -IUSE="" -MODS="acct" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for acct" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ada/Manifest b/sec-policy/selinux-ada/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-ada/Manifest +++ b/sec-policy/selinux-ada/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-ada/selinux-ada-2.20120725-r11.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20120725-r11.ebuild deleted file mode 100644 index 02da43701ed1..000000000000 --- a/sec-policy/selinux-ada/selinux-ada-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ada/selinux-ada-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:37 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ada" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ada" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ada/selinux-ada-2.20120725-r12.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20120725-r12.ebuild deleted file mode 100644 index dcd8a97e2986..000000000000 --- a/sec-policy/selinux-ada/selinux-ada-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ada/selinux-ada-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:22 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ada" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ada" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ada/selinux-ada-2.20120725-r5.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20120725-r5.ebuild deleted file mode 100644 index 2adc8af6a512..000000000000 --- a/sec-policy/selinux-ada/selinux-ada-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ada/selinux-ada-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:37 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ada" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ada" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ada/selinux-ada-2.20120725-r7.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20120725-r7.ebuild deleted file mode 100644 index 835bbcde77e6..000000000000 --- a/sec-policy/selinux-ada/selinux-ada-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ada/selinux-ada-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:17:57 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ada" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ada" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-ada/selinux-ada-2.20120725-r8.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20120725-r8.ebuild deleted file mode 100644 index dd48b7ef4042..000000000000 --- a/sec-policy/selinux-ada/selinux-ada-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ada/selinux-ada-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:04:54 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ada" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ada" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ada/selinux-ada-2.20120725-r9.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20120725-r9.ebuild deleted file mode 100644 index a42c642f5860..000000000000 --- a/sec-policy/selinux-ada/selinux-ada-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ada/selinux-ada-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:04:15 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ada" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ada" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-afs/Manifest b/sec-policy/selinux-afs/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-afs/Manifest +++ b/sec-policy/selinux-afs/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-afs/selinux-afs-2.20120725-r11.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20120725-r11.ebuild deleted file mode 100644 index 523b3dabe1ae..000000000000 --- a/sec-policy/selinux-afs/selinux-afs-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-afs/selinux-afs-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:22 swift Exp $ -EAPI="4" - -IUSE="" -MODS="afs" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for afs" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-afs/selinux-afs-2.20120725-r12.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20120725-r12.ebuild deleted file mode 100644 index bcdb55d6daef..000000000000 --- a/sec-policy/selinux-afs/selinux-afs-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-afs/selinux-afs-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:17 swift Exp $ -EAPI="4" - -IUSE="" -MODS="afs" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for afs" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-afs/selinux-afs-2.20120725-r5.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20120725-r5.ebuild deleted file mode 100644 index a9f1c6b98cad..000000000000 --- a/sec-policy/selinux-afs/selinux-afs-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-afs/selinux-afs-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:19 swift Exp $ -EAPI="4" - -IUSE="" -MODS="afs" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for afs" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-afs/selinux-afs-2.20120725-r7.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20120725-r7.ebuild deleted file mode 100644 index f0ef9b893efa..000000000000 --- a/sec-policy/selinux-afs/selinux-afs-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-afs/selinux-afs-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:05 swift Exp $ -EAPI="4" - -IUSE="" -MODS="afs" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for afs" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-afs/selinux-afs-2.20120725-r8.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20120725-r8.ebuild deleted file mode 100644 index ecaa850201dc..000000000000 --- a/sec-policy/selinux-afs/selinux-afs-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-afs/selinux-afs-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:01 swift Exp $ -EAPI="4" - -IUSE="" -MODS="afs" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for afs" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-afs/selinux-afs-2.20120725-r9.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20120725-r9.ebuild deleted file mode 100644 index 1cf08a6debae..000000000000 --- a/sec-policy/selinux-afs/selinux-afs-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-afs/selinux-afs-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:04:08 swift Exp $ -EAPI="4" - -IUSE="" -MODS="afs" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for afs" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-aide/Manifest b/sec-policy/selinux-aide/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-aide/Manifest +++ b/sec-policy/selinux-aide/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-aide/selinux-aide-2.20120725-r11.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20120725-r11.ebuild deleted file mode 100644 index 2e0e585927d4..000000000000 --- a/sec-policy/selinux-aide/selinux-aide-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-aide/selinux-aide-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:54 swift Exp $ -EAPI="4" - -IUSE="" -MODS="aide" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for aide" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-aide/selinux-aide-2.20120725-r12.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20120725-r12.ebuild deleted file mode 100644 index c10f0617fcc0..000000000000 --- a/sec-policy/selinux-aide/selinux-aide-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-aide/selinux-aide-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:34 swift Exp $ -EAPI="4" - -IUSE="" -MODS="aide" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for aide" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-aide/selinux-aide-2.20120725-r5.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20120725-r5.ebuild deleted file mode 100644 index f838dd359229..000000000000 --- a/sec-policy/selinux-aide/selinux-aide-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-aide/selinux-aide-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:47 swift Exp $ -EAPI="4" - -IUSE="" -MODS="aide" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for aide" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-aide/selinux-aide-2.20120725-r7.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20120725-r7.ebuild deleted file mode 100644 index ac5ce7bb7595..000000000000 --- a/sec-policy/selinux-aide/selinux-aide-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-aide/selinux-aide-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:23 swift Exp $ -EAPI="4" - -IUSE="" -MODS="aide" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for aide" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-aide/selinux-aide-2.20120725-r8.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20120725-r8.ebuild deleted file mode 100644 index 0d0b53d48700..000000000000 --- a/sec-policy/selinux-aide/selinux-aide-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-aide/selinux-aide-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:07 swift Exp $ -EAPI="4" - -IUSE="" -MODS="aide" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for aide" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-aide/selinux-aide-2.20120725-r9.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20120725-r9.ebuild deleted file mode 100644 index 52c5e9ba8e28..000000000000 --- a/sec-policy/selinux-aide/selinux-aide-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-aide/selinux-aide-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:04:03 swift Exp $ -EAPI="4" - -IUSE="" -MODS="aide" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for aide" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-alsa/Manifest b/sec-policy/selinux-alsa/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-alsa/Manifest +++ b/sec-policy/selinux-alsa/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r11.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r11.ebuild deleted file mode 100644 index 3341acc100ce..000000000000 --- a/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:40 swift Exp $ -EAPI="4" - -IUSE="" -MODS="alsa" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for alsa" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r12.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r12.ebuild deleted file mode 100644 index 1a85127d83ec..000000000000 --- a/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:50:57 swift Exp $ -EAPI="4" - -IUSE="" -MODS="alsa" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for alsa" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r5.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r5.ebuild deleted file mode 100644 index adc35f95af29..000000000000 --- a/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:40 swift Exp $ -EAPI="4" - -IUSE="" -MODS="alsa" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for alsa" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r7.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r7.ebuild deleted file mode 100644 index c3431ab495bf..000000000000 --- a/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:18 swift Exp $ -EAPI="4" - -IUSE="" -MODS="alsa" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for alsa" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r8.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r8.ebuild deleted file mode 100644 index e29554c5e2aa..000000000000 --- a/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:00 swift Exp $ -EAPI="4" - -IUSE="" -MODS="alsa" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for alsa" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r9.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r9.ebuild deleted file mode 100644 index 3e89c3db925a..000000000000 --- a/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-alsa/selinux-alsa-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:04:12 swift Exp $ -EAPI="4" - -IUSE="" -MODS="alsa" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for alsa" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-amanda/Manifest b/sec-policy/selinux-amanda/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-amanda/Manifest +++ b/sec-policy/selinux-amanda/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r11.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r11.ebuild deleted file mode 100644 index 7454b952a8f1..000000000000 --- a/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r11.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:54 swift Exp $ -EAPI="4" - -IUSE="" -MODS="amanda" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for amanda" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r12.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r12.ebuild deleted file mode 100644 index def511870b35..000000000000 --- a/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r12.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:03 swift Exp $ -EAPI="4" - -IUSE="" -MODS="amanda" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for amanda" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r5.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r5.ebuild deleted file mode 100644 index 714655614379..000000000000 --- a/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r5.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:19 swift Exp $ -EAPI="4" - -IUSE="" -MODS="amanda" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for amanda" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r7.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r7.ebuild deleted file mode 100644 index ef5701308490..000000000000 --- a/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r7.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:25 swift Exp $ -EAPI="4" - -IUSE="" -MODS="amanda" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for amanda" - -KEYWORDS="~amd64 ~x86" -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r8.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r8.ebuild deleted file mode 100644 index 29c09fe811ff..000000000000 --- a/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r8.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:14 swift Exp $ -EAPI="4" - -IUSE="" -MODS="amanda" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for amanda" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r9.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r9.ebuild deleted file mode 100644 index 14198d9e8237..000000000000 --- a/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r9.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amanda/selinux-amanda-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:04:08 swift Exp $ -EAPI="4" - -IUSE="" -MODS="amanda" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for amanda" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-amavis/Manifest b/sec-policy/selinux-amavis/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-amavis/Manifest +++ b/sec-policy/selinux-amavis/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r11.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r11.ebuild deleted file mode 100644 index d823a7060f71..000000000000 --- a/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:27 swift Exp $ -EAPI="4" - -IUSE="" -MODS="amavis" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for amavis" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r12.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r12.ebuild deleted file mode 100644 index 1ecfd4be8217..000000000000 --- a/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:35 swift Exp $ -EAPI="4" - -IUSE="" -MODS="amavis" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for amavis" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r5.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r5.ebuild deleted file mode 100644 index 735190bd49a6..000000000000 --- a/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:41 swift Exp $ -EAPI="4" - -IUSE="" -MODS="amavis" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for amavis" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r7.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r7.ebuild deleted file mode 100644 index 982f8bf33261..000000000000 --- a/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:06 swift Exp $ -EAPI="4" - -IUSE="" -MODS="amavis" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for amavis" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r8.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r8.ebuild deleted file mode 100644 index 0b5970e7a445..000000000000 --- a/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:04 swift Exp $ -EAPI="4" - -IUSE="" -MODS="amavis" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for amavis" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r9.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r9.ebuild deleted file mode 100644 index 64dc98e2c3e0..000000000000 --- a/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-amavis/selinux-amavis-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:51 swift Exp $ -EAPI="4" - -IUSE="" -MODS="amavis" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for amavis" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-apache/Manifest b/sec-policy/selinux-apache/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-apache/Manifest +++ b/sec-policy/selinux-apache/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-apache/selinux-apache-2.20120725-r11.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20120725-r11.ebuild deleted file mode 100644 index 796fe265d4fc..000000000000 --- a/sec-policy/selinux-apache/selinux-apache-2.20120725-r11.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/selinux-apache-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:34 swift Exp $ -EAPI="4" - -IUSE="" -MODS="apache" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for apache" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-kerberos -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-apache/selinux-apache-2.20120725-r12.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20120725-r12.ebuild deleted file mode 100644 index b8a4c155f027..000000000000 --- a/sec-policy/selinux-apache/selinux-apache-2.20120725-r12.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/selinux-apache-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:34 swift Exp $ -EAPI="4" - -IUSE="" -MODS="apache" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for apache" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-kerberos -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-apache/selinux-apache-2.20120725-r5.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20120725-r5.ebuild deleted file mode 100644 index 20386261139a..000000000000 --- a/sec-policy/selinux-apache/selinux-apache-2.20120725-r5.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/selinux-apache-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:38 swift Exp $ -EAPI="4" - -IUSE="" -MODS="apache" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for apache" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-kerberos -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-apache/selinux-apache-2.20120725-r7.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20120725-r7.ebuild deleted file mode 100644 index f18621274e4d..000000000000 --- a/sec-policy/selinux-apache/selinux-apache-2.20120725-r7.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/selinux-apache-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:22 swift Exp $ -EAPI="4" - -IUSE="" -MODS="apache" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for apache" - -KEYWORDS="~amd64 ~x86" -DEPEND="${DEPEND} - sec-policy/selinux-kerberos -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-apache/selinux-apache-2.20120725-r8.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20120725-r8.ebuild deleted file mode 100644 index bbb3c9644eef..000000000000 --- a/sec-policy/selinux-apache/selinux-apache-2.20120725-r8.ebuild +++ /dev/null @@ -1,20 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/selinux-apache-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:06 swift Exp $ -EAPI="4" - -IUSE="" -MODS="apache" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for apache" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-kerberos -" -RDEPEND="${DEPEND}" - -POLICY_PATCH="${FILESDIR}/fix-make-gpg-optional-r8.patch" diff --git a/sec-policy/selinux-apache/selinux-apache-2.20120725-r9.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20120725-r9.ebuild deleted file mode 100644 index 148e66ed4ef0..000000000000 --- a/sec-policy/selinux-apache/selinux-apache-2.20120725-r9.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apache/selinux-apache-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:04:05 swift Exp $ -EAPI="4" - -IUSE="" -MODS="apache" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for apache" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-kerberos -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-apcupsd/Manifest b/sec-policy/selinux-apcupsd/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-apcupsd/Manifest +++ b/sec-policy/selinux-apcupsd/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r11.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r11.ebuild deleted file mode 100644 index b7dff3c0f105..000000000000 --- a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r11.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:19 swift Exp $ -EAPI="4" - -IUSE="" -MODS="apcupsd" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for apcupsd" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r12.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r12.ebuild deleted file mode 100644 index 53cbdc44baad..000000000000 --- a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r12.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:01 swift Exp $ -EAPI="4" - -IUSE="" -MODS="apcupsd" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for apcupsd" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r5.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r5.ebuild deleted file mode 100644 index da316e46bd5a..000000000000 --- a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r5.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:22 swift Exp $ -EAPI="4" - -IUSE="" -MODS="apcupsd" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for apcupsd" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r7.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r7.ebuild deleted file mode 100644 index 855ad00fd4b4..000000000000 --- a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r7.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:04 swift Exp $ -EAPI="4" - -IUSE="" -MODS="apcupsd" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for apcupsd" - -KEYWORDS="~amd64 ~x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r8.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r8.ebuild deleted file mode 100644 index 1e1952fca707..000000000000 --- a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r8.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:11 swift Exp $ -EAPI="4" - -IUSE="" -MODS="apcupsd" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for apcupsd" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r9.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r9.ebuild deleted file mode 100644 index ccd492bd1189..000000000000 --- a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r9.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:04:06 swift Exp $ -EAPI="4" - -IUSE="" -MODS="apcupsd" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for apcupsd" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-apm/Manifest b/sec-policy/selinux-apm/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-apm/Manifest +++ b/sec-policy/selinux-apm/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-apm/selinux-apm-2.20120725-r11.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20120725-r11.ebuild deleted file mode 100644 index 112c0d82a491..000000000000 --- a/sec-policy/selinux-apm/selinux-apm-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/selinux-apm-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:46 swift Exp $ -EAPI="4" - -IUSE="" -MODS="apm" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for apm" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-apm/selinux-apm-2.20120725-r12.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20120725-r12.ebuild deleted file mode 100644 index c23f28487383..000000000000 --- a/sec-policy/selinux-apm/selinux-apm-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/selinux-apm-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:14 swift Exp $ -EAPI="4" - -IUSE="" -MODS="apm" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for apm" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-apm/selinux-apm-2.20120725-r5.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20120725-r5.ebuild deleted file mode 100644 index 02f7eb6f3dec..000000000000 --- a/sec-policy/selinux-apm/selinux-apm-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/selinux-apm-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:31 swift Exp $ -EAPI="4" - -IUSE="" -MODS="apm" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for apm" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-apm/selinux-apm-2.20120725-r7.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20120725-r7.ebuild deleted file mode 100644 index 3be7e9ebf285..000000000000 --- a/sec-policy/selinux-apm/selinux-apm-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/selinux-apm-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:14 swift Exp $ -EAPI="4" - -IUSE="" -MODS="apm" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for apm" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-apm/selinux-apm-2.20120725-r8.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20120725-r8.ebuild deleted file mode 100644 index 88647b953b7e..000000000000 --- a/sec-policy/selinux-apm/selinux-apm-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/selinux-apm-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:02 swift Exp $ -EAPI="4" - -IUSE="" -MODS="apm" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for apm" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-apm/selinux-apm-2.20120725-r9.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20120725-r9.ebuild deleted file mode 100644 index aee845c2aa0d..000000000000 --- a/sec-policy/selinux-apm/selinux-apm-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-apm/selinux-apm-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:54 swift Exp $ -EAPI="4" - -IUSE="" -MODS="apm" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for apm" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-arpwatch/Manifest b/sec-policy/selinux-arpwatch/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-arpwatch/Manifest +++ b/sec-policy/selinux-arpwatch/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r11.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r11.ebuild deleted file mode 100644 index 229a26537a56..000000000000 --- a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:31 swift Exp $ -EAPI="4" - -IUSE="" -MODS="arpwatch" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for arpwatch" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r12.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r12.ebuild deleted file mode 100644 index 40430474d22c..000000000000 --- a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:50:57 swift Exp $ -EAPI="4" - -IUSE="" -MODS="arpwatch" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for arpwatch" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r5.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r5.ebuild deleted file mode 100644 index 34672a7ace95..000000000000 --- a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:43 swift Exp $ -EAPI="4" - -IUSE="" -MODS="arpwatch" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for arpwatch" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r7.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r7.ebuild deleted file mode 100644 index 9855a25b5511..000000000000 --- a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:12 swift Exp $ -EAPI="4" - -IUSE="" -MODS="arpwatch" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for arpwatch" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r8.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r8.ebuild deleted file mode 100644 index fca63dd7f90c..000000000000 --- a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:04:59 swift Exp $ -EAPI="4" - -IUSE="" -MODS="arpwatch" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for arpwatch" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r9.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r9.ebuild deleted file mode 100644 index a0f1acb72a9e..000000000000 --- a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:42 swift Exp $ -EAPI="4" - -IUSE="" -MODS="arpwatch" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for arpwatch" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-asterisk/Manifest b/sec-policy/selinux-asterisk/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-asterisk/Manifest +++ b/sec-policy/selinux-asterisk/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r11.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r11.ebuild deleted file mode 100644 index f233be0ca413..000000000000 --- a/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:25 swift Exp $ -EAPI="4" - -IUSE="" -MODS="asterisk" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for asterisk" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r12.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r12.ebuild deleted file mode 100644 index 3131a48ce217..000000000000 --- a/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:13 swift Exp $ -EAPI="4" - -IUSE="" -MODS="asterisk" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for asterisk" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r5.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r5.ebuild deleted file mode 100644 index bf01e2e7c53e..000000000000 --- a/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:37 swift Exp $ -EAPI="4" - -IUSE="" -MODS="asterisk" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for asterisk" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r7.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r7.ebuild deleted file mode 100644 index 98fb0c78ea7c..000000000000 --- a/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:15 swift Exp $ -EAPI="4" - -IUSE="" -MODS="asterisk" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for asterisk" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r8.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r8.ebuild deleted file mode 100644 index 28313ca2cea4..000000000000 --- a/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:01 swift Exp $ -EAPI="4" - -IUSE="" -MODS="asterisk" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for asterisk" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r9.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r9.ebuild deleted file mode 100644 index e69bc92c5bb7..000000000000 --- a/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-asterisk/selinux-asterisk-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:55 swift Exp $ -EAPI="4" - -IUSE="" -MODS="asterisk" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for asterisk" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-at/Manifest b/sec-policy/selinux-at/Manifest index 6d4a42eac8d6..554fbeab6ede 100644 --- a/sec-policy/selinux-at/Manifest +++ b/sec-policy/selinux-at/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-at/selinux-at-2.20120725-r11.ebuild b/sec-policy/selinux-at/selinux-at-2.20120725-r11.ebuild deleted file mode 100644 index 5fdeec105a04..000000000000 --- a/sec-policy/selinux-at/selinux-at-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-at/selinux-at-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:31 swift Exp $ -EAPI="4" - -IUSE="" -MODS="at" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for at" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-at/selinux-at-2.20120725-r12.ebuild b/sec-policy/selinux-at/selinux-at-2.20120725-r12.ebuild deleted file mode 100644 index 198028de8b5a..000000000000 --- a/sec-policy/selinux-at/selinux-at-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-at/selinux-at-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:28 swift Exp $ -EAPI="4" - -IUSE="" -MODS="at" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for at" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-at/selinux-at-2.20120725-r9.ebuild b/sec-policy/selinux-at/selinux-at-2.20120725-r9.ebuild deleted file mode 100644 index 0b238941b4b3..000000000000 --- a/sec-policy/selinux-at/selinux-at-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-at/selinux-at-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:59 swift Exp $ -EAPI="4" - -IUSE="" -MODS="at" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for at" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-automount/Manifest b/sec-policy/selinux-automount/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-automount/Manifest +++ b/sec-policy/selinux-automount/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-automount/selinux-automount-2.20120725-r11.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20120725-r11.ebuild deleted file mode 100644 index dae61df8cb6c..000000000000 --- a/sec-policy/selinux-automount/selinux-automount-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-automount/selinux-automount-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:19 swift Exp $ -EAPI="4" - -IUSE="" -MODS="automount" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for automount" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-automount/selinux-automount-2.20120725-r12.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20120725-r12.ebuild deleted file mode 100644 index 420cfbd85161..000000000000 --- a/sec-policy/selinux-automount/selinux-automount-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-automount/selinux-automount-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:33 swift Exp $ -EAPI="4" - -IUSE="" -MODS="automount" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for automount" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-automount/selinux-automount-2.20120725-r5.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20120725-r5.ebuild deleted file mode 100644 index 7c3f77a3009c..000000000000 --- a/sec-policy/selinux-automount/selinux-automount-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-automount/selinux-automount-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:21 swift Exp $ -EAPI="4" - -IUSE="" -MODS="automount" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for automount" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-automount/selinux-automount-2.20120725-r7.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20120725-r7.ebuild deleted file mode 100644 index be512b500079..000000000000 --- a/sec-policy/selinux-automount/selinux-automount-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-automount/selinux-automount-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:17:59 swift Exp $ -EAPI="4" - -IUSE="" -MODS="automount" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for automount" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-automount/selinux-automount-2.20120725-r8.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20120725-r8.ebuild deleted file mode 100644 index 51e965168904..000000000000 --- a/sec-policy/selinux-automount/selinux-automount-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-automount/selinux-automount-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:04:54 swift Exp $ -EAPI="4" - -IUSE="" -MODS="automount" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for automount" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-automount/selinux-automount-2.20120725-r9.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20120725-r9.ebuild deleted file mode 100644 index a70a52b89f51..000000000000 --- a/sec-policy/selinux-automount/selinux-automount-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-automount/selinux-automount-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:04:19 swift Exp $ -EAPI="4" - -IUSE="" -MODS="automount" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for automount" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-avahi/Manifest b/sec-policy/selinux-avahi/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-avahi/Manifest +++ b/sec-policy/selinux-avahi/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r11.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r11.ebuild deleted file mode 100644 index f264f144c242..000000000000 --- a/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:48 swift Exp $ -EAPI="4" - -IUSE="" -MODS="avahi" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for avahi" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r12.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r12.ebuild deleted file mode 100644 index 9ba358e73172..000000000000 --- a/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:23 swift Exp $ -EAPI="4" - -IUSE="" -MODS="avahi" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for avahi" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r5.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r5.ebuild deleted file mode 100644 index b4fada07b920..000000000000 --- a/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:41 swift Exp $ -EAPI="4" - -IUSE="" -MODS="avahi" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for avahi" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r7.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r7.ebuild deleted file mode 100644 index 20976049a22b..000000000000 --- a/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:30 swift Exp $ -EAPI="4" - -IUSE="" -MODS="avahi" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for avahi" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r8.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r8.ebuild deleted file mode 100644 index 2a8db86de79b..000000000000 --- a/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:04:56 swift Exp $ -EAPI="4" - -IUSE="" -MODS="avahi" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for avahi" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r9.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r9.ebuild deleted file mode 100644 index 845294f26c89..000000000000 --- a/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-avahi/selinux-avahi-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:48 swift Exp $ -EAPI="4" - -IUSE="" -MODS="avahi" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for avahi" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-awstats/Manifest b/sec-policy/selinux-awstats/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-awstats/Manifest +++ b/sec-policy/selinux-awstats/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r11.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r11.ebuild deleted file mode 100644 index fa57f4395bd6..000000000000 --- a/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r11.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:23 swift Exp $ -EAPI="4" - -IUSE="" -MODS="awstats" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for awstats" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r12.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r12.ebuild deleted file mode 100644 index 0b1f2635dc2d..000000000000 --- a/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r12.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:19 swift Exp $ -EAPI="4" - -IUSE="" -MODS="awstats" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for awstats" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r5.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r5.ebuild deleted file mode 100644 index 4ee5d7dd5937..000000000000 --- a/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r5.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:24 swift Exp $ -EAPI="4" - -IUSE="" -MODS="awstats" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for awstats" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r7.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r7.ebuild deleted file mode 100644 index 71abe8c6dc6a..000000000000 --- a/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r7.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:02 swift Exp $ -EAPI="4" - -IUSE="" -MODS="awstats" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for awstats" - -KEYWORDS="~amd64 ~x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r8.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r8.ebuild deleted file mode 100644 index 578a0e2d4490..000000000000 --- a/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r8.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:20 swift Exp $ -EAPI="4" - -IUSE="" -MODS="awstats" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for awstats" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r9.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r9.ebuild deleted file mode 100644 index e94046893bda..000000000000 --- a/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r9.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-awstats/selinux-awstats-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:49 swift Exp $ -EAPI="4" - -IUSE="" -MODS="awstats" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for awstats" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-backup/Manifest b/sec-policy/selinux-backup/Manifest index 2cec8a9e48a0..554fbeab6ede 100644 --- a/sec-policy/selinux-backup/Manifest +++ b/sec-policy/selinux-backup/Manifest @@ -1,9 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-backup/selinux-backup-2.20120725-r12.ebuild b/sec-policy/selinux-backup/selinux-backup-2.20120725-r12.ebuild deleted file mode 100644 index 8f994fb49878..000000000000 --- a/sec-policy/selinux-backup/selinux-backup-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-backup/selinux-backup-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:10 swift Exp $ -EAPI="4" - -IUSE="" -MODS="backup" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for generic backup applications" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-bacula/Manifest b/sec-policy/selinux-bacula/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-bacula/Manifest +++ b/sec-policy/selinux-bacula/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r11.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r11.ebuild deleted file mode 100644 index 1920b5ea2043..000000000000 --- a/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:48 swift Exp $ -EAPI="4" - -IUSE="" -MODS="bacula" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for bacula" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r12.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r12.ebuild deleted file mode 100644 index 4ac53a8f164e..000000000000 --- a/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:26 swift Exp $ -EAPI="4" - -IUSE="" -MODS="bacula" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for bacula" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r5.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r5.ebuild deleted file mode 100644 index 3e24bd952da9..000000000000 --- a/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:45 swift Exp $ -EAPI="4" - -IUSE="" -MODS="bacula" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for bacula" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r7.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r7.ebuild deleted file mode 100644 index 29de5c1a2f54..000000000000 --- a/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:24 swift Exp $ -EAPI="4" - -IUSE="" -MODS="bacula" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for bacula" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r8.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r8.ebuild deleted file mode 100644 index 425081130ff3..000000000000 --- a/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:15 swift Exp $ -EAPI="4" - -IUSE="" -MODS="bacula" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for bacula" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r9.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r9.ebuild deleted file mode 100644 index d5a51b1d57ee..000000000000 --- a/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bacula/selinux-bacula-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:50 swift Exp $ -EAPI="4" - -IUSE="" -MODS="bacula" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for bacula" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-base-policy/Manifest b/sec-policy/selinux-base-policy/Manifest index 2e53cfe3dbcc..554fbeab6ede 100644 --- a/sec-policy/selinux-base-policy/Manifest +++ b/sec-policy/selinux-base-policy/Manifest @@ -1,15 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r10.tar.bz2 425471 SHA256 778901d04eb033bd420142a49005b4b9257722887683584768e9bd46b6d25084 SHA512 728035070f12ef8feff091101a359eeb43525fd52c06ba77c4a530d959b234c70dc34353b326f927a55bf874f2550e25ca743be88c5a364d0942002366121062 WHIRLPOOL f694bd8a92708848de41b972dd4a5806cc603f2a1cf43f743cd3aee1af0f40412cdc0d520da47f06d4352bab5eefa236b4a06cb806075fad16772a2b49b3f700 -DIST patchbundle-selinux-base-policy-2.20120725-r11.tar.bz2 427543 SHA256 938bb513103db42776beec0866f311462c7f4bb17ffb7194c4f6739525062db2 SHA512 b92f08caecadc5da524169c0cb61be7fb97bc78a9dc3915beccaae78ca5cc5b805f0f72e7e4d46f44de33a9ec0ca29d2d22c87ade6c5f78da6464493e00f7894 WHIRLPOOL c5f76992ecb200a84ff30c59b17657298c7db895a5b35b870b1ba8cba5e3b21bf81222adc9f4f0ae07f88a6415f1ac2450ecec2e7b84cd58ef8b4dd3040c5c97 -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r10.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r10.ebuild deleted file mode 100644 index bc2d48514775..000000000000 --- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r10.ebuild +++ /dev/null @@ -1,114 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r10.ebuild,v 1.2 2013/01/16 20:57:44 swift Exp $ -EAPI="4" - -inherit eutils - -HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/" -DESCRIPTION="SELinux policy for core modules" - -IUSE="unconfined" -BASEPOL="${PVR}" - -RDEPEND=">=sec-policy/selinux-base-${PVR} - unconfined? ( sec-policy/selinux-unconfined )" -DEPEND="" -SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2 - http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${BASEPOL}.tar.bz2" -KEYWORDS="amd64 x86" - -MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil ssh staff storage su sysadm sysnetwork udev userdomain usermanage unprivuser xdg" -LICENSE="GPL-2" -SLOT="0" -S="${WORKDIR}/" -PATCHBUNDLE="${DISTDIR}/patchbundle-selinux-base-policy-${BASEPOL}.tar.bz2" - -# Code entirely copied from selinux-eclass (cannot inherit due to dependency on -# itself), when reworked reinclude it. Only postinstall (where -b base.pp is -# added) needs to remain then. - -src_prepare() { - local modfiles - - # Patch the sources with the base patchbundle - if [[ -n ${BASEPOL} ]]; - then - cd "${S}" - EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \ - EPATCH_SUFFIX="patch" \ - EPATCH_SOURCE="${WORKDIR}" \ - EPATCH_FORCE="yes" \ - epatch - fi - - # Apply the additional patches refered to by the module ebuild. - # But first some magic to differentiate between bash arrays and strings - if [[ "$(declare -p POLICY_PATCH 2>/dev/null 2>&1)" == "declare -a"* ]]; - then - cd "${S}/refpolicy/policy/modules" - for POLPATCH in "${POLICY_PATCH[@]}"; - do - epatch "${POLPATCH}" - done - else - if [[ -n ${POLICY_PATCH} ]]; - then - cd "${S}/refpolicy/policy/modules" - for POLPATCH in ${POLICY_PATCH}; - do - epatch "${POLPATCH}" - done - fi - fi - - # Collect only those files needed for this particular module - for i in ${MODS}; do - modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles" - modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles" - done - - for i in ${POLICY_TYPES}; do - mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}" - cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \ - || die "Failed to copy Makefile.example to ${S}/${i}/Makefile" - - cp ${modfiles} "${S}"/${i} \ - || die "Failed to copy the module files to ${S}/${i}" - done -} - -src_compile() { - for i in ${POLICY_TYPES}; do - # Parallel builds are broken, so we need to force -j1 here - emake -j1 NAME=$i -C "${S}"/${i} || die "${i} compile failed" - done -} - -src_install() { - local BASEDIR="/usr/share/selinux" - - for i in ${POLICY_TYPES}; do - for j in ${MODS}; do - einfo "Installing ${i} ${j} policy package" - insinto ${BASEDIR}/${i} - doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}" - done - done -} - -pkg_postinst() { - # Override the command from the eclass, we need to load in base as well here - local COMMAND - for i in ${MODS}; do - COMMAND="-i ${i}.pp ${COMMAND}" - done - - for i in ${POLICY_TYPES}; do - einfo "Inserting the following modules, with base, into the $i module store: ${MODS}" - - cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}" - - semodule -s ${i} -b base.pp ${COMMAND} || die "Failed to load in base and modules ${MODS} in the $i policy store" - done -} diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r11.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r11.ebuild deleted file mode 100644 index f7f91caf2ebe..000000000000 --- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r11.ebuild +++ /dev/null @@ -1,114 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:26 swift Exp $ -EAPI="4" - -inherit eutils - -HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/" -DESCRIPTION="SELinux policy for core modules" - -IUSE="unconfined" -BASEPOL="${PVR}" - -RDEPEND=">=sec-policy/selinux-base-${PVR} - unconfined? ( sec-policy/selinux-unconfined )" -DEPEND="" -SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2 - http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${BASEPOL}.tar.bz2" -KEYWORDS="amd64 x86" - -MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil ssh staff storage su sysadm sysnetwork udev userdomain usermanage unprivuser xdg" -LICENSE="GPL-2" -SLOT="0" -S="${WORKDIR}/" -PATCHBUNDLE="${DISTDIR}/patchbundle-selinux-base-policy-${BASEPOL}.tar.bz2" - -# Code entirely copied from selinux-eclass (cannot inherit due to dependency on -# itself), when reworked reinclude it. Only postinstall (where -b base.pp is -# added) needs to remain then. - -src_prepare() { - local modfiles - - # Patch the sources with the base patchbundle - if [[ -n ${BASEPOL} ]]; - then - cd "${S}" - EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \ - EPATCH_SUFFIX="patch" \ - EPATCH_SOURCE="${WORKDIR}" \ - EPATCH_FORCE="yes" \ - epatch - fi - - # Apply the additional patches refered to by the module ebuild. - # But first some magic to differentiate between bash arrays and strings - if [[ "$(declare -p POLICY_PATCH 2>/dev/null 2>&1)" == "declare -a"* ]]; - then - cd "${S}/refpolicy/policy/modules" - for POLPATCH in "${POLICY_PATCH[@]}"; - do - epatch "${POLPATCH}" - done - else - if [[ -n ${POLICY_PATCH} ]]; - then - cd "${S}/refpolicy/policy/modules" - for POLPATCH in ${POLICY_PATCH}; - do - epatch "${POLPATCH}" - done - fi - fi - - # Collect only those files needed for this particular module - for i in ${MODS}; do - modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles" - modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles" - done - - for i in ${POLICY_TYPES}; do - mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}" - cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \ - || die "Failed to copy Makefile.example to ${S}/${i}/Makefile" - - cp ${modfiles} "${S}"/${i} \ - || die "Failed to copy the module files to ${S}/${i}" - done -} - -src_compile() { - for i in ${POLICY_TYPES}; do - # Parallel builds are broken, so we need to force -j1 here - emake -j1 NAME=$i -C "${S}"/${i} || die "${i} compile failed" - done -} - -src_install() { - local BASEDIR="/usr/share/selinux" - - for i in ${POLICY_TYPES}; do - for j in ${MODS}; do - einfo "Installing ${i} ${j} policy package" - insinto ${BASEDIR}/${i} - doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}" - done - done -} - -pkg_postinst() { - # Override the command from the eclass, we need to load in base as well here - local COMMAND - for i in ${MODS}; do - COMMAND="-i ${i}.pp ${COMMAND}" - done - - for i in ${POLICY_TYPES}; do - einfo "Inserting the following modules, with base, into the $i module store: ${MODS}" - - cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}" - - semodule -s ${i} -b base.pp ${COMMAND} || die "Failed to load in base and modules ${MODS} in the $i policy store" - done -} diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r12.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r12.ebuild deleted file mode 100644 index 41c60aecba3b..000000000000 --- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r12.ebuild +++ /dev/null @@ -1,122 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r12.ebuild,v 1.4 2013/03/29 10:50:56 swift Exp $ -EAPI="4" - -inherit eutils - -HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/" -DESCRIPTION="SELinux policy for core modules" - -IUSE="+unconfined" -BASEPOL="2.20120725-r12" - -RDEPEND=">=sec-policy/selinux-base-${PVR}" -PDEPEND="unconfined? ( sec-policy/selinux-unconfined )" -DEPEND="" -SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2 - http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${BASEPOL}.tar.bz2" -KEYWORDS="amd64 x86" - -MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil ssh staff storage su sysadm sysnetwork udev userdomain usermanage unprivuser xdg" -LICENSE="GPL-2" -SLOT="0" -S="${WORKDIR}/" -PATCHBUNDLE="${DISTDIR}/patchbundle-selinux-base-policy-${BASEPOL}.tar.bz2" - -# Code entirely copied from selinux-eclass (cannot inherit due to dependency on -# itself), when reworked reinclude it. Only postinstall (where -b base.pp is -# added) needs to remain then. - -pkg_pretend() { - for i in ${POLICY_TYPES}; do - if [[ "${i}" == "targeted" ]] && ! use unconfined; then - die "If you use POLICY_TYPES=targeted, then USE=unconfined is mandatory." - fi - done -} - -src_prepare() { - local modfiles - - # Patch the sources with the base patchbundle - if [[ -n ${BASEPOL} ]]; - then - cd "${S}" - EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \ - EPATCH_SUFFIX="patch" \ - EPATCH_SOURCE="${WORKDIR}" \ - EPATCH_FORCE="yes" \ - epatch - fi - - # Apply the additional patches refered to by the module ebuild. - # But first some magic to differentiate between bash arrays and strings - if [[ "$(declare -p POLICY_PATCH 2>/dev/null 2>&1)" == "declare -a"* ]]; - then - cd "${S}/refpolicy/policy/modules" - for POLPATCH in "${POLICY_PATCH[@]}"; - do - epatch "${POLPATCH}" - done - else - if [[ -n ${POLICY_PATCH} ]]; - then - cd "${S}/refpolicy/policy/modules" - for POLPATCH in ${POLICY_PATCH}; - do - epatch "${POLPATCH}" - done - fi - fi - - # Collect only those files needed for this particular module - for i in ${MODS}; do - modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles" - modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles" - done - - for i in ${POLICY_TYPES}; do - mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}" - cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \ - || die "Failed to copy Makefile.example to ${S}/${i}/Makefile" - - cp ${modfiles} "${S}"/${i} \ - || die "Failed to copy the module files to ${S}/${i}" - done -} - -src_compile() { - for i in ${POLICY_TYPES}; do - # Parallel builds are broken, so we need to force -j1 here - emake -j1 NAME=$i -C "${S}"/${i} || die "${i} compile failed" - done -} - -src_install() { - local BASEDIR="/usr/share/selinux" - - for i in ${POLICY_TYPES}; do - for j in ${MODS}; do - einfo "Installing ${i} ${j} policy package" - insinto ${BASEDIR}/${i} - doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}" - done - done -} - -pkg_postinst() { - # Override the command from the eclass, we need to load in base as well here - local COMMAND - for i in ${MODS}; do - COMMAND="-i ${i}.pp ${COMMAND}" - done - - for i in ${POLICY_TYPES}; do - einfo "Inserting the following modules, with base, into the $i module store: ${MODS}" - - cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}" - - semodule -s ${i} -b base.pp ${COMMAND} || die "Failed to load in base and modules ${MODS} in the $i policy store" - done -} diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r5.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r5.ebuild deleted file mode 100644 index b88c4200542e..000000000000 --- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r5.ebuild +++ /dev/null @@ -1,122 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:16 swift Exp $ -EAPI="4" - -inherit eutils - -HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/" -DESCRIPTION="SELinux policy for core modules" - -IUSE="" -BASEPOL="2.20120725-r5" - -RDEPEND=">=sec-policy/selinux-base-2.20120725-r5" -DEPEND="" -SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2 - http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${BASEPOL}.tar.bz2" -KEYWORDS="amd64 x86" - -MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil ssh staff storage su sysadm sysnetwork udev userdomain usermanage unprivuser xdg unconfined" -LICENSE="GPL-2" -SLOT="0" -S="${WORKDIR}/" -PATCHBUNDLE="${DISTDIR}/patchbundle-selinux-base-policy-${BASEPOL}.tar.bz2" - -# Code entirely copied from selinux-eclass (cannot inherit due to dependency on -# itself), when reworked reinclude it. Only postinstall (where -b base.pp is -# added) needs to remain then. - -src_prepare() { - local modfiles - - # Patch the sources with the base patchbundle - if [[ -n ${BASEPOL} ]]; - then - cd "${S}" - EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \ - EPATCH_SUFFIX="patch" \ - EPATCH_SOURCE="${WORKDIR}" \ - EPATCH_FORCE="yes" \ - epatch - fi - - # Apply the additional patches refered to by the module ebuild. - # But first some magic to differentiate between bash arrays and strings - if [[ "$(declare -p POLICY_PATCH 2>/dev/null 2>&1)" == "declare -a"* ]]; - then - cd "${S}/refpolicy/policy/modules" - for POLPATCH in "${POLICY_PATCH[@]}"; - do - epatch "${POLPATCH}" - done - else - if [[ -n ${POLICY_PATCH} ]]; - then - cd "${S}/refpolicy/policy/modules" - for POLPATCH in ${POLICY_PATCH}; - do - epatch "${POLPATCH}" - done - fi - fi - - # Collect only those files needed for this particular module - for i in ${MODS}; do - modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles" - modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles" - done - - for i in ${POLICY_TYPES}; do - mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}" - cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \ - || die "Failed to copy Makefile.example to ${S}/${i}/Makefile" - - cp ${modfiles} "${S}"/${i} \ - || die "Failed to copy the module files to ${S}/${i}" - done -} - -src_compile() { - for i in ${POLICY_TYPES}; do - # Parallel builds are broken, so we need to force -j1 here - emake -j1 NAME=$i -C "${S}"/${i} || die "${i} compile failed" - done -} - -src_install() { - local BASEDIR="/usr/share/selinux" - - for i in ${POLICY_TYPES}; do - for j in ${MODS}; do - einfo "Installing ${i} ${j} policy package" - insinto ${BASEDIR}/${i} - doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}" - done - done -} - -pkg_postinst() { - # Override the command from the eclass, we need to load in base as well here - local COMMAND - for i in ${MODS}; do - COMMAND="-i ${i}.pp ${COMMAND}" - done - - for i in ${POLICY_TYPES}; do - local LOCCOMMAND - local LOCMODS - if [[ "${i}" != "targeted" ]]; then - LOCCOMMAND=$(echo "${COMMAND}" | sed -e 's:-i unconfined.pp::g'); - LOCMODS=$(echo "${MODS}" | sed -e 's: unconfined::g'); - else - LOCCOMMAND="${COMMAND}" - LOCMODS="${MODS}" - fi - einfo "Inserting the following modules, with base, into the $i module store: ${LOCMODS}" - - cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}" - - semodule -s ${i} -b base.pp ${LOCCOMMAND} || die "Failed to load in base and modules ${LOCMODS} in the $i policy store" - done -} diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r7.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r7.ebuild deleted file mode 100644 index 30a741d05542..000000000000 --- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r7.ebuild +++ /dev/null @@ -1,122 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:26 swift Exp $ -EAPI="4" - -inherit eutils - -HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/" -DESCRIPTION="SELinux policy for core modules" - -IUSE="" -BASEPOL="2.20120725-r7" - -RDEPEND=">=sec-policy/selinux-base-2.20120725-r7" -DEPEND="" -SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2 - http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${BASEPOL}.tar.bz2" -KEYWORDS="~amd64 ~x86" - -MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil ssh staff storage su sysadm sysnetwork udev userdomain usermanage unprivuser xdg unconfined" -LICENSE="GPL-2" -SLOT="0" -S="${WORKDIR}/" -PATCHBUNDLE="${DISTDIR}/patchbundle-selinux-base-policy-${BASEPOL}.tar.bz2" - -# Code entirely copied from selinux-eclass (cannot inherit due to dependency on -# itself), when reworked reinclude it. Only postinstall (where -b base.pp is -# added) needs to remain then. - -src_prepare() { - local modfiles - - # Patch the sources with the base patchbundle - if [[ -n ${BASEPOL} ]]; - then - cd "${S}" - EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \ - EPATCH_SUFFIX="patch" \ - EPATCH_SOURCE="${WORKDIR}" \ - EPATCH_FORCE="yes" \ - epatch - fi - - # Apply the additional patches refered to by the module ebuild. - # But first some magic to differentiate between bash arrays and strings - if [[ "$(declare -p POLICY_PATCH 2>/dev/null 2>&1)" == "declare -a"* ]]; - then - cd "${S}/refpolicy/policy/modules" - for POLPATCH in "${POLICY_PATCH[@]}"; - do - epatch "${POLPATCH}" - done - else - if [[ -n ${POLICY_PATCH} ]]; - then - cd "${S}/refpolicy/policy/modules" - for POLPATCH in ${POLICY_PATCH}; - do - epatch "${POLPATCH}" - done - fi - fi - - # Collect only those files needed for this particular module - for i in ${MODS}; do - modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles" - modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles" - done - - for i in ${POLICY_TYPES}; do - mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}" - cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \ - || die "Failed to copy Makefile.example to ${S}/${i}/Makefile" - - cp ${modfiles} "${S}"/${i} \ - || die "Failed to copy the module files to ${S}/${i}" - done -} - -src_compile() { - for i in ${POLICY_TYPES}; do - # Parallel builds are broken, so we need to force -j1 here - emake -j1 NAME=$i -C "${S}"/${i} || die "${i} compile failed" - done -} - -src_install() { - local BASEDIR="/usr/share/selinux" - - for i in ${POLICY_TYPES}; do - for j in ${MODS}; do - einfo "Installing ${i} ${j} policy package" - insinto ${BASEDIR}/${i} - doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}" - done - done -} - -pkg_postinst() { - # Override the command from the eclass, we need to load in base as well here - local COMMAND - for i in ${MODS}; do - COMMAND="-i ${i}.pp ${COMMAND}" - done - - for i in ${POLICY_TYPES}; do - local LOCCOMMAND - local LOCMODS - if [[ "${i}" != "targeted" ]]; then - LOCCOMMAND=$(echo "${COMMAND}" | sed -e 's:-i unconfined.pp::g'); - LOCMODS=$(echo "${MODS}" | sed -e 's: unconfined::g'); - else - LOCCOMMAND="${COMMAND}" - LOCMODS="${MODS}" - fi - einfo "Inserting the following modules, with base, into the $i module store: ${LOCMODS}" - - cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}" - - semodule -s ${i} -b base.pp ${LOCCOMMAND} || die "Failed to load in base and modules ${LOCMODS} in the $i policy store" - done -} diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r8.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r8.ebuild deleted file mode 100644 index b049029ba2a7..000000000000 --- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r8.ebuild +++ /dev/null @@ -1,122 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:04:48 swift Exp $ -EAPI="4" - -inherit eutils - -HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/" -DESCRIPTION="SELinux policy for core modules" - -IUSE="" -BASEPOL="${PVR}" - -RDEPEND=">=sec-policy/selinux-base-${PVR}" -DEPEND="" -SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2 - http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${BASEPOL}.tar.bz2" -KEYWORDS="amd64 x86" - -MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil ssh staff storage su sysadm sysnetwork udev userdomain usermanage unprivuser xdg unconfined" -LICENSE="GPL-2" -SLOT="0" -S="${WORKDIR}/" -PATCHBUNDLE="${DISTDIR}/patchbundle-selinux-base-policy-${BASEPOL}.tar.bz2" - -# Code entirely copied from selinux-eclass (cannot inherit due to dependency on -# itself), when reworked reinclude it. Only postinstall (where -b base.pp is -# added) needs to remain then. - -src_prepare() { - local modfiles - - # Patch the sources with the base patchbundle - if [[ -n ${BASEPOL} ]]; - then - cd "${S}" - EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \ - EPATCH_SUFFIX="patch" \ - EPATCH_SOURCE="${WORKDIR}" \ - EPATCH_FORCE="yes" \ - epatch - fi - - # Apply the additional patches refered to by the module ebuild. - # But first some magic to differentiate between bash arrays and strings - if [[ "$(declare -p POLICY_PATCH 2>/dev/null 2>&1)" == "declare -a"* ]]; - then - cd "${S}/refpolicy/policy/modules" - for POLPATCH in "${POLICY_PATCH[@]}"; - do - epatch "${POLPATCH}" - done - else - if [[ -n ${POLICY_PATCH} ]]; - then - cd "${S}/refpolicy/policy/modules" - for POLPATCH in ${POLICY_PATCH}; - do - epatch "${POLPATCH}" - done - fi - fi - - # Collect only those files needed for this particular module - for i in ${MODS}; do - modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles" - modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles" - done - - for i in ${POLICY_TYPES}; do - mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}" - cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \ - || die "Failed to copy Makefile.example to ${S}/${i}/Makefile" - - cp ${modfiles} "${S}"/${i} \ - || die "Failed to copy the module files to ${S}/${i}" - done -} - -src_compile() { - for i in ${POLICY_TYPES}; do - # Parallel builds are broken, so we need to force -j1 here - emake -j1 NAME=$i -C "${S}"/${i} || die "${i} compile failed" - done -} - -src_install() { - local BASEDIR="/usr/share/selinux" - - for i in ${POLICY_TYPES}; do - for j in ${MODS}; do - einfo "Installing ${i} ${j} policy package" - insinto ${BASEDIR}/${i} - doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}" - done - done -} - -pkg_postinst() { - # Override the command from the eclass, we need to load in base as well here - local COMMAND - for i in ${MODS}; do - COMMAND="-i ${i}.pp ${COMMAND}" - done - - for i in ${POLICY_TYPES}; do - local LOCCOMMAND - local LOCMODS - if [[ "${i}" != "targeted" ]]; then - LOCCOMMAND=$(echo "${COMMAND}" | sed -e 's:-i unconfined.pp::g'); - LOCMODS=$(echo "${MODS}" | sed -e 's: unconfined::g'); - else - LOCCOMMAND="${COMMAND}" - LOCMODS="${MODS}" - fi - einfo "Inserting the following modules, with base, into the $i module store: ${LOCMODS}" - - cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}" - - semodule -s ${i} -b base.pp ${LOCCOMMAND} || die "Failed to load in base and modules ${LOCMODS} in the $i policy store" - done -} diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r9.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r9.ebuild deleted file mode 100644 index 8d49f59002f5..000000000000 --- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r9.ebuild +++ /dev/null @@ -1,114 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base-policy/selinux-base-policy-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:50 swift Exp $ -EAPI="4" - -inherit eutils - -HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/" -DESCRIPTION="SELinux policy for core modules" - -IUSE="unconfined" -BASEPOL="${PVR}" - -RDEPEND=">=sec-policy/selinux-base-${PVR} - unconfined? ( sec-policy/selinux-unconfined )" -DEPEND="" -SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2 - http://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${BASEPOL}.tar.bz2" -KEYWORDS="amd64 x86" - -MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil ssh staff storage su sysadm sysnetwork udev userdomain usermanage unprivuser xdg" -LICENSE="GPL-2" -SLOT="0" -S="${WORKDIR}/" -PATCHBUNDLE="${DISTDIR}/patchbundle-selinux-base-policy-${BASEPOL}.tar.bz2" - -# Code entirely copied from selinux-eclass (cannot inherit due to dependency on -# itself), when reworked reinclude it. Only postinstall (where -b base.pp is -# added) needs to remain then. - -src_prepare() { - local modfiles - - # Patch the sources with the base patchbundle - if [[ -n ${BASEPOL} ]]; - then - cd "${S}" - EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \ - EPATCH_SUFFIX="patch" \ - EPATCH_SOURCE="${WORKDIR}" \ - EPATCH_FORCE="yes" \ - epatch - fi - - # Apply the additional patches refered to by the module ebuild. - # But first some magic to differentiate between bash arrays and strings - if [[ "$(declare -p POLICY_PATCH 2>/dev/null 2>&1)" == "declare -a"* ]]; - then - cd "${S}/refpolicy/policy/modules" - for POLPATCH in "${POLICY_PATCH[@]}"; - do - epatch "${POLPATCH}" - done - else - if [[ -n ${POLICY_PATCH} ]]; - then - cd "${S}/refpolicy/policy/modules" - for POLPATCH in ${POLICY_PATCH}; - do - epatch "${POLPATCH}" - done - fi - fi - - # Collect only those files needed for this particular module - for i in ${MODS}; do - modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles" - modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles" - done - - for i in ${POLICY_TYPES}; do - mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}" - cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \ - || die "Failed to copy Makefile.example to ${S}/${i}/Makefile" - - cp ${modfiles} "${S}"/${i} \ - || die "Failed to copy the module files to ${S}/${i}" - done -} - -src_compile() { - for i in ${POLICY_TYPES}; do - # Parallel builds are broken, so we need to force -j1 here - emake -j1 NAME=$i -C "${S}"/${i} || die "${i} compile failed" - done -} - -src_install() { - local BASEDIR="/usr/share/selinux" - - for i in ${POLICY_TYPES}; do - for j in ${MODS}; do - einfo "Installing ${i} ${j} policy package" - insinto ${BASEDIR}/${i} - doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}" - done - done -} - -pkg_postinst() { - # Override the command from the eclass, we need to load in base as well here - local COMMAND - for i in ${MODS}; do - COMMAND="-i ${i}.pp ${COMMAND}" - done - - for i in ${POLICY_TYPES}; do - einfo "Inserting the following modules, with base, into the $i module store: ${MODS}" - - cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}" - - semodule -s ${i} -b base.pp ${COMMAND} || die "Failed to load in base and modules ${MODS} in the $i policy store" - done -} diff --git a/sec-policy/selinux-base/Manifest b/sec-policy/selinux-base/Manifest index 2e53cfe3dbcc..554fbeab6ede 100644 --- a/sec-policy/selinux-base/Manifest +++ b/sec-policy/selinux-base/Manifest @@ -1,15 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r10.tar.bz2 425471 SHA256 778901d04eb033bd420142a49005b4b9257722887683584768e9bd46b6d25084 SHA512 728035070f12ef8feff091101a359eeb43525fd52c06ba77c4a530d959b234c70dc34353b326f927a55bf874f2550e25ca743be88c5a364d0942002366121062 WHIRLPOOL f694bd8a92708848de41b972dd4a5806cc603f2a1cf43f743cd3aee1af0f40412cdc0d520da47f06d4352bab5eefa236b4a06cb806075fad16772a2b49b3f700 -DIST patchbundle-selinux-base-policy-2.20120725-r11.tar.bz2 427543 SHA256 938bb513103db42776beec0866f311462c7f4bb17ffb7194c4f6739525062db2 SHA512 b92f08caecadc5da524169c0cb61be7fb97bc78a9dc3915beccaae78ca5cc5b805f0f72e7e4d46f44de33a9ec0ca29d2d22c87ade6c5f78da6464493e00f7894 WHIRLPOOL c5f76992ecb200a84ff30c59b17657298c7db895a5b35b870b1ba8cba5e3b21bf81222adc9f4f0ae07f88a6415f1ac2450ecec2e7b84cd58ef8b4dd3040c5c97 -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-base/selinux-base-2.20120725-r10.ebuild b/sec-policy/selinux-base/selinux-base-2.20120725-r10.ebuild deleted file mode 100644 index dcb500cd5ec7..000000000000 --- a/sec-policy/selinux-base/selinux-base-2.20120725-r10.ebuild +++ /dev/null @@ -1,156 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base/selinux-base-2.20120725-r10.ebuild,v 1.2 2013/01/16 20:57:21 swift Exp $ -EAPI="4" - -inherit eutils - -IUSE="+peer_perms +open_perms +ubac unconfined doc" - -DESCRIPTION="Gentoo base policy for SELinux" -HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/" -SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2 - http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2" -LICENSE="GPL-2" -SLOT="0" - -KEYWORDS="amd64 x86" - -RDEPEND=">=sys-apps/policycoreutils-2.1.10 - virtual/udev - !<=sec-policy/selinux-base-policy-2.20120725" -DEPEND="${RDEPEND} - sys-devel/m4 - >=sys-apps/checkpolicy-2.1.8" - -S=${WORKDIR}/ - -src_prepare() { - # Apply the gentoo patches to the policy. These patches are only necessary - # for base policies, or for interface changes on modules. - EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \ - EPATCH_SUFFIX="patch" \ - EPATCH_SOURCE="${WORKDIR}" \ - EPATCH_FORCE="yes" \ - epatch - - cd "${S}/refpolicy" - # Fix bug 257111 - Correct the initial sid for cron-started jobs in the - # system_r role - sed -i -e 's:system_crond_t:system_cronjob_t:g' \ - "${S}/refpolicy/config/appconfig-standard/default_contexts" - sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \ - "${S}/refpolicy/config/appconfig-mls/default_contexts" - sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \ - "${S}/refpolicy/config/appconfig-mcs/default_contexts" -} - -src_configure() { - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs" - - # Update the SELinux refpolicy capabilities based on the users' USE flags. - - if ! use peer_perms; then - sed -i -e '/network_peer_controls/d' \ - "${S}/refpolicy/policy/policy_capabilities" - fi - - if ! use open_perms; then - sed -i -e '/open_perms/d' \ - "${S}/refpolicy/policy/policy_capabilities" - fi - - if ! use ubac; then - sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \ - || die "Failed to disable User Based Access Control" - fi - - echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf" - - # Prepare initial configuration - cd "${S}/refpolicy"; - make conf || die "Make conf failed" - - # Setup the policies based on the types delivered by the end user. - # These types can be "targeted", "strict", "mcs" and "mls". - for i in ${POLICY_TYPES}; do - cp -a "${S}/refpolicy" "${S}/${i}" - cd "${S}/${i}"; - - #cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf" - sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf" - - sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \ - "${S}/${i}/build.conf" || die "build.conf setup failed." - - if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]]; - then - # MCS/MLS require additional settings - sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \ - || die "failed to set type to mls" - fi - - if [ "${i}" == "targeted" ]; then - sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \ - "${S}/${i}/config/appconfig-standard/seusers" \ - || die "targeted seusers setup failed." - fi - - if [ "${i}" != "targeted" ] && [ "${i}" != "strict" ] && use unconfined; then - sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \ - "${S}/${i}/config/appconfig-${i}/seusers" \ - || die "policy seusers setup failed." - fi - done -} - -src_compile() { - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs" - - for i in ${POLICY_TYPES}; do - cd "${S}/${i}" - make base || die "${i} compile failed" - if use doc; then - make html || die - fi - done -} - -src_install() { - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs" - - for i in ${POLICY_TYPES}; do - cd "${S}/${i}" - - make DESTDIR="${D}" install \ - || die "${i} install failed." - - make DESTDIR="${D}" install-headers \ - || die "${i} headers install failed." - - echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type" - - echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types" - - # libsemanage won't make this on its own - keepdir "/etc/selinux/${i}/policy" - - if use doc; then - dohtml doc/html/*; - fi - - insinto /usr/share/selinux/devel; - doins doc/policy.xml; - - done - - dodoc doc/Makefile.example doc/example.{te,fc,if} - - insinto /etc/selinux - doins "${FILESDIR}/config" -} - -pkg_preinst() { - has_version "<${CATEGORY}/${PN}-2.20101213-r13" - previous_less_than_r13=$? -} diff --git a/sec-policy/selinux-base/selinux-base-2.20120725-r11.ebuild b/sec-policy/selinux-base/selinux-base-2.20120725-r11.ebuild deleted file mode 100644 index d64e5b400ff2..000000000000 --- a/sec-policy/selinux-base/selinux-base-2.20120725-r11.ebuild +++ /dev/null @@ -1,156 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base/selinux-base-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:34 swift Exp $ -EAPI="4" - -inherit eutils - -IUSE="+peer_perms +open_perms +ubac unconfined doc" - -DESCRIPTION="Gentoo base policy for SELinux" -HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/" -SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2 - http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2" -LICENSE="GPL-2" -SLOT="0" - -KEYWORDS="amd64 x86" - -RDEPEND=">=sys-apps/policycoreutils-2.1.10 - virtual/udev - !<=sec-policy/selinux-base-policy-2.20120725" -DEPEND="${RDEPEND} - sys-devel/m4 - >=sys-apps/checkpolicy-2.1.8" - -S=${WORKDIR}/ - -src_prepare() { - # Apply the gentoo patches to the policy. These patches are only necessary - # for base policies, or for interface changes on modules. - EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \ - EPATCH_SUFFIX="patch" \ - EPATCH_SOURCE="${WORKDIR}" \ - EPATCH_FORCE="yes" \ - epatch - - cd "${S}/refpolicy" - # Fix bug 257111 - Correct the initial sid for cron-started jobs in the - # system_r role - sed -i -e 's:system_crond_t:system_cronjob_t:g' \ - "${S}/refpolicy/config/appconfig-standard/default_contexts" - sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \ - "${S}/refpolicy/config/appconfig-mls/default_contexts" - sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \ - "${S}/refpolicy/config/appconfig-mcs/default_contexts" -} - -src_configure() { - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs" - - # Update the SELinux refpolicy capabilities based on the users' USE flags. - - if ! use peer_perms; then - sed -i -e '/network_peer_controls/d' \ - "${S}/refpolicy/policy/policy_capabilities" - fi - - if ! use open_perms; then - sed -i -e '/open_perms/d' \ - "${S}/refpolicy/policy/policy_capabilities" - fi - - if ! use ubac; then - sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \ - || die "Failed to disable User Based Access Control" - fi - - echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf" - - # Prepare initial configuration - cd "${S}/refpolicy"; - make conf || die "Make conf failed" - - # Setup the policies based on the types delivered by the end user. - # These types can be "targeted", "strict", "mcs" and "mls". - for i in ${POLICY_TYPES}; do - cp -a "${S}/refpolicy" "${S}/${i}" - cd "${S}/${i}"; - - #cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf" - sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf" - - sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \ - "${S}/${i}/build.conf" || die "build.conf setup failed." - - if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]]; - then - # MCS/MLS require additional settings - sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \ - || die "failed to set type to mls" - fi - - if [ "${i}" == "targeted" ]; then - sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \ - "${S}/${i}/config/appconfig-standard/seusers" \ - || die "targeted seusers setup failed." - fi - - if [ "${i}" != "targeted" ] && [ "${i}" != "strict" ] && use unconfined; then - sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \ - "${S}/${i}/config/appconfig-${i}/seusers" \ - || die "policy seusers setup failed." - fi - done -} - -src_compile() { - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs" - - for i in ${POLICY_TYPES}; do - cd "${S}/${i}" - make base || die "${i} compile failed" - if use doc; then - make html || die - fi - done -} - -src_install() { - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs" - - for i in ${POLICY_TYPES}; do - cd "${S}/${i}" - - make DESTDIR="${D}" install \ - || die "${i} install failed." - - make DESTDIR="${D}" install-headers \ - || die "${i} headers install failed." - - echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type" - - echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types" - - # libsemanage won't make this on its own - keepdir "/etc/selinux/${i}/policy" - - if use doc; then - dohtml doc/html/*; - fi - - insinto /usr/share/selinux/devel; - doins doc/policy.xml; - - done - - dodoc doc/Makefile.example doc/example.{te,fc,if} - - insinto /etc/selinux - doins "${FILESDIR}/config" -} - -pkg_preinst() { - has_version "<${CATEGORY}/${PN}-2.20101213-r13" - previous_less_than_r13=$? -} diff --git a/sec-policy/selinux-base/selinux-base-2.20120725-r12.ebuild b/sec-policy/selinux-base/selinux-base-2.20120725-r12.ebuild deleted file mode 100644 index 962ddd4780e5..000000000000 --- a/sec-policy/selinux-base/selinux-base-2.20120725-r12.ebuild +++ /dev/null @@ -1,158 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base/selinux-base-2.20120725-r12.ebuild,v 1.3 2013/04/11 11:57:46 swift Exp $ -EAPI="4" - -inherit eutils - -IUSE="+peer_perms +open_perms +ubac +unconfined doc" - -DESCRIPTION="Gentoo base policy for SELinux" -HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/" -SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2 - http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2" -LICENSE="GPL-2" -SLOT="0" - -KEYWORDS="amd64 x86" - -RDEPEND=">=sys-apps/policycoreutils-2.1.10 - virtual/udev - !<=sec-policy/selinux-base-policy-2.20120725" -DEPEND="${RDEPEND} - sys-devel/m4 - >=sys-apps/checkpolicy-2.1.8" - -S=${WORKDIR}/ - -src_prepare() { - # Apply the gentoo patches to the policy. These patches are only necessary - # for base policies, or for interface changes on modules. - EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \ - EPATCH_SUFFIX="patch" \ - EPATCH_SOURCE="${WORKDIR}" \ - EPATCH_FORCE="yes" \ - epatch - - cd "${S}/refpolicy" - # Fix bug 257111 - Correct the initial sid for cron-started jobs in the - # system_r role - sed -i -e 's:system_crond_t:system_cronjob_t:g' \ - "${S}/refpolicy/config/appconfig-standard/default_contexts" - sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \ - "${S}/refpolicy/config/appconfig-mls/default_contexts" - sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \ - "${S}/refpolicy/config/appconfig-mcs/default_contexts" -} - -src_configure() { - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs" - - # Update the SELinux refpolicy capabilities based on the users' USE flags. - - if ! use peer_perms; then - sed -i -e '/network_peer_controls/d' \ - "${S}/refpolicy/policy/policy_capabilities" - fi - - if ! use open_perms; then - sed -i -e '/open_perms/d' \ - "${S}/refpolicy/policy/policy_capabilities" - fi - - if ! use ubac; then - sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \ - || die "Failed to disable User Based Access Control" - fi - - echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf" - - # Prepare initial configuration - cd "${S}/refpolicy"; - make conf || die "Make conf failed" - - # Setup the policies based on the types delivered by the end user. - # These types can be "targeted", "strict", "mcs" and "mls". - for i in ${POLICY_TYPES}; do - cp -a "${S}/refpolicy" "${S}/${i}" - cd "${S}/${i}"; - - #cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf" - sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf" - - sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \ - "${S}/${i}/build.conf" || die "build.conf setup failed." - - if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]]; - then - # MCS/MLS require additional settings - sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \ - || die "failed to set type to mls" - fi - - if [ "${i}" == "targeted" ]; then - sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \ - "${S}/${i}/config/appconfig-standard/seusers" \ - || die "targeted seusers setup failed." - fi - - if [ "${i}" != "targeted" ] && [ "${i}" != "strict" ] && use unconfined; then - sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \ - "${S}/${i}/config/appconfig-${i}/seusers" \ - || die "policy seusers setup failed." - fi - done -} - -src_compile() { - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs" - - for i in ${POLICY_TYPES}; do - cd "${S}/${i}" - make base || die "${i} compile failed" - if use doc; then - make html || die - fi - done -} - -src_install() { - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs" - - for i in ${POLICY_TYPES}; do - cd "${S}/${i}" - - make DESTDIR="${D}" install \ - || die "${i} install failed." - - make DESTDIR="${D}" install-headers \ - || die "${i} headers install failed." - - echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type" - - echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types" - - # libsemanage won't make this on its own - keepdir "/etc/selinux/${i}/policy" - - if use doc; then - dohtml doc/html/*; - fi - - insinto /usr/share/selinux/devel; - doins doc/policy.xml; - - done - - doman man/man8/*.8; - - dodoc doc/Makefile.example doc/example.{te,fc,if} - - insinto /etc/selinux - doins "${FILESDIR}/config" -} - -pkg_preinst() { - has_version "<${CATEGORY}/${PN}-2.20101213-r13" - previous_less_than_r13=$? -} diff --git a/sec-policy/selinux-base/selinux-base-2.20120725-r5.ebuild b/sec-policy/selinux-base/selinux-base-2.20120725-r5.ebuild deleted file mode 100644 index 2f8aad6187b6..000000000000 --- a/sec-policy/selinux-base/selinux-base-2.20120725-r5.ebuild +++ /dev/null @@ -1,148 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base/selinux-base-2.20120725-r5.ebuild,v 1.3 2012/12/11 10:52:53 ssuominen Exp $ -EAPI="4" - -inherit eutils - -IUSE="+peer_perms +open_perms +ubac doc" - -DESCRIPTION="Gentoo base policy for SELinux" -HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/" -SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2 - http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2" -LICENSE="GPL-2" -SLOT="0" - -KEYWORDS="amd64 x86" - -RDEPEND=">=sys-apps/policycoreutils-2.1.10 - virtual/udev - !<=sec-policy/selinux-base-policy-2.20120725" -DEPEND="${RDEPEND} - sys-devel/m4 - >=sys-apps/checkpolicy-2.1.8" - -S=${WORKDIR}/ - -src_prepare() { - # Apply the gentoo patches to the policy. These patches are only necessary - # for base policies, or for interface changes on modules. - EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \ - EPATCH_SUFFIX="patch" \ - EPATCH_SOURCE="${WORKDIR}" \ - EPATCH_FORCE="yes" \ - epatch - - cd "${S}/refpolicy" - # Fix bug 257111 - Correct the initial sid for cron-started jobs in the - # system_r role - sed -i -e 's:system_crond_t:system_cronjob_t:g' \ - "${S}/refpolicy/config/appconfig-standard/default_contexts" - sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \ - "${S}/refpolicy/config/appconfig-mls/default_contexts" - sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \ - "${S}/refpolicy/config/appconfig-mcs/default_contexts" -} - -src_configure() { - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs" - - # Update the SELinux refpolicy capabilities based on the users' USE flags. - - if ! use peer_perms; then - sed -i -e '/network_peer_controls/d' \ - "${S}/refpolicy/policy/policy_capabilities" - fi - - if ! use open_perms; then - sed -i -e '/open_perms/d' \ - "${S}/refpolicy/policy/policy_capabilities" - fi - - if ! use ubac; then - sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \ - || die "Failed to disable User Based Access Control" - fi - - echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf" - - # Setup the policies based on the types delivered by the end user. - # These types can be "targeted", "strict", "mcs" and "mls". - for i in ${POLICY_TYPES}; do - cp -a "${S}/refpolicy" "${S}/${i}" - - cd "${S}/${i}"; - make conf || die "Make conf in ${i} failed" - - #cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf" - sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf" - - sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \ - "${S}/${i}/build.conf" || die "build.conf setup failed." - - if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]]; - then - # MCS/MLS require additional settings - sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \ - || die "failed to set type to mls" - fi - - if [ "${i}" == "targeted" ]; then - sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \ - "${S}/${i}/config/appconfig-standard/seusers" \ - || die "targeted seusers setup failed." - fi - done -} - -src_compile() { - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs" - - for i in ${POLICY_TYPES}; do - cd "${S}/${i}" - make base || die "${i} compile failed" - if use doc; then - make html || die - fi - done -} - -src_install() { - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs" - - for i in ${POLICY_TYPES}; do - cd "${S}/${i}" - - make DESTDIR="${D}" install \ - || die "${i} install failed." - - make DESTDIR="${D}" install-headers \ - || die "${i} headers install failed." - - echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type" - - echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types" - - # libsemanage won't make this on its own - keepdir "/etc/selinux/${i}/policy" - - if use doc; then - dohtml doc/html/*; - fi - - insinto /usr/share/selinux/devel; - doins doc/policy.xml; - - done - - dodoc doc/Makefile.example doc/example.{te,fc,if} - - insinto /etc/selinux - doins "${FILESDIR}/config" -} - -pkg_preinst() { - has_version "<${CATEGORY}/${PN}-2.20101213-r13" - previous_less_than_r13=$? -} diff --git a/sec-policy/selinux-base/selinux-base-2.20120725-r7.ebuild b/sec-policy/selinux-base/selinux-base-2.20120725-r7.ebuild deleted file mode 100644 index a0198a51a1e6..000000000000 --- a/sec-policy/selinux-base/selinux-base-2.20120725-r7.ebuild +++ /dev/null @@ -1,148 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base/selinux-base-2.20120725-r7.ebuild,v 1.2 2012/12/11 10:52:53 ssuominen Exp $ -EAPI="4" - -inherit eutils - -IUSE="+peer_perms +open_perms +ubac doc" - -DESCRIPTION="Gentoo base policy for SELinux" -HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/" -SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2 - http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2" -LICENSE="GPL-2" -SLOT="0" - -KEYWORDS="~amd64 ~x86" - -RDEPEND=">=sys-apps/policycoreutils-2.1.10 - virtual/udev - !<=sec-policy/selinux-base-policy-2.20120725" -DEPEND="${RDEPEND} - sys-devel/m4 - >=sys-apps/checkpolicy-2.1.8" - -S=${WORKDIR}/ - -src_prepare() { - # Apply the gentoo patches to the policy. These patches are only necessary - # for base policies, or for interface changes on modules. - EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \ - EPATCH_SUFFIX="patch" \ - EPATCH_SOURCE="${WORKDIR}" \ - EPATCH_FORCE="yes" \ - epatch - - cd "${S}/refpolicy" - # Fix bug 257111 - Correct the initial sid for cron-started jobs in the - # system_r role - sed -i -e 's:system_crond_t:system_cronjob_t:g' \ - "${S}/refpolicy/config/appconfig-standard/default_contexts" - sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \ - "${S}/refpolicy/config/appconfig-mls/default_contexts" - sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \ - "${S}/refpolicy/config/appconfig-mcs/default_contexts" -} - -src_configure() { - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs" - - # Update the SELinux refpolicy capabilities based on the users' USE flags. - - if ! use peer_perms; then - sed -i -e '/network_peer_controls/d' \ - "${S}/refpolicy/policy/policy_capabilities" - fi - - if ! use open_perms; then - sed -i -e '/open_perms/d' \ - "${S}/refpolicy/policy/policy_capabilities" - fi - - if ! use ubac; then - sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \ - || die "Failed to disable User Based Access Control" - fi - - echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf" - - # Setup the policies based on the types delivered by the end user. - # These types can be "targeted", "strict", "mcs" and "mls". - for i in ${POLICY_TYPES}; do - cp -a "${S}/refpolicy" "${S}/${i}" - - cd "${S}/${i}"; - make conf || die "Make conf in ${i} failed" - - #cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf" - sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf" - - sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \ - "${S}/${i}/build.conf" || die "build.conf setup failed." - - if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]]; - then - # MCS/MLS require additional settings - sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \ - || die "failed to set type to mls" - fi - - if [ "${i}" == "targeted" ]; then - sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \ - "${S}/${i}/config/appconfig-standard/seusers" \ - || die "targeted seusers setup failed." - fi - done -} - -src_compile() { - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs" - - for i in ${POLICY_TYPES}; do - cd "${S}/${i}" - make base || die "${i} compile failed" - if use doc; then - make html || die - fi - done -} - -src_install() { - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs" - - for i in ${POLICY_TYPES}; do - cd "${S}/${i}" - - make DESTDIR="${D}" install \ - || die "${i} install failed." - - make DESTDIR="${D}" install-headers \ - || die "${i} headers install failed." - - echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type" - - echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types" - - # libsemanage won't make this on its own - keepdir "/etc/selinux/${i}/policy" - - if use doc; then - dohtml doc/html/*; - fi - - insinto /usr/share/selinux/devel; - doins doc/policy.xml; - - done - - dodoc doc/Makefile.example doc/example.{te,fc,if} - - insinto /etc/selinux - doins "${FILESDIR}/config" -} - -pkg_preinst() { - has_version "<${CATEGORY}/${PN}-2.20101213-r13" - previous_less_than_r13=$? -} diff --git a/sec-policy/selinux-base/selinux-base-2.20120725-r8.ebuild b/sec-policy/selinux-base/selinux-base-2.20120725-r8.ebuild deleted file mode 100644 index 005eecf5a6a1..000000000000 --- a/sec-policy/selinux-base/selinux-base-2.20120725-r8.ebuild +++ /dev/null @@ -1,148 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base/selinux-base-2.20120725-r8.ebuild,v 1.3 2012/12/13 10:05:21 swift Exp $ -EAPI="4" - -inherit eutils - -IUSE="+peer_perms +open_perms +ubac doc" - -DESCRIPTION="Gentoo base policy for SELinux" -HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/" -SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2 - http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2" -LICENSE="GPL-2" -SLOT="0" - -KEYWORDS="amd64 x86" - -RDEPEND=">=sys-apps/policycoreutils-2.1.10 - virtual/udev - !<=sec-policy/selinux-base-policy-2.20120725" -DEPEND="${RDEPEND} - sys-devel/m4 - >=sys-apps/checkpolicy-2.1.8" - -S=${WORKDIR}/ - -src_prepare() { - # Apply the gentoo patches to the policy. These patches are only necessary - # for base policies, or for interface changes on modules. - EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \ - EPATCH_SUFFIX="patch" \ - EPATCH_SOURCE="${WORKDIR}" \ - EPATCH_FORCE="yes" \ - epatch - - cd "${S}/refpolicy" - # Fix bug 257111 - Correct the initial sid for cron-started jobs in the - # system_r role - sed -i -e 's:system_crond_t:system_cronjob_t:g' \ - "${S}/refpolicy/config/appconfig-standard/default_contexts" - sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \ - "${S}/refpolicy/config/appconfig-mls/default_contexts" - sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \ - "${S}/refpolicy/config/appconfig-mcs/default_contexts" -} - -src_configure() { - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs" - - # Update the SELinux refpolicy capabilities based on the users' USE flags. - - if ! use peer_perms; then - sed -i -e '/network_peer_controls/d' \ - "${S}/refpolicy/policy/policy_capabilities" - fi - - if ! use open_perms; then - sed -i -e '/open_perms/d' \ - "${S}/refpolicy/policy/policy_capabilities" - fi - - if ! use ubac; then - sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \ - || die "Failed to disable User Based Access Control" - fi - - echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf" - - # Setup the policies based on the types delivered by the end user. - # These types can be "targeted", "strict", "mcs" and "mls". - for i in ${POLICY_TYPES}; do - cp -a "${S}/refpolicy" "${S}/${i}" - - cd "${S}/${i}"; - make conf || die "Make conf in ${i} failed" - - #cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf" - sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf" - - sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \ - "${S}/${i}/build.conf" || die "build.conf setup failed." - - if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]]; - then - # MCS/MLS require additional settings - sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \ - || die "failed to set type to mls" - fi - - if [ "${i}" == "targeted" ]; then - sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \ - "${S}/${i}/config/appconfig-standard/seusers" \ - || die "targeted seusers setup failed." - fi - done -} - -src_compile() { - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs" - - for i in ${POLICY_TYPES}; do - cd "${S}/${i}" - make base || die "${i} compile failed" - if use doc; then - make html || die - fi - done -} - -src_install() { - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs" - - for i in ${POLICY_TYPES}; do - cd "${S}/${i}" - - make DESTDIR="${D}" install \ - || die "${i} install failed." - - make DESTDIR="${D}" install-headers \ - || die "${i} headers install failed." - - echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type" - - echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types" - - # libsemanage won't make this on its own - keepdir "/etc/selinux/${i}/policy" - - if use doc; then - dohtml doc/html/*; - fi - - insinto /usr/share/selinux/devel; - doins doc/policy.xml; - - done - - dodoc doc/Makefile.example doc/example.{te,fc,if} - - insinto /etc/selinux - doins "${FILESDIR}/config" -} - -pkg_preinst() { - has_version "<${CATEGORY}/${PN}-2.20101213-r13" - previous_less_than_r13=$? -} diff --git a/sec-policy/selinux-base/selinux-base-2.20120725-r9.ebuild b/sec-policy/selinux-base/selinux-base-2.20120725-r9.ebuild deleted file mode 100644 index 7c2ff12a99fc..000000000000 --- a/sec-policy/selinux-base/selinux-base-2.20120725-r9.ebuild +++ /dev/null @@ -1,156 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-base/selinux-base-2.20120725-r9.ebuild,v 1.3 2013/01/13 16:03:52 swift Exp $ -EAPI="4" - -inherit eutils - -IUSE="+peer_perms +open_perms +ubac unconfined doc" - -DESCRIPTION="Gentoo base policy for SELinux" -HOMEPAGE="http://www.gentoo.org/proj/en/hardened/selinux/" -SRC_URI="http://oss.tresys.com/files/refpolicy/refpolicy-${PV}.tar.bz2 - http://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2" -LICENSE="GPL-2" -SLOT="0" - -KEYWORDS="amd64 x86" - -RDEPEND=">=sys-apps/policycoreutils-2.1.10 - virtual/udev - !<=sec-policy/selinux-base-policy-2.20120725" -DEPEND="${RDEPEND} - sys-devel/m4 - >=sys-apps/checkpolicy-2.1.8" - -S=${WORKDIR}/ - -src_prepare() { - # Apply the gentoo patches to the policy. These patches are only necessary - # for base policies, or for interface changes on modules. - EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \ - EPATCH_SUFFIX="patch" \ - EPATCH_SOURCE="${WORKDIR}" \ - EPATCH_FORCE="yes" \ - epatch - - cd "${S}/refpolicy" - # Fix bug 257111 - Correct the initial sid for cron-started jobs in the - # system_r role - sed -i -e 's:system_crond_t:system_cronjob_t:g' \ - "${S}/refpolicy/config/appconfig-standard/default_contexts" - sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \ - "${S}/refpolicy/config/appconfig-mls/default_contexts" - sed -i -e 's|system_r:cronjob_t|system_r:system_cronjob_t|g' \ - "${S}/refpolicy/config/appconfig-mcs/default_contexts" -} - -src_configure() { - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs" - - # Update the SELinux refpolicy capabilities based on the users' USE flags. - - if ! use peer_perms; then - sed -i -e '/network_peer_controls/d' \ - "${S}/refpolicy/policy/policy_capabilities" - fi - - if ! use open_perms; then - sed -i -e '/open_perms/d' \ - "${S}/refpolicy/policy/policy_capabilities" - fi - - if ! use ubac; then - sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \ - || die "Failed to disable User Based Access Control" - fi - - echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf" - - # Prepare initial configuration - cd "${S}/refpolicy"; - make conf || die "Make conf failed" - - # Setup the policies based on the types delivered by the end user. - # These types can be "targeted", "strict", "mcs" and "mls". - for i in ${POLICY_TYPES}; do - cp -a "${S}/refpolicy" "${S}/${i}" - cd "${S}/${i}"; - - #cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf" - sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf" - - sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \ - "${S}/${i}/build.conf" || die "build.conf setup failed." - - if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]]; - then - # MCS/MLS require additional settings - sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \ - || die "failed to set type to mls" - fi - - if [ "${i}" == "targeted" ]; then - sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \ - "${S}/${i}/config/appconfig-standard/seusers" \ - || die "targeted seusers setup failed." - fi - - if [ "${i}" != "targeted" ] && [ "${i}" != "strict" ] && use unconfined; then - sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \ - "${S}/${i}/config/appconfig-${i}/seusers" \ - || die "policy seusers setup failed." - fi - done -} - -src_compile() { - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs" - - for i in ${POLICY_TYPES}; do - cd "${S}/${i}" - make base || die "${i} compile failed" - if use doc; then - make html || die - fi - done -} - -src_install() { - [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs" - - for i in ${POLICY_TYPES}; do - cd "${S}/${i}" - - make DESTDIR="${D}" install \ - || die "${i} install failed." - - make DESTDIR="${D}" install-headers \ - || die "${i} headers install failed." - - echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type" - - echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types" - - # libsemanage won't make this on its own - keepdir "/etc/selinux/${i}/policy" - - if use doc; then - dohtml doc/html/*; - fi - - insinto /usr/share/selinux/devel; - doins doc/policy.xml; - - done - - dodoc doc/Makefile.example doc/example.{te,fc,if} - - insinto /etc/selinux - doins "${FILESDIR}/config" -} - -pkg_preinst() { - has_version "<${CATEGORY}/${PN}-2.20101213-r13" - previous_less_than_r13=$? -} diff --git a/sec-policy/selinux-bind/Manifest b/sec-policy/selinux-bind/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-bind/Manifest +++ b/sec-policy/selinux-bind/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-bind/selinux-bind-2.20120725-r11.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20120725-r11.ebuild deleted file mode 100644 index 326804568259..000000000000 --- a/sec-policy/selinux-bind/selinux-bind-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/selinux-bind-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:17 swift Exp $ -EAPI="4" - -IUSE="" -MODS="bind" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for bind" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-bind/selinux-bind-2.20120725-r12.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20120725-r12.ebuild deleted file mode 100644 index 1117e5846cf4..000000000000 --- a/sec-policy/selinux-bind/selinux-bind-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/selinux-bind-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:18 swift Exp $ -EAPI="4" - -IUSE="" -MODS="bind" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for bind" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-bind/selinux-bind-2.20120725-r5.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20120725-r5.ebuild deleted file mode 100644 index 8c5bdde68c0e..000000000000 --- a/sec-policy/selinux-bind/selinux-bind-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/selinux-bind-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:19 swift Exp $ -EAPI="4" - -IUSE="" -MODS="bind" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for bind" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-bind/selinux-bind-2.20120725-r7.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20120725-r7.ebuild deleted file mode 100644 index 550b8f26a496..000000000000 --- a/sec-policy/selinux-bind/selinux-bind-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/selinux-bind-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:17:58 swift Exp $ -EAPI="4" - -IUSE="" -MODS="bind" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for bind" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-bind/selinux-bind-2.20120725-r8.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20120725-r8.ebuild deleted file mode 100644 index 5771ecbedf1b..000000000000 --- a/sec-policy/selinux-bind/selinux-bind-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/selinux-bind-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:05 swift Exp $ -EAPI="4" - -IUSE="" -MODS="bind" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for bind" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-bind/selinux-bind-2.20120725-r9.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20120725-r9.ebuild deleted file mode 100644 index 7dd703c78d5e..000000000000 --- a/sec-policy/selinux-bind/selinux-bind-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bind/selinux-bind-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:04:17 swift Exp $ -EAPI="4" - -IUSE="" -MODS="bind" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for bind" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-bitlbee/Manifest b/sec-policy/selinux-bitlbee/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-bitlbee/Manifest +++ b/sec-policy/selinux-bitlbee/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r11.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r11.ebuild deleted file mode 100644 index e0f2cabcf119..000000000000 --- a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r11.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:48 swift Exp $ -EAPI="4" - -IUSE="" -MODS="bitlbee" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for bitlbee" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r12.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r12.ebuild deleted file mode 100644 index f455270a9368..000000000000 --- a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r12.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:33 swift Exp $ -EAPI="4" - -IUSE="" -MODS="bitlbee" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for bitlbee" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r5.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r5.ebuild deleted file mode 100644 index 1eb9269143e9..000000000000 --- a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:23 swift Exp $ -EAPI="4" - -IUSE="" -MODS="bitlbee" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for bitlbee" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r7.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r7.ebuild deleted file mode 100644 index 6a821bc74bcb..000000000000 --- a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r7.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:01 swift Exp $ -EAPI="4" - -IUSE="" -MODS="bitlbee" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for bitlbee" - -KEYWORDS="~amd64 ~x86" -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r8.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r8.ebuild deleted file mode 100644 index 393656508bd1..000000000000 --- a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r8.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:04:46 swift Exp $ -EAPI="4" - -IUSE="" -MODS="bitlbee" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for bitlbee" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r9.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r9.ebuild deleted file mode 100644 index ffe3adf9e702..000000000000 --- a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r9.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:04:18 swift Exp $ -EAPI="4" - -IUSE="" -MODS="bitlbee" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for bitlbee" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-bluetooth/Manifest b/sec-policy/selinux-bluetooth/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-bluetooth/Manifest +++ b/sec-policy/selinux-bluetooth/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r11.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r11.ebuild deleted file mode 100644 index 7187134a6a09..000000000000 --- a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:26 swift Exp $ -EAPI="4" - -IUSE="" -MODS="bluetooth" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for bluetooth" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r12.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r12.ebuild deleted file mode 100644 index bb36735a6431..000000000000 --- a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:07 swift Exp $ -EAPI="4" - -IUSE="" -MODS="bluetooth" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for bluetooth" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r5.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r5.ebuild deleted file mode 100644 index 1449a3a5f732..000000000000 --- a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:27 swift Exp $ -EAPI="4" - -IUSE="" -MODS="bluetooth" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for bluetooth" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r7.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r7.ebuild deleted file mode 100644 index 243378d9f147..000000000000 --- a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:05 swift Exp $ -EAPI="4" - -IUSE="" -MODS="bluetooth" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for bluetooth" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r8.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r8.ebuild deleted file mode 100644 index 1a32d21f5b58..000000000000 --- a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:04:51 swift Exp $ -EAPI="4" - -IUSE="" -MODS="bluetooth" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for bluetooth" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r9.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r9.ebuild deleted file mode 100644 index f103cfebfe2a..000000000000 --- a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:04:19 swift Exp $ -EAPI="4" - -IUSE="" -MODS="bluetooth" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for bluetooth" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-brctl/Manifest b/sec-policy/selinux-brctl/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-brctl/Manifest +++ b/sec-policy/selinux-brctl/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r11.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r11.ebuild deleted file mode 100644 index 3590da1b14fd..000000000000 --- a/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:41 swift Exp $ -EAPI="4" - -IUSE="" -MODS="brctl" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for brctl" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r12.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r12.ebuild deleted file mode 100644 index 7499d4c5d440..000000000000 --- a/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:34 swift Exp $ -EAPI="4" - -IUSE="" -MODS="brctl" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for brctl" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r5.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r5.ebuild deleted file mode 100644 index 0e811cdca266..000000000000 --- a/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:45 swift Exp $ -EAPI="4" - -IUSE="" -MODS="brctl" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for brctl" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r7.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r7.ebuild deleted file mode 100644 index cd52790d161b..000000000000 --- a/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:20 swift Exp $ -EAPI="4" - -IUSE="" -MODS="brctl" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for brctl" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r8.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r8.ebuild deleted file mode 100644 index 4a2659368134..000000000000 --- a/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:04:51 swift Exp $ -EAPI="4" - -IUSE="" -MODS="brctl" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for brctl" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r9.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r9.ebuild deleted file mode 100644 index dcbb9f4d41e0..000000000000 --- a/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-brctl/selinux-brctl-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:49 swift Exp $ -EAPI="4" - -IUSE="" -MODS="brctl" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for brctl" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-calamaris/Manifest b/sec-policy/selinux-calamaris/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-calamaris/Manifest +++ b/sec-policy/selinux-calamaris/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r11.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r11.ebuild deleted file mode 100644 index b215990ace3a..000000000000 --- a/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:21 swift Exp $ -EAPI="4" - -IUSE="" -MODS="calamaris" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for calamaris" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r12.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r12.ebuild deleted file mode 100644 index 8fe7fc1cc4c1..000000000000 --- a/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:11 swift Exp $ -EAPI="4" - -IUSE="" -MODS="calamaris" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for calamaris" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r5.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r5.ebuild deleted file mode 100644 index 0a0fcceaf8e6..000000000000 --- a/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:44 swift Exp $ -EAPI="4" - -IUSE="" -MODS="calamaris" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for calamaris" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r7.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r7.ebuild deleted file mode 100644 index 2bc2595e8a2c..000000000000 --- a/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:23 swift Exp $ -EAPI="4" - -IUSE="" -MODS="calamaris" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for calamaris" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r8.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r8.ebuild deleted file mode 100644 index 117f6d3b030e..000000000000 --- a/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:04:45 swift Exp $ -EAPI="4" - -IUSE="" -MODS="calamaris" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for calamaris" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r9.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r9.ebuild deleted file mode 100644 index ffb456427332..000000000000 --- a/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-calamaris/selinux-calamaris-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:04:14 swift Exp $ -EAPI="4" - -IUSE="" -MODS="calamaris" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for calamaris" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-canna/Manifest b/sec-policy/selinux-canna/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-canna/Manifest +++ b/sec-policy/selinux-canna/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-canna/selinux-canna-2.20120725-r11.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20120725-r11.ebuild deleted file mode 100644 index cc44e54e66aa..000000000000 --- a/sec-policy/selinux-canna/selinux-canna-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-canna/selinux-canna-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:27 swift Exp $ -EAPI="4" - -IUSE="" -MODS="canna" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for canna" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-canna/selinux-canna-2.20120725-r12.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20120725-r12.ebuild deleted file mode 100644 index b11d5acf8676..000000000000 --- a/sec-policy/selinux-canna/selinux-canna-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-canna/selinux-canna-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:19 swift Exp $ -EAPI="4" - -IUSE="" -MODS="canna" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for canna" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-canna/selinux-canna-2.20120725-r5.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20120725-r5.ebuild deleted file mode 100644 index e99b585e2358..000000000000 --- a/sec-policy/selinux-canna/selinux-canna-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-canna/selinux-canna-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:50 swift Exp $ -EAPI="4" - -IUSE="" -MODS="canna" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for canna" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-canna/selinux-canna-2.20120725-r7.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20120725-r7.ebuild deleted file mode 100644 index 922d576742e3..000000000000 --- a/sec-policy/selinux-canna/selinux-canna-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-canna/selinux-canna-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:30 swift Exp $ -EAPI="4" - -IUSE="" -MODS="canna" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for canna" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-canna/selinux-canna-2.20120725-r8.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20120725-r8.ebuild deleted file mode 100644 index 1cfbe2ebb6e4..000000000000 --- a/sec-policy/selinux-canna/selinux-canna-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-canna/selinux-canna-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:00 swift Exp $ -EAPI="4" - -IUSE="" -MODS="canna" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for canna" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-canna/selinux-canna-2.20120725-r9.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20120725-r9.ebuild deleted file mode 100644 index e376cd3aa90f..000000000000 --- a/sec-policy/selinux-canna/selinux-canna-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-canna/selinux-canna-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:53 swift Exp $ -EAPI="4" - -IUSE="" -MODS="canna" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for canna" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ccs/Manifest b/sec-policy/selinux-ccs/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-ccs/Manifest +++ b/sec-policy/selinux-ccs/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r11.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r11.ebuild deleted file mode 100644 index 83d496ed065f..000000000000 --- a/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:18 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ccs" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ccs" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r12.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r12.ebuild deleted file mode 100644 index 52eb99cef5c8..000000000000 --- a/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:31 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ccs" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ccs" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r5.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r5.ebuild deleted file mode 100644 index 5a02b3bfef69..000000000000 --- a/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:19 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ccs" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ccs" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r7.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r7.ebuild deleted file mode 100644 index 116866fbf595..000000000000 --- a/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:17:58 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ccs" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ccs" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r8.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r8.ebuild deleted file mode 100644 index db1416e24ec3..000000000000 --- a/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:16 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ccs" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ccs" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r9.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r9.ebuild deleted file mode 100644 index 9979f1235845..000000000000 --- a/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ccs/selinux-ccs-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:04:02 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ccs" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ccs" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-cdrecord/Manifest b/sec-policy/selinux-cdrecord/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-cdrecord/Manifest +++ b/sec-policy/selinux-cdrecord/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r11.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r11.ebuild deleted file mode 100644 index 3901b53df39a..000000000000 --- a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:49 swift Exp $ -EAPI="4" - -IUSE="" -MODS="cdrecord" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cdrecord" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r12.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r12.ebuild deleted file mode 100644 index 05a05a00ca3a..000000000000 --- a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:06 swift Exp $ -EAPI="4" - -IUSE="" -MODS="cdrecord" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cdrecord" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r5.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r5.ebuild deleted file mode 100644 index 3bd5232a073c..000000000000 --- a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:50 swift Exp $ -EAPI="4" - -IUSE="" -MODS="cdrecord" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cdrecord" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r7.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r7.ebuild deleted file mode 100644 index 0fa2da219a9c..000000000000 --- a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:17 swift Exp $ -EAPI="4" - -IUSE="" -MODS="cdrecord" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cdrecord" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r8.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r8.ebuild deleted file mode 100644 index b505ed335ca2..000000000000 --- a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:04:49 swift Exp $ -EAPI="4" - -IUSE="" -MODS="cdrecord" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cdrecord" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r9.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r9.ebuild deleted file mode 100644 index 6e879e260543..000000000000 --- a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:04:12 swift Exp $ -EAPI="4" - -IUSE="" -MODS="cdrecord" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cdrecord" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-cgroup/Manifest b/sec-policy/selinux-cgroup/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-cgroup/Manifest +++ b/sec-policy/selinux-cgroup/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r11.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r11.ebuild deleted file mode 100644 index 029024ce4603..000000000000 --- a/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:44 swift Exp $ -EAPI="4" - -IUSE="" -MODS="cgroup" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cgroup" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r12.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r12.ebuild deleted file mode 100644 index 551f892977a3..000000000000 --- a/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:28 swift Exp $ -EAPI="4" - -IUSE="" -MODS="cgroup" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cgroup" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r5.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r5.ebuild deleted file mode 100644 index 022ab60b71a5..000000000000 --- a/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:22 swift Exp $ -EAPI="4" - -IUSE="" -MODS="cgroup" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cgroup" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r7.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r7.ebuild deleted file mode 100644 index ed2a8ce37667..000000000000 --- a/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:22 swift Exp $ -EAPI="4" - -IUSE="" -MODS="cgroup" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cgroup" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r8.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r8.ebuild deleted file mode 100644 index c25bd819ae36..000000000000 --- a/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:04:51 swift Exp $ -EAPI="4" - -IUSE="" -MODS="cgroup" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cgroup" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r9.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r9.ebuild deleted file mode 100644 index 7dc34d707b7b..000000000000 --- a/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cgroup/selinux-cgroup-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:55 swift Exp $ -EAPI="4" - -IUSE="" -MODS="cgroup" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cgroup" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-chromium/Manifest b/sec-policy/selinux-chromium/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-chromium/Manifest +++ b/sec-policy/selinux-chromium/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r11.ebuild b/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r11.ebuild deleted file mode 100644 index 27293f69852a..000000000000 --- a/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:23 swift Exp $ -EAPI="4" - -IUSE="" -MODS="chromium" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for chromium" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r12.ebuild b/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r12.ebuild deleted file mode 100644 index cb58e294ac3a..000000000000 --- a/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:04 swift Exp $ -EAPI="4" - -IUSE="" -MODS="chromium" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for chromium" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r5.ebuild b/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r5.ebuild deleted file mode 100644 index c875c93bc887..000000000000 --- a/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:36 swift Exp $ -EAPI="4" - -IUSE="" -MODS="chromium" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for chromium" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r7.ebuild b/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r7.ebuild deleted file mode 100644 index a6ec15dc7bb9..000000000000 --- a/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:21 swift Exp $ -EAPI="4" - -IUSE="" -MODS="chromium" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for chromium" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r8.ebuild b/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r8.ebuild deleted file mode 100644 index 92028d7c10e1..000000000000 --- a/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r8.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:04:55 swift Exp $ -EAPI="4" - -IUSE="" -MODS="chromium" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for chromium" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r9.ebuild b/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r9.ebuild deleted file mode 100644 index b774c04050d1..000000000000 --- a/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chromium/selinux-chromium-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:59 swift Exp $ -EAPI="4" - -IUSE="" -MODS="chromium" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for chromium" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-chronyd/Manifest b/sec-policy/selinux-chronyd/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-chronyd/Manifest +++ b/sec-policy/selinux-chronyd/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r11.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r11.ebuild deleted file mode 100644 index 8d04f427964e..000000000000 --- a/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:39 swift Exp $ -EAPI="4" - -IUSE="" -MODS="chronyd" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for chronyd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r12.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r12.ebuild deleted file mode 100644 index 67434ad55a8b..000000000000 --- a/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:01 swift Exp $ -EAPI="4" - -IUSE="" -MODS="chronyd" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for chronyd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r5.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r5.ebuild deleted file mode 100644 index c7e0e34ac428..000000000000 --- a/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:44 swift Exp $ -EAPI="4" - -IUSE="" -MODS="chronyd" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for chronyd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r7.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r7.ebuild deleted file mode 100644 index 186c18483cb9..000000000000 --- a/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:28 swift Exp $ -EAPI="4" - -IUSE="" -MODS="chronyd" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for chronyd" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r8.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r8.ebuild deleted file mode 100644 index 4016696dc8ba..000000000000 --- a/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:04:58 swift Exp $ -EAPI="4" - -IUSE="" -MODS="chronyd" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for chronyd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r9.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r9.ebuild deleted file mode 100644 index f07e00cf3767..000000000000 --- a/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-chronyd/selinux-chronyd-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:47 swift Exp $ -EAPI="4" - -IUSE="" -MODS="chronyd" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for chronyd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-clamav/Manifest b/sec-policy/selinux-clamav/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-clamav/Manifest +++ b/sec-policy/selinux-clamav/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r11.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r11.ebuild deleted file mode 100644 index ab8c81f28f49..000000000000 --- a/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:25 swift Exp $ -EAPI="4" - -IUSE="" -MODS="clamav" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for clamav" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r12.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r12.ebuild deleted file mode 100644 index ad42939a066c..000000000000 --- a/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:22 swift Exp $ -EAPI="4" - -IUSE="" -MODS="clamav" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for clamav" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r5.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r5.ebuild deleted file mode 100644 index ecea65d19ee1..000000000000 --- a/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:26 swift Exp $ -EAPI="4" - -IUSE="" -MODS="clamav" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for clamav" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r7.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r7.ebuild deleted file mode 100644 index bee4579ee43b..000000000000 --- a/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:17:59 swift Exp $ -EAPI="4" - -IUSE="" -MODS="clamav" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for clamav" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r8.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r8.ebuild deleted file mode 100644 index 511f9aca1340..000000000000 --- a/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:04:58 swift Exp $ -EAPI="4" - -IUSE="" -MODS="clamav" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for clamav" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r9.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r9.ebuild deleted file mode 100644 index 0b6b335a0576..000000000000 --- a/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clamav/selinux-clamav-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:50 swift Exp $ -EAPI="4" - -IUSE="" -MODS="clamav" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for clamav" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-clockspeed/Manifest b/sec-policy/selinux-clockspeed/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-clockspeed/Manifest +++ b/sec-policy/selinux-clockspeed/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r11.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r11.ebuild deleted file mode 100644 index cc48a2efe8e5..000000000000 --- a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:37 swift Exp $ -EAPI="4" - -IUSE="" -MODS="clockspeed" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for clockspeed" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r12.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r12.ebuild deleted file mode 100644 index 7c921ad600c1..000000000000 --- a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:16 swift Exp $ -EAPI="4" - -IUSE="" -MODS="clockspeed" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for clockspeed" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r5.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r5.ebuild deleted file mode 100644 index 389a4a2cbd2c..000000000000 --- a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:45 swift Exp $ -EAPI="4" - -IUSE="" -MODS="clockspeed" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for clockspeed" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r7.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r7.ebuild deleted file mode 100644 index c1f7e6709e39..000000000000 --- a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:18 swift Exp $ -EAPI="4" - -IUSE="" -MODS="clockspeed" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for clockspeed" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r8.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r8.ebuild deleted file mode 100644 index 5d30eb5b0d42..000000000000 --- a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:03 swift Exp $ -EAPI="4" - -IUSE="" -MODS="clockspeed" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for clockspeed" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r9.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r9.ebuild deleted file mode 100644 index 4a66d4a3bfe4..000000000000 --- a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:04:03 swift Exp $ -EAPI="4" - -IUSE="" -MODS="clockspeed" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for clockspeed" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-consolekit/Manifest b/sec-policy/selinux-consolekit/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-consolekit/Manifest +++ b/sec-policy/selinux-consolekit/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r11.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r11.ebuild deleted file mode 100644 index ff59e4793b01..000000000000 --- a/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:35 swift Exp $ -EAPI="4" - -IUSE="" -MODS="consolekit" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for consolekit" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r12.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r12.ebuild deleted file mode 100644 index 5e530e1c30c8..000000000000 --- a/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:13 swift Exp $ -EAPI="4" - -IUSE="" -MODS="consolekit" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for consolekit" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r5.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r5.ebuild deleted file mode 100644 index fb593ffb5043..000000000000 --- a/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:34 swift Exp $ -EAPI="4" - -IUSE="" -MODS="consolekit" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for consolekit" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r7.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r7.ebuild deleted file mode 100644 index d06cbce393a5..000000000000 --- a/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:03 swift Exp $ -EAPI="4" - -IUSE="" -MODS="consolekit" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for consolekit" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r8.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r8.ebuild deleted file mode 100644 index 3bbb543b7711..000000000000 --- a/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:15 swift Exp $ -EAPI="4" - -IUSE="" -MODS="consolekit" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for consolekit" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r9.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r9.ebuild deleted file mode 100644 index ac8210899786..000000000000 --- a/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-consolekit/selinux-consolekit-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:57 swift Exp $ -EAPI="4" - -IUSE="" -MODS="consolekit" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for consolekit" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-corosync/Manifest b/sec-policy/selinux-corosync/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-corosync/Manifest +++ b/sec-policy/selinux-corosync/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r11.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r11.ebuild deleted file mode 100644 index c69ac5906542..000000000000 --- a/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:25 swift Exp $ -EAPI="4" - -IUSE="" -MODS="corosync" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for corosync" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r12.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r12.ebuild deleted file mode 100644 index 171feed2c688..000000000000 --- a/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:30 swift Exp $ -EAPI="4" - -IUSE="" -MODS="corosync" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for corosync" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r5.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r5.ebuild deleted file mode 100644 index b2d36bbf64fb..000000000000 --- a/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:34 swift Exp $ -EAPI="4" - -IUSE="" -MODS="corosync" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for corosync" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r7.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r7.ebuild deleted file mode 100644 index df54fbb62591..000000000000 --- a/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:02 swift Exp $ -EAPI="4" - -IUSE="" -MODS="corosync" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for corosync" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r8.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r8.ebuild deleted file mode 100644 index 8ca0bd1c0f2e..000000000000 --- a/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:04:53 swift Exp $ -EAPI="4" - -IUSE="" -MODS="corosync" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for corosync" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r9.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r9.ebuild deleted file mode 100644 index 9e7702ca3d47..000000000000 --- a/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-corosync/selinux-corosync-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:04:07 swift Exp $ -EAPI="4" - -IUSE="" -MODS="corosync" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for corosync" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-courier/Manifest b/sec-policy/selinux-courier/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-courier/Manifest +++ b/sec-policy/selinux-courier/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-courier/selinux-courier-2.20120725-r11.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20120725-r11.ebuild deleted file mode 100644 index d48471356061..000000000000 --- a/sec-policy/selinux-courier/selinux-courier-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier/selinux-courier-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:36 swift Exp $ -EAPI="4" - -IUSE="" -MODS="courier" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for courier" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-courier/selinux-courier-2.20120725-r12.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20120725-r12.ebuild deleted file mode 100644 index 2ac0abd12227..000000000000 --- a/sec-policy/selinux-courier/selinux-courier-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier/selinux-courier-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:27 swift Exp $ -EAPI="4" - -IUSE="" -MODS="courier" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for courier" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-courier/selinux-courier-2.20120725-r5.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20120725-r5.ebuild deleted file mode 100644 index fc14d61e8ca9..000000000000 --- a/sec-policy/selinux-courier/selinux-courier-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier/selinux-courier-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:42 swift Exp $ -EAPI="4" - -IUSE="" -MODS="courier" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for courier" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-courier/selinux-courier-2.20120725-r7.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20120725-r7.ebuild deleted file mode 100644 index be9e17fed334..000000000000 --- a/sec-policy/selinux-courier/selinux-courier-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier/selinux-courier-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:06 swift Exp $ -EAPI="4" - -IUSE="" -MODS="courier" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for courier" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-courier/selinux-courier-2.20120725-r8.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20120725-r8.ebuild deleted file mode 100644 index 199a7c3927c1..000000000000 --- a/sec-policy/selinux-courier/selinux-courier-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier/selinux-courier-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:04:53 swift Exp $ -EAPI="4" - -IUSE="" -MODS="courier" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for courier" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-courier/selinux-courier-2.20120725-r9.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20120725-r9.ebuild deleted file mode 100644 index 14a1977c5f84..000000000000 --- a/sec-policy/selinux-courier/selinux-courier-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-courier/selinux-courier-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:04:13 swift Exp $ -EAPI="4" - -IUSE="" -MODS="courier" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for courier" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-cpucontrol/Manifest b/sec-policy/selinux-cpucontrol/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-cpucontrol/Manifest +++ b/sec-policy/selinux-cpucontrol/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r11.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r11.ebuild deleted file mode 100644 index 38a2c9e6d739..000000000000 --- a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:42 swift Exp $ -EAPI="4" - -IUSE="" -MODS="cpucontrol" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cpucontrol" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r12.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r12.ebuild deleted file mode 100644 index 6ffc94efd701..000000000000 --- a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:50:57 swift Exp $ -EAPI="4" - -IUSE="" -MODS="cpucontrol" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cpucontrol" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r5.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r5.ebuild deleted file mode 100644 index db95ca1832bb..000000000000 --- a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:49 swift Exp $ -EAPI="4" - -IUSE="" -MODS="cpucontrol" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cpucontrol" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r7.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r7.ebuild deleted file mode 100644 index 1b47735b29ca..000000000000 --- a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:28 swift Exp $ -EAPI="4" - -IUSE="" -MODS="cpucontrol" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cpucontrol" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r8.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r8.ebuild deleted file mode 100644 index 070d238a6491..000000000000 --- a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:17 swift Exp $ -EAPI="4" - -IUSE="" -MODS="cpucontrol" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cpucontrol" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r9.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r9.ebuild deleted file mode 100644 index 6d3f2d43793e..000000000000 --- a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:04:00 swift Exp $ -EAPI="4" - -IUSE="" -MODS="cpucontrol" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cpucontrol" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-cpufreqselector/Manifest b/sec-policy/selinux-cpufreqselector/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-cpufreqselector/Manifest +++ b/sec-policy/selinux-cpufreqselector/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r11.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r11.ebuild deleted file mode 100644 index e1b966f9d2d4..000000000000 --- a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:44 swift Exp $ -EAPI="4" - -IUSE="" -MODS="cpufreqselector" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cpufreqselector" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r12.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r12.ebuild deleted file mode 100644 index 11e4cbf67de9..000000000000 --- a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:14 swift Exp $ -EAPI="4" - -IUSE="" -MODS="cpufreqselector" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cpufreqselector" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r5.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r5.ebuild deleted file mode 100644 index 098793f1f111..000000000000 --- a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:21 swift Exp $ -EAPI="4" - -IUSE="" -MODS="cpufreqselector" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cpufreqselector" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r7.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r7.ebuild deleted file mode 100644 index abc9ae6bb44a..000000000000 --- a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:22 swift Exp $ -EAPI="4" - -IUSE="" -MODS="cpufreqselector" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cpufreqselector" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r8.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r8.ebuild deleted file mode 100644 index 5fcfcc4af118..000000000000 --- a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:04:53 swift Exp $ -EAPI="4" - -IUSE="" -MODS="cpufreqselector" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cpufreqselector" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r9.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r9.ebuild deleted file mode 100644 index cc3e42b72bf0..000000000000 --- a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:04:07 swift Exp $ -EAPI="4" - -IUSE="" -MODS="cpufreqselector" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cpufreqselector" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-cups/Manifest b/sec-policy/selinux-cups/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-cups/Manifest +++ b/sec-policy/selinux-cups/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-cups/selinux-cups-2.20120725-r11.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20120725-r11.ebuild deleted file mode 100644 index bf448e547a9f..000000000000 --- a/sec-policy/selinux-cups/selinux-cups-2.20120725-r11.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/selinux-cups-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:22 swift Exp $ -EAPI="4" - -IUSE="" -MODS="cups" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cups" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-lpd -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-cups/selinux-cups-2.20120725-r12.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20120725-r12.ebuild deleted file mode 100644 index 6c8ef453b879..000000000000 --- a/sec-policy/selinux-cups/selinux-cups-2.20120725-r12.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/selinux-cups-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:12 swift Exp $ -EAPI="4" - -IUSE="" -MODS="cups" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cups" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-lpd -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-cups/selinux-cups-2.20120725-r5.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20120725-r5.ebuild deleted file mode 100644 index 0583defeb429..000000000000 --- a/sec-policy/selinux-cups/selinux-cups-2.20120725-r5.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/selinux-cups-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:27 swift Exp $ -EAPI="4" - -IUSE="" -MODS="cups" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cups" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-lpd -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-cups/selinux-cups-2.20120725-r7.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20120725-r7.ebuild deleted file mode 100644 index c4d3d9e224c8..000000000000 --- a/sec-policy/selinux-cups/selinux-cups-2.20120725-r7.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/selinux-cups-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:16 swift Exp $ -EAPI="4" - -IUSE="" -MODS="cups" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cups" - -KEYWORDS="~amd64 ~x86" -DEPEND="${DEPEND} - sec-policy/selinux-lpd -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-cups/selinux-cups-2.20120725-r8.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20120725-r8.ebuild deleted file mode 100644 index 2a35f10c7cb2..000000000000 --- a/sec-policy/selinux-cups/selinux-cups-2.20120725-r8.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/selinux-cups-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:21 swift Exp $ -EAPI="4" - -IUSE="" -MODS="cups" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cups" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-lpd -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-cups/selinux-cups-2.20120725-r9.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20120725-r9.ebuild deleted file mode 100644 index 4e71f871d425..000000000000 --- a/sec-policy/selinux-cups/selinux-cups-2.20120725-r9.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cups/selinux-cups-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:56 swift Exp $ -EAPI="4" - -IUSE="" -MODS="cups" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cups" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-lpd -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-cvs/Manifest b/sec-policy/selinux-cvs/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-cvs/Manifest +++ b/sec-policy/selinux-cvs/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r11.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r11.ebuild deleted file mode 100644 index cfb1fd437673..000000000000 --- a/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r11.ebuild +++ /dev/null @@ -1,19 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:32 swift Exp $ -EAPI="4" - -IUSE="" -MODS="cvs" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cvs" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache - sec-policy/selinux-inetd -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r12.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r12.ebuild deleted file mode 100644 index d43b51590bbe..000000000000 --- a/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r12.ebuild +++ /dev/null @@ -1,19 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:18 swift Exp $ -EAPI="4" - -IUSE="" -MODS="cvs" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cvs" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache - sec-policy/selinux-inetd -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r5.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r5.ebuild deleted file mode 100644 index 198ae9977e88..000000000000 --- a/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r5.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:31 swift Exp $ -EAPI="4" - -IUSE="" -MODS="cvs" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cvs" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r7.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r7.ebuild deleted file mode 100644 index 2019af7cdde6..000000000000 --- a/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r7.ebuild +++ /dev/null @@ -1,19 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:01 swift Exp $ -EAPI="4" - -IUSE="" -MODS="cvs" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cvs" - -KEYWORDS="~amd64 ~x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache - sec-policy/selinux-inetd -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r8.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r8.ebuild deleted file mode 100644 index c4922f56ab54..000000000000 --- a/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r8.ebuild +++ /dev/null @@ -1,19 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:11 swift Exp $ -EAPI="4" - -IUSE="" -MODS="cvs" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cvs" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache - sec-policy/selinux-inetd -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r9.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r9.ebuild deleted file mode 100644 index 14dea30cff6f..000000000000 --- a/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r9.ebuild +++ /dev/null @@ -1,19 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cvs/selinux-cvs-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:04:05 swift Exp $ -EAPI="4" - -IUSE="" -MODS="cvs" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cvs" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache - sec-policy/selinux-inetd -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-cyphesis/Manifest b/sec-policy/selinux-cyphesis/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-cyphesis/Manifest +++ b/sec-policy/selinux-cyphesis/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r11.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r11.ebuild deleted file mode 100644 index 46ce0f567364..000000000000 --- a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:44 swift Exp $ -EAPI="4" - -IUSE="" -MODS="cyphesis" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cyphesis" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r12.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r12.ebuild deleted file mode 100644 index 654640470467..000000000000 --- a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:32 swift Exp $ -EAPI="4" - -IUSE="" -MODS="cyphesis" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cyphesis" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r5.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r5.ebuild deleted file mode 100644 index 1eee9cadd064..000000000000 --- a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:44 swift Exp $ -EAPI="4" - -IUSE="" -MODS="cyphesis" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cyphesis" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r7.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r7.ebuild deleted file mode 100644 index 7dc2e6586ba0..000000000000 --- a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:23 swift Exp $ -EAPI="4" - -IUSE="" -MODS="cyphesis" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cyphesis" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r8.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r8.ebuild deleted file mode 100644 index ed046c45a3de..000000000000 --- a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:20 swift Exp $ -EAPI="4" - -IUSE="" -MODS="cyphesis" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cyphesis" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r9.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r9.ebuild deleted file mode 100644 index 85362f82a8dd..000000000000 --- a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:04:16 swift Exp $ -EAPI="4" - -IUSE="" -MODS="cyphesis" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for cyphesis" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-daemontools/Manifest b/sec-policy/selinux-daemontools/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-daemontools/Manifest +++ b/sec-policy/selinux-daemontools/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r11.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r11.ebuild deleted file mode 100644 index dbf39e5381c3..000000000000 --- a/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:41 swift Exp $ -EAPI="4" - -IUSE="" -MODS="daemontools" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for daemontools" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r12.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r12.ebuild deleted file mode 100644 index d2bf52efdbd9..000000000000 --- a/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:30 swift Exp $ -EAPI="4" - -IUSE="" -MODS="daemontools" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for daemontools" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r5.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r5.ebuild deleted file mode 100644 index f5b5d47482d9..000000000000 --- a/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:44 swift Exp $ -EAPI="4" - -IUSE="" -MODS="daemontools" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for daemontools" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r7.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r7.ebuild deleted file mode 100644 index baae25f70e23..000000000000 --- a/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:24 swift Exp $ -EAPI="4" - -IUSE="" -MODS="daemontools" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for daemontools" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r8.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r8.ebuild deleted file mode 100644 index 642f7a42311b..000000000000 --- a/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:05 swift Exp $ -EAPI="4" - -IUSE="" -MODS="daemontools" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for daemontools" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r9.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r9.ebuild deleted file mode 100644 index 9476ac6bc97d..000000000000 --- a/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-daemontools/selinux-daemontools-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:04:19 swift Exp $ -EAPI="4" - -IUSE="" -MODS="daemontools" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for daemontools" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-dante/Manifest b/sec-policy/selinux-dante/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-dante/Manifest +++ b/sec-policy/selinux-dante/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-dante/selinux-dante-2.20120725-r11.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20120725-r11.ebuild deleted file mode 100644 index db3d7e8b49b0..000000000000 --- a/sec-policy/selinux-dante/selinux-dante-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/selinux-dante-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:16 swift Exp $ -EAPI="4" - -IUSE="" -MODS="dante" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dante" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-dante/selinux-dante-2.20120725-r12.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20120725-r12.ebuild deleted file mode 100644 index 0f2b7a5e600b..000000000000 --- a/sec-policy/selinux-dante/selinux-dante-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/selinux-dante-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:09 swift Exp $ -EAPI="4" - -IUSE="" -MODS="dante" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dante" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-dante/selinux-dante-2.20120725-r5.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20120725-r5.ebuild deleted file mode 100644 index e973eecf8ee4..000000000000 --- a/sec-policy/selinux-dante/selinux-dante-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/selinux-dante-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:17 swift Exp $ -EAPI="4" - -IUSE="" -MODS="dante" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dante" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-dante/selinux-dante-2.20120725-r7.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20120725-r7.ebuild deleted file mode 100644 index 0559b2449d85..000000000000 --- a/sec-policy/selinux-dante/selinux-dante-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/selinux-dante-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:17:56 swift Exp $ -EAPI="4" - -IUSE="" -MODS="dante" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dante" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-dante/selinux-dante-2.20120725-r8.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20120725-r8.ebuild deleted file mode 100644 index f882099d8372..000000000000 --- a/sec-policy/selinux-dante/selinux-dante-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/selinux-dante-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:08 swift Exp $ -EAPI="4" - -IUSE="" -MODS="dante" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dante" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-dante/selinux-dante-2.20120725-r9.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20120725-r9.ebuild deleted file mode 100644 index f6b7827d743d..000000000000 --- a/sec-policy/selinux-dante/selinux-dante-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dante/selinux-dante-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:40 swift Exp $ -EAPI="4" - -IUSE="" -MODS="dante" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dante" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-dbadm/Manifest b/sec-policy/selinux-dbadm/Manifest index 8eb355b8bc1d..554fbeab6ede 100644 --- a/sec-policy/selinux-dbadm/Manifest +++ b/sec-policy/selinux-dbadm/Manifest @@ -1,12 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-dbadm/selinux-dbadm-2.20120725-r11.ebuild b/sec-policy/selinux-dbadm/selinux-dbadm-2.20120725-r11.ebuild deleted file mode 100644 index c370f07d5ff5..000000000000 --- a/sec-policy/selinux-dbadm/selinux-dbadm-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbadm/selinux-dbadm-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:39 swift Exp $ -EAPI="4" - -IUSE="" -MODS="dbadm" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dbadm" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-dbadm/selinux-dbadm-2.20120725-r12.ebuild b/sec-policy/selinux-dbadm/selinux-dbadm-2.20120725-r12.ebuild deleted file mode 100644 index 2fd8b20a7dd9..000000000000 --- a/sec-policy/selinux-dbadm/selinux-dbadm-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbadm/selinux-dbadm-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:16 swift Exp $ -EAPI="4" - -IUSE="" -MODS="dbadm" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dbadm" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-dbadm/selinux-dbadm-2.20120725-r7.ebuild b/sec-policy/selinux-dbadm/selinux-dbadm-2.20120725-r7.ebuild deleted file mode 100644 index c3b0f1dc64ee..000000000000 --- a/sec-policy/selinux-dbadm/selinux-dbadm-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbadm/selinux-dbadm-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:20 swift Exp $ -EAPI="4" - -IUSE="" -MODS="dbadm" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dbadm" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-dbadm/selinux-dbadm-2.20120725-r8.ebuild b/sec-policy/selinux-dbadm/selinux-dbadm-2.20120725-r8.ebuild deleted file mode 100644 index 7b52421a5677..000000000000 --- a/sec-policy/selinux-dbadm/selinux-dbadm-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbadm/selinux-dbadm-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:04:54 swift Exp $ -EAPI="4" - -IUSE="" -MODS="dbadm" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dbadm" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-dbadm/selinux-dbadm-2.20120725-r9.ebuild b/sec-policy/selinux-dbadm/selinux-dbadm-2.20120725-r9.ebuild deleted file mode 100644 index d2c7e82b837a..000000000000 --- a/sec-policy/selinux-dbadm/selinux-dbadm-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbadm/selinux-dbadm-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:04:00 swift Exp $ -EAPI="4" - -IUSE="" -MODS="dbadm" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dbadm" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-dbskk/Manifest b/sec-policy/selinux-dbskk/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-dbskk/Manifest +++ b/sec-policy/selinux-dbskk/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r11.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r11.ebuild deleted file mode 100644 index 0e445530bd3c..000000000000 --- a/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r11.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:24 swift Exp $ -EAPI="4" - -IUSE="" -MODS="dbskk" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dbskk" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r12.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r12.ebuild deleted file mode 100644 index b56fc6622c82..000000000000 --- a/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r12.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:19 swift Exp $ -EAPI="4" - -IUSE="" -MODS="dbskk" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dbskk" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r5.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r5.ebuild deleted file mode 100644 index 42de62960048..000000000000 --- a/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r5.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:27 swift Exp $ -EAPI="4" - -IUSE="" -MODS="dbskk" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dbskk" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r7.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r7.ebuild deleted file mode 100644 index 8b1dbb30c733..000000000000 --- a/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r7.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:14 swift Exp $ -EAPI="4" - -IUSE="" -MODS="dbskk" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dbskk" - -KEYWORDS="~amd64 ~x86" -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r8.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r8.ebuild deleted file mode 100644 index b096c5687284..000000000000 --- a/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r8.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:01 swift Exp $ -EAPI="4" - -IUSE="" -MODS="dbskk" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dbskk" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r9.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r9.ebuild deleted file mode 100644 index c111fdd408c9..000000000000 --- a/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r9.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbskk/selinux-dbskk-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:41 swift Exp $ -EAPI="4" - -IUSE="" -MODS="dbskk" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dbskk" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-dbus/Manifest b/sec-policy/selinux-dbus/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-dbus/Manifest +++ b/sec-policy/selinux-dbus/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r11.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r11.ebuild deleted file mode 100644 index 0400da55a4bd..000000000000 --- a/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:21 swift Exp $ -EAPI="4" - -IUSE="" -MODS="dbus" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dbus" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r12.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r12.ebuild deleted file mode 100644 index 2dff7929d978..000000000000 --- a/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:15 swift Exp $ -EAPI="4" - -IUSE="" -MODS="dbus" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dbus" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r5.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r5.ebuild deleted file mode 100644 index 3e4efc8e4949..000000000000 --- a/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:52 swift Exp $ -EAPI="4" - -IUSE="" -MODS="dbus" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dbus" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r7.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r7.ebuild deleted file mode 100644 index e65f25f83760..000000000000 --- a/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:28 swift Exp $ -EAPI="4" - -IUSE="" -MODS="dbus" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dbus" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r8.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r8.ebuild deleted file mode 100644 index 796185de836b..000000000000 --- a/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:04:45 swift Exp $ -EAPI="4" - -IUSE="" -MODS="dbus" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dbus" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r9.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r9.ebuild deleted file mode 100644 index 60cbbd502a97..000000000000 --- a/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dbus/selinux-dbus-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:57 swift Exp $ -EAPI="4" - -IUSE="" -MODS="dbus" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dbus" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-dcc/Manifest b/sec-policy/selinux-dcc/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-dcc/Manifest +++ b/sec-policy/selinux-dcc/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r11.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r11.ebuild deleted file mode 100644 index e2d436e3d2bd..000000000000 --- a/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:34 swift Exp $ -EAPI="4" - -IUSE="" -MODS="dcc" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dcc" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r12.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r12.ebuild deleted file mode 100644 index 15cbe993ddf0..000000000000 --- a/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:12 swift Exp $ -EAPI="4" - -IUSE="" -MODS="dcc" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dcc" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r5.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r5.ebuild deleted file mode 100644 index a79414a5087c..000000000000 --- a/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:33 swift Exp $ -EAPI="4" - -IUSE="" -MODS="dcc" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dcc" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r7.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r7.ebuild deleted file mode 100644 index edf97407b3c5..000000000000 --- a/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:11 swift Exp $ -EAPI="4" - -IUSE="" -MODS="dcc" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dcc" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r8.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r8.ebuild deleted file mode 100644 index a0468a116049..000000000000 --- a/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:04:48 swift Exp $ -EAPI="4" - -IUSE="" -MODS="dcc" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dcc" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r9.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r9.ebuild deleted file mode 100644 index c89a62616bfa..000000000000 --- a/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dcc/selinux-dcc-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:53 swift Exp $ -EAPI="4" - -IUSE="" -MODS="dcc" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dcc" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ddclient/Manifest b/sec-policy/selinux-ddclient/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-ddclient/Manifest +++ b/sec-policy/selinux-ddclient/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r11.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r11.ebuild deleted file mode 100644 index a61f331a5ff3..000000000000 --- a/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:39 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ddclient" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ddclient" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r12.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r12.ebuild deleted file mode 100644 index 51ebc21a1c46..000000000000 --- a/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:35 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ddclient" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ddclient" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r5.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r5.ebuild deleted file mode 100644 index 4445c30a9f81..000000000000 --- a/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:25 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ddclient" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ddclient" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r7.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r7.ebuild deleted file mode 100644 index ec698f6f5818..000000000000 --- a/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:09 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ddclient" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ddclient" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r8.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r8.ebuild deleted file mode 100644 index 5581317f44b7..000000000000 --- a/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:17 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ddclient" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ddclient" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r9.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r9.ebuild deleted file mode 100644 index 1b71bfb911da..000000000000 --- a/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddclient/selinux-ddclient-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:04:18 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ddclient" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ddclient" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ddcprobe/Manifest b/sec-policy/selinux-ddcprobe/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-ddcprobe/Manifest +++ b/sec-policy/selinux-ddcprobe/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r11.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r11.ebuild deleted file mode 100644 index 82c3a0775b63..000000000000 --- a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:52 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ddcprobe" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ddcprobe" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r12.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r12.ebuild deleted file mode 100644 index 31ca7bed4fb4..000000000000 --- a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:15 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ddcprobe" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ddcprobe" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r5.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r5.ebuild deleted file mode 100644 index 4ed42bd38c78..000000000000 --- a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:49 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ddcprobe" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ddcprobe" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r7.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r7.ebuild deleted file mode 100644 index 8cf9a49a15e8..000000000000 --- a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:06 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ddcprobe" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ddcprobe" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r8.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r8.ebuild deleted file mode 100644 index 52e191371b0a..000000000000 --- a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:04:56 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ddcprobe" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ddcprobe" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r9.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r9.ebuild deleted file mode 100644 index c3cc4385dbf8..000000000000 --- a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:04:15 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ddcprobe" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ddcprobe" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-denyhosts/Manifest b/sec-policy/selinux-denyhosts/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-denyhosts/Manifest +++ b/sec-policy/selinux-denyhosts/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r11.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r11.ebuild deleted file mode 100644 index 293bcdc33f5e..000000000000 --- a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:43 swift Exp $ -EAPI="4" - -IUSE="" -MODS="denyhosts" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for denyhosts" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r12.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r12.ebuild deleted file mode 100644 index 844bce8df1bc..000000000000 --- a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:03 swift Exp $ -EAPI="4" - -IUSE="" -MODS="denyhosts" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for denyhosts" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r5.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r5.ebuild deleted file mode 100644 index f6159a1cf479..000000000000 --- a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:44 swift Exp $ -EAPI="4" - -IUSE="" -MODS="denyhosts" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for denyhosts" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r7.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r7.ebuild deleted file mode 100644 index cd6209aa87e6..000000000000 --- a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:01 swift Exp $ -EAPI="4" - -IUSE="" -MODS="denyhosts" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for denyhosts" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r8.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r8.ebuild deleted file mode 100644 index 26e28774f9c8..000000000000 --- a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:14 swift Exp $ -EAPI="4" - -IUSE="" -MODS="denyhosts" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for denyhosts" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r9.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r9.ebuild deleted file mode 100644 index ce9f50ae3def..000000000000 --- a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:45 swift Exp $ -EAPI="4" - -IUSE="" -MODS="denyhosts" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for denyhosts" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-devicekit/Manifest b/sec-policy/selinux-devicekit/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-devicekit/Manifest +++ b/sec-policy/selinux-devicekit/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-devicekit/selinux-devicekit-2.20120725-r11.ebuild b/sec-policy/selinux-devicekit/selinux-devicekit-2.20120725-r11.ebuild deleted file mode 100644 index c8d1d5670033..000000000000 --- a/sec-policy/selinux-devicekit/selinux-devicekit-2.20120725-r11.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-devicekit/selinux-devicekit-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:53 swift Exp $ -EAPI="4" - -IUSE="" -MODS="devicekit" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for devicekit" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-dbus -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-devicekit/selinux-devicekit-2.20120725-r12.ebuild b/sec-policy/selinux-devicekit/selinux-devicekit-2.20120725-r12.ebuild deleted file mode 100644 index de3435a78ae3..000000000000 --- a/sec-policy/selinux-devicekit/selinux-devicekit-2.20120725-r12.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-devicekit/selinux-devicekit-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:24 swift Exp $ -EAPI="4" - -IUSE="" -MODS="devicekit" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for devicekit" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-dbus -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-devicekit/selinux-devicekit-2.20120725-r5.ebuild b/sec-policy/selinux-devicekit/selinux-devicekit-2.20120725-r5.ebuild deleted file mode 100644 index cee1b6ca2521..000000000000 --- a/sec-policy/selinux-devicekit/selinux-devicekit-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-devicekit/selinux-devicekit-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:51 swift Exp $ -EAPI="4" - -IUSE="" -MODS="devicekit" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for devicekit" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-devicekit/selinux-devicekit-2.20120725-r7.ebuild b/sec-policy/selinux-devicekit/selinux-devicekit-2.20120725-r7.ebuild deleted file mode 100644 index cc816bc9b47f..000000000000 --- a/sec-policy/selinux-devicekit/selinux-devicekit-2.20120725-r7.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-devicekit/selinux-devicekit-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:29 swift Exp $ -EAPI="4" - -IUSE="" -MODS="devicekit" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for devicekit" - -KEYWORDS="~amd64 ~x86" -DEPEND="${DEPEND} - sec-policy/selinux-dbus -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-devicekit/selinux-devicekit-2.20120725-r8.ebuild b/sec-policy/selinux-devicekit/selinux-devicekit-2.20120725-r8.ebuild deleted file mode 100644 index 46ceb7900840..000000000000 --- a/sec-policy/selinux-devicekit/selinux-devicekit-2.20120725-r8.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-devicekit/selinux-devicekit-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:04:59 swift Exp $ -EAPI="4" - -IUSE="" -MODS="devicekit" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for devicekit" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-dbus -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-devicekit/selinux-devicekit-2.20120725-r9.ebuild b/sec-policy/selinux-devicekit/selinux-devicekit-2.20120725-r9.ebuild deleted file mode 100644 index ad7ba3dab42b..000000000000 --- a/sec-policy/selinux-devicekit/selinux-devicekit-2.20120725-r9.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-devicekit/selinux-devicekit-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:04:04 swift Exp $ -EAPI="4" - -IUSE="" -MODS="devicekit" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for devicekit" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-dbus -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-dhcp/Manifest b/sec-policy/selinux-dhcp/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-dhcp/Manifest +++ b/sec-policy/selinux-dhcp/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r11.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r11.ebuild deleted file mode 100644 index 69baa9b17c3c..000000000000 --- a/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:33 swift Exp $ -EAPI="4" - -IUSE="" -MODS="dhcp" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dhcp" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r12.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r12.ebuild deleted file mode 100644 index 3ff9288703f3..000000000000 --- a/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:50:58 swift Exp $ -EAPI="4" - -IUSE="" -MODS="dhcp" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dhcp" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r5.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r5.ebuild deleted file mode 100644 index 4e4b8ef6dc6c..000000000000 --- a/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:33 swift Exp $ -EAPI="4" - -IUSE="" -MODS="dhcp" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dhcp" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r7.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r7.ebuild deleted file mode 100644 index 1ea86c5ebd01..000000000000 --- a/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:11 swift Exp $ -EAPI="4" - -IUSE="" -MODS="dhcp" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dhcp" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r8.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r8.ebuild deleted file mode 100644 index b3c796100cd1..000000000000 --- a/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:10 swift Exp $ -EAPI="4" - -IUSE="" -MODS="dhcp" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dhcp" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r9.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r9.ebuild deleted file mode 100644 index 51089f1c056a..000000000000 --- a/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dhcp/selinux-dhcp-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:04:15 swift Exp $ -EAPI="4" - -IUSE="" -MODS="dhcp" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dhcp" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-dictd/Manifest b/sec-policy/selinux-dictd/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-dictd/Manifest +++ b/sec-policy/selinux-dictd/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r11.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r11.ebuild deleted file mode 100644 index 7cb113577dc0..000000000000 --- a/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:26 swift Exp $ -EAPI="4" - -IUSE="" -MODS="dictd" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dictd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r12.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r12.ebuild deleted file mode 100644 index 2ed620802784..000000000000 --- a/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:08 swift Exp $ -EAPI="4" - -IUSE="" -MODS="dictd" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dictd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r5.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r5.ebuild deleted file mode 100644 index a2191c439ea8..000000000000 --- a/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:27 swift Exp $ -EAPI="4" - -IUSE="" -MODS="dictd" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dictd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r7.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r7.ebuild deleted file mode 100644 index f0341268ca24..000000000000 --- a/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:05 swift Exp $ -EAPI="4" - -IUSE="" -MODS="dictd" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dictd" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r8.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r8.ebuild deleted file mode 100644 index 3dae279490b6..000000000000 --- a/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:11 swift Exp $ -EAPI="4" - -IUSE="" -MODS="dictd" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dictd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r9.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r9.ebuild deleted file mode 100644 index f75369fa3cdc..000000000000 --- a/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dictd/selinux-dictd-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:04:18 swift Exp $ -EAPI="4" - -IUSE="" -MODS="dictd" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dictd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-dirsrv/Manifest b/sec-policy/selinux-dirsrv/Manifest index 6d4a42eac8d6..554fbeab6ede 100644 --- a/sec-policy/selinux-dirsrv/Manifest +++ b/sec-policy/selinux-dirsrv/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20120725-r11.ebuild b/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20120725-r11.ebuild deleted file mode 100644 index 2b265de0672e..000000000000 --- a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:26 swift Exp $ -EAPI="4" - -IUSE="" -MODS="dirsrv" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dirsrv" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20120725-r12.ebuild b/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20120725-r12.ebuild deleted file mode 100644 index 61975b59dfc7..000000000000 --- a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:14 swift Exp $ -EAPI="4" - -IUSE="" -MODS="dirsrv" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dirsrv" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20120725-r9.ebuild b/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20120725-r9.ebuild deleted file mode 100644 index 9735e2d24012..000000000000 --- a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:49 swift Exp $ -EAPI="4" - -IUSE="" -MODS="dirsrv" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dirsrv" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-distcc/Manifest b/sec-policy/selinux-distcc/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-distcc/Manifest +++ b/sec-policy/selinux-distcc/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r11.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r11.ebuild deleted file mode 100644 index 5e24b80bdcdb..000000000000 --- a/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:18 swift Exp $ -EAPI="4" - -IUSE="" -MODS="distcc" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for distcc" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r12.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r12.ebuild deleted file mode 100644 index 35ab3f24212c..000000000000 --- a/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:10 swift Exp $ -EAPI="4" - -IUSE="" -MODS="distcc" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for distcc" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r5.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r5.ebuild deleted file mode 100644 index d8104d3e9d60..000000000000 --- a/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:32 swift Exp $ -EAPI="4" - -IUSE="" -MODS="distcc" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for distcc" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r7.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r7.ebuild deleted file mode 100644 index 498dd6494cdc..000000000000 --- a/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:10 swift Exp $ -EAPI="4" - -IUSE="" -MODS="distcc" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for distcc" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r8.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r8.ebuild deleted file mode 100644 index ba99703c44be..000000000000 --- a/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:04:56 swift Exp $ -EAPI="4" - -IUSE="" -MODS="distcc" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for distcc" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r9.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r9.ebuild deleted file mode 100644 index ecdb76d4f171..000000000000 --- a/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-distcc/selinux-distcc-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:04:00 swift Exp $ -EAPI="4" - -IUSE="" -MODS="distcc" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for distcc" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-djbdns/Manifest b/sec-policy/selinux-djbdns/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-djbdns/Manifest +++ b/sec-policy/selinux-djbdns/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r11.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r11.ebuild deleted file mode 100644 index ae77f895a3c2..000000000000 --- a/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r11.ebuild +++ /dev/null @@ -1,19 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:47 swift Exp $ -EAPI="4" - -IUSE="" -MODS="djbdns" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for djbdns" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-daemontools - sec-policy/selinux-ucspitcp -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r12.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r12.ebuild deleted file mode 100644 index ec354a9bf2d5..000000000000 --- a/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r12.ebuild +++ /dev/null @@ -1,19 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:08 swift Exp $ -EAPI="4" - -IUSE="" -MODS="djbdns" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for djbdns" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-daemontools - sec-policy/selinux-ucspitcp -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r5.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r5.ebuild deleted file mode 100644 index cf4f2b85c853..000000000000 --- a/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r5.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:42 swift Exp $ -EAPI="4" - -IUSE="" -MODS="djbdns" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for djbdns" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-daemontools -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r7.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r7.ebuild deleted file mode 100644 index 0303cf78761a..000000000000 --- a/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r7.ebuild +++ /dev/null @@ -1,19 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:14 swift Exp $ -EAPI="4" - -IUSE="" -MODS="djbdns" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for djbdns" - -KEYWORDS="~amd64 ~x86" -DEPEND="${DEPEND} - sec-policy/selinux-daemontools - sec-policy/selinux-ucspitcp -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r8.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r8.ebuild deleted file mode 100644 index 4bbc60c08344..000000000000 --- a/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r8.ebuild +++ /dev/null @@ -1,19 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:04:59 swift Exp $ -EAPI="4" - -IUSE="" -MODS="djbdns" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for djbdns" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-daemontools - sec-policy/selinux-ucspitcp -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r9.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r9.ebuild deleted file mode 100644 index 1b23e0006255..000000000000 --- a/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r9.ebuild +++ /dev/null @@ -1,19 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-djbdns/selinux-djbdns-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:04:00 swift Exp $ -EAPI="4" - -IUSE="" -MODS="djbdns" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for djbdns" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-daemontools - sec-policy/selinux-ucspitcp -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-dkim/Manifest b/sec-policy/selinux-dkim/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-dkim/Manifest +++ b/sec-policy/selinux-dkim/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r11.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r11.ebuild deleted file mode 100644 index ffeb20b6f82e..000000000000 --- a/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r11.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:28 swift Exp $ -EAPI="4" - -IUSE="" -MODS="dkim" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dkim" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-milter -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r12.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r12.ebuild deleted file mode 100644 index 7e8ef6cecbc9..000000000000 --- a/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r12.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:00 swift Exp $ -EAPI="4" - -IUSE="" -MODS="dkim" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dkim" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-milter -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r5.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r5.ebuild deleted file mode 100644 index 653208d00a93..000000000000 --- a/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:29 swift Exp $ -EAPI="4" - -IUSE="" -MODS="dkim" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dkim" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r7.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r7.ebuild deleted file mode 100644 index 4c761c098698..000000000000 --- a/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r7.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:07 swift Exp $ -EAPI="4" - -IUSE="" -MODS="dkim" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dkim" - -KEYWORDS="~amd64 ~x86" -DEPEND="${DEPEND} - sec-policy/selinux-milter -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r8.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r8.ebuild deleted file mode 100644 index 2920a1f34049..000000000000 --- a/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r8.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:18 swift Exp $ -EAPI="4" - -IUSE="" -MODS="dkim" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dkim" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-milter -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r9.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r9.ebuild deleted file mode 100644 index 2b805809416a..000000000000 --- a/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r9.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dkim/selinux-dkim-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:59 swift Exp $ -EAPI="4" - -IUSE="" -MODS="dkim" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dkim" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-milter -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-dmidecode/Manifest b/sec-policy/selinux-dmidecode/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-dmidecode/Manifest +++ b/sec-policy/selinux-dmidecode/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r11.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r11.ebuild deleted file mode 100644 index 22308ef941b1..000000000000 --- a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:23 swift Exp $ -EAPI="4" - -IUSE="" -MODS="dmidecode" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dmidecode" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r12.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r12.ebuild deleted file mode 100644 index 3ac5f99c37ba..000000000000 --- a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:05 swift Exp $ -EAPI="4" - -IUSE="" -MODS="dmidecode" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dmidecode" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r5.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r5.ebuild deleted file mode 100644 index ab23c0d11bb2..000000000000 --- a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:36 swift Exp $ -EAPI="4" - -IUSE="" -MODS="dmidecode" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dmidecode" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r7.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r7.ebuild deleted file mode 100644 index 0cc0aa36e875..000000000000 --- a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:17 swift Exp $ -EAPI="4" - -IUSE="" -MODS="dmidecode" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dmidecode" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r8.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r8.ebuild deleted file mode 100644 index d2bd793682f6..000000000000 --- a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:04:55 swift Exp $ -EAPI="4" - -IUSE="" -MODS="dmidecode" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dmidecode" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r9.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r9.ebuild deleted file mode 100644 index 1eef1f4d17d7..000000000000 --- a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:58 swift Exp $ -EAPI="4" - -IUSE="" -MODS="dmidecode" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dmidecode" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-dnsmasq/Manifest b/sec-policy/selinux-dnsmasq/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-dnsmasq/Manifest +++ b/sec-policy/selinux-dnsmasq/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r11.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r11.ebuild deleted file mode 100644 index 0060ddd53a97..000000000000 --- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:20 swift Exp $ -EAPI="4" - -IUSE="" -MODS="dnsmasq" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dnsmasq" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r12.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r12.ebuild deleted file mode 100644 index 3bcd3417cc33..000000000000 --- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:07 swift Exp $ -EAPI="4" - -IUSE="" -MODS="dnsmasq" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dnsmasq" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r5.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r5.ebuild deleted file mode 100644 index 06d3ebedcab5..000000000000 --- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:21 swift Exp $ -EAPI="4" - -IUSE="" -MODS="dnsmasq" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dnsmasq" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r7.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r7.ebuild deleted file mode 100644 index ae93111af1c7..000000000000 --- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:00 swift Exp $ -EAPI="4" - -IUSE="" -MODS="dnsmasq" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dnsmasq" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r8.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r8.ebuild deleted file mode 100644 index b919d72d05f5..000000000000 --- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:22 swift Exp $ -EAPI="4" - -IUSE="" -MODS="dnsmasq" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dnsmasq" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r9.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r9.ebuild deleted file mode 100644 index 959d3e5a61b2..000000000000 --- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:04:09 swift Exp $ -EAPI="4" - -IUSE="" -MODS="dnsmasq" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dnsmasq" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-dovecot/Manifest b/sec-policy/selinux-dovecot/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-dovecot/Manifest +++ b/sec-policy/selinux-dovecot/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r11.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r11.ebuild deleted file mode 100644 index 2bf87d57812e..000000000000 --- a/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:24 swift Exp $ -EAPI="4" - -IUSE="" -MODS="dovecot" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dovecot" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r12.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r12.ebuild deleted file mode 100644 index c8819d844f63..000000000000 --- a/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:05 swift Exp $ -EAPI="4" - -IUSE="" -MODS="dovecot" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dovecot" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r5.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r5.ebuild deleted file mode 100644 index fdb47aadb74a..000000000000 --- a/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:42 swift Exp $ -EAPI="4" - -IUSE="" -MODS="dovecot" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dovecot" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r7.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r7.ebuild deleted file mode 100644 index efc381d1c0fd..000000000000 --- a/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:04 swift Exp $ -EAPI="4" - -IUSE="" -MODS="dovecot" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dovecot" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r8.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r8.ebuild deleted file mode 100644 index d5c0fe10b10d..000000000000 --- a/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:17 swift Exp $ -EAPI="4" - -IUSE="" -MODS="dovecot" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dovecot" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r9.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r9.ebuild deleted file mode 100644 index 3c13e0f30dad..000000000000 --- a/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dovecot/selinux-dovecot-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:47 swift Exp $ -EAPI="4" - -IUSE="" -MODS="dovecot" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dovecot" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-dpkg/Manifest b/sec-policy/selinux-dpkg/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-dpkg/Manifest +++ b/sec-policy/selinux-dpkg/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r11.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r11.ebuild deleted file mode 100644 index 29e5341ab4cd..000000000000 --- a/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:40 swift Exp $ -EAPI="4" - -IUSE="" -MODS="dpkg" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dpkg" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r12.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r12.ebuild deleted file mode 100644 index 7483bb7dfe9b..000000000000 --- a/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:35 swift Exp $ -EAPI="4" - -IUSE="" -MODS="dpkg" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dpkg" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r5.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r5.ebuild deleted file mode 100644 index f05f079420ff..000000000000 --- a/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:49 swift Exp $ -EAPI="4" - -IUSE="" -MODS="dpkg" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dpkg" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r7.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r7.ebuild deleted file mode 100644 index 8ebd65fb2dcd..000000000000 --- a/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:26 swift Exp $ -EAPI="4" - -IUSE="" -MODS="dpkg" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dpkg" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r8.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r8.ebuild deleted file mode 100644 index dcce6e74099a..000000000000 --- a/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:06 swift Exp $ -EAPI="4" - -IUSE="" -MODS="dpkg" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dpkg" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r9.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r9.ebuild deleted file mode 100644 index 5f93c4afef94..000000000000 --- a/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dpkg/selinux-dpkg-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:04:02 swift Exp $ -EAPI="4" - -IUSE="" -MODS="dpkg" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dpkg" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-dracut/Manifest b/sec-policy/selinux-dracut/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-dracut/Manifest +++ b/sec-policy/selinux-dracut/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r11.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r11.ebuild deleted file mode 100644 index 1f160bd1c996..000000000000 --- a/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:51 swift Exp $ -EAPI="4" - -IUSE="" -MODS="dracut" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dracut" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r12.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r12.ebuild deleted file mode 100644 index 17f84934ea9d..000000000000 --- a/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:20 swift Exp $ -EAPI="4" - -IUSE="" -MODS="dracut" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dracut" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r5.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r5.ebuild deleted file mode 100644 index b2b5c29b3e75..000000000000 --- a/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:51 swift Exp $ -EAPI="4" - -IUSE="" -MODS="dracut" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dracut" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r7.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r7.ebuild deleted file mode 100644 index 1de41f7ddbd8..000000000000 --- a/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:28 swift Exp $ -EAPI="4" - -IUSE="" -MODS="dracut" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dracut" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r8.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r8.ebuild deleted file mode 100644 index dac980ea272b..000000000000 --- a/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:22 swift Exp $ -EAPI="4" - -IUSE="" -MODS="dracut" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dracut" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r9.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r9.ebuild deleted file mode 100644 index edbc4f218951..000000000000 --- a/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-dracut/selinux-dracut-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:44 swift Exp $ -EAPI="4" - -IUSE="" -MODS="dracut" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for dracut" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-entropyd/Manifest b/sec-policy/selinux-entropyd/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-entropyd/Manifest +++ b/sec-policy/selinux-entropyd/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r11.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r11.ebuild deleted file mode 100644 index c4de13a33a7d..000000000000 --- a/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:29 swift Exp $ -EAPI="4" - -IUSE="" -MODS="entropyd" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for entropyd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r12.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r12.ebuild deleted file mode 100644 index 6a2c67defd46..000000000000 --- a/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:36 swift Exp $ -EAPI="4" - -IUSE="" -MODS="entropyd" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for entropyd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r5.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r5.ebuild deleted file mode 100644 index 1b954e3df27d..000000000000 --- a/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:20 swift Exp $ -EAPI="4" - -IUSE="" -MODS="entropyd" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for entropyd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r7.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r7.ebuild deleted file mode 100644 index 1ea905d27317..000000000000 --- a/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:08 swift Exp $ -EAPI="4" - -IUSE="" -MODS="entropyd" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for entropyd" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r8.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r8.ebuild deleted file mode 100644 index b2da7d4b8bf7..000000000000 --- a/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:15 swift Exp $ -EAPI="4" - -IUSE="" -MODS="entropyd" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for entropyd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r9.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r9.ebuild deleted file mode 100644 index f7ae58e556a8..000000000000 --- a/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-entropyd/selinux-entropyd-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:50 swift Exp $ -EAPI="4" - -IUSE="" -MODS="entropyd" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for entropyd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-evolution/Manifest b/sec-policy/selinux-evolution/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-evolution/Manifest +++ b/sec-policy/selinux-evolution/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r11.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r11.ebuild deleted file mode 100644 index eada301088eb..000000000000 --- a/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r11.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:33 swift Exp $ -EAPI="4" - -IUSE="" -MODS="evolution" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for evolution" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r12.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r12.ebuild deleted file mode 100644 index 9cc1c64dee79..000000000000 --- a/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r12.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:02 swift Exp $ -EAPI="4" - -IUSE="" -MODS="evolution" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for evolution" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r5.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r5.ebuild deleted file mode 100644 index 3ca1c103e360..000000000000 --- a/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r5.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:17 swift Exp $ -EAPI="4" - -IUSE="" -MODS="evolution" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for evolution" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r7.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r7.ebuild deleted file mode 100644 index 1f4726a46986..000000000000 --- a/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r7.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:28 swift Exp $ -EAPI="4" - -IUSE="" -MODS="evolution" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for evolution" - -KEYWORDS="~amd64 ~x86" -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r8.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r8.ebuild deleted file mode 100644 index 8839e28ba433..000000000000 --- a/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r8.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:04:54 swift Exp $ -EAPI="4" - -IUSE="" -MODS="evolution" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for evolution" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r9.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r9.ebuild deleted file mode 100644 index cf55eeb21ae5..000000000000 --- a/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r9.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-evolution/selinux-evolution-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:04:06 swift Exp $ -EAPI="4" - -IUSE="" -MODS="evolution" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for evolution" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-exim/Manifest b/sec-policy/selinux-exim/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-exim/Manifest +++ b/sec-policy/selinux-exim/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-exim/selinux-exim-2.20120725-r11.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20120725-r11.ebuild deleted file mode 100644 index 36ee187000f5..000000000000 --- a/sec-policy/selinux-exim/selinux-exim-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/selinux-exim-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:38 swift Exp $ -EAPI="4" - -IUSE="" -MODS="exim" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for exim" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-exim/selinux-exim-2.20120725-r12.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20120725-r12.ebuild deleted file mode 100644 index 321150f94c76..000000000000 --- a/sec-policy/selinux-exim/selinux-exim-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/selinux-exim-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:27 swift Exp $ -EAPI="4" - -IUSE="" -MODS="exim" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for exim" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-exim/selinux-exim-2.20120725-r5.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20120725-r5.ebuild deleted file mode 100644 index 98982e861471..000000000000 --- a/sec-policy/selinux-exim/selinux-exim-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/selinux-exim-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:38 swift Exp $ -EAPI="4" - -IUSE="" -MODS="exim" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for exim" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-exim/selinux-exim-2.20120725-r7.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20120725-r7.ebuild deleted file mode 100644 index 053e6624264b..000000000000 --- a/sec-policy/selinux-exim/selinux-exim-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/selinux-exim-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:15 swift Exp $ -EAPI="4" - -IUSE="" -MODS="exim" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for exim" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-exim/selinux-exim-2.20120725-r8.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20120725-r8.ebuild deleted file mode 100644 index b97745694b66..000000000000 --- a/sec-policy/selinux-exim/selinux-exim-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/selinux-exim-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:15 swift Exp $ -EAPI="4" - -IUSE="" -MODS="exim" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for exim" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-exim/selinux-exim-2.20120725-r9.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20120725-r9.ebuild deleted file mode 100644 index e4e7120cb5de..000000000000 --- a/sec-policy/selinux-exim/selinux-exim-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-exim/selinux-exim-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:50 swift Exp $ -EAPI="4" - -IUSE="" -MODS="exim" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for exim" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-fail2ban/Manifest b/sec-policy/selinux-fail2ban/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-fail2ban/Manifest +++ b/sec-policy/selinux-fail2ban/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r11.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r11.ebuild deleted file mode 100644 index d8d8f9e44ebb..000000000000 --- a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:49 swift Exp $ -EAPI="4" - -IUSE="" -MODS="fail2ban" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for fail2ban" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r12.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r12.ebuild deleted file mode 100644 index 38ccd8ea71e4..000000000000 --- a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:06 swift Exp $ -EAPI="4" - -IUSE="" -MODS="fail2ban" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for fail2ban" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r5.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r5.ebuild deleted file mode 100644 index 7af71cbee66e..000000000000 --- a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:38 swift Exp $ -EAPI="4" - -IUSE="" -MODS="fail2ban" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for fail2ban" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r7.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r7.ebuild deleted file mode 100644 index 45cae5f75caa..000000000000 --- a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:19 swift Exp $ -EAPI="4" - -IUSE="" -MODS="fail2ban" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for fail2ban" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r8.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r8.ebuild deleted file mode 100644 index c73e2463ae2f..000000000000 --- a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:07 swift Exp $ -EAPI="4" - -IUSE="" -MODS="fail2ban" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for fail2ban" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r9.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r9.ebuild deleted file mode 100644 index aa194075c7e5..000000000000 --- a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:58 swift Exp $ -EAPI="4" - -IUSE="" -MODS="fail2ban" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for fail2ban" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-fetchmail/Manifest b/sec-policy/selinux-fetchmail/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-fetchmail/Manifest +++ b/sec-policy/selinux-fetchmail/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r11.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r11.ebuild deleted file mode 100644 index 7f17d75d6c3b..000000000000 --- a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:21 swift Exp $ -EAPI="4" - -IUSE="" -MODS="fetchmail" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for fetchmail" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r12.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r12.ebuild deleted file mode 100644 index 5b728f71324e..000000000000 --- a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:03 swift Exp $ -EAPI="4" - -IUSE="" -MODS="fetchmail" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for fetchmail" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r5.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r5.ebuild deleted file mode 100644 index c4831243fa06..000000000000 --- a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:30 swift Exp $ -EAPI="4" - -IUSE="" -MODS="fetchmail" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for fetchmail" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r7.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r7.ebuild deleted file mode 100644 index 35fe50fac2bb..000000000000 --- a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:17:57 swift Exp $ -EAPI="4" - -IUSE="" -MODS="fetchmail" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for fetchmail" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r8.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r8.ebuild deleted file mode 100644 index 58d34c45af05..000000000000 --- a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:16 swift Exp $ -EAPI="4" - -IUSE="" -MODS="fetchmail" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for fetchmail" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r9.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r9.ebuild deleted file mode 100644 index bfa340e9cd01..000000000000 --- a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:04:11 swift Exp $ -EAPI="4" - -IUSE="" -MODS="fetchmail" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for fetchmail" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-finger/Manifest b/sec-policy/selinux-finger/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-finger/Manifest +++ b/sec-policy/selinux-finger/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-finger/selinux-finger-2.20120725-r11.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20120725-r11.ebuild deleted file mode 100644 index f517e1c7a1a7..000000000000 --- a/sec-policy/selinux-finger/selinux-finger-2.20120725-r11.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-finger/selinux-finger-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:51 swift Exp $ -EAPI="4" - -IUSE="" -MODS="finger" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for finger" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-finger/selinux-finger-2.20120725-r12.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20120725-r12.ebuild deleted file mode 100644 index bcd871177b7d..000000000000 --- a/sec-policy/selinux-finger/selinux-finger-2.20120725-r12.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-finger/selinux-finger-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:27 swift Exp $ -EAPI="4" - -IUSE="" -MODS="finger" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for finger" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-finger/selinux-finger-2.20120725-r5.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20120725-r5.ebuild deleted file mode 100644 index 58353e53ad17..000000000000 --- a/sec-policy/selinux-finger/selinux-finger-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-finger/selinux-finger-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:47 swift Exp $ -EAPI="4" - -IUSE="" -MODS="finger" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for finger" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-finger/selinux-finger-2.20120725-r7.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20120725-r7.ebuild deleted file mode 100644 index ae821ba8be34..000000000000 --- a/sec-policy/selinux-finger/selinux-finger-2.20120725-r7.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-finger/selinux-finger-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:23 swift Exp $ -EAPI="4" - -IUSE="" -MODS="finger" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for finger" - -KEYWORDS="~amd64 ~x86" -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-finger/selinux-finger-2.20120725-r8.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20120725-r8.ebuild deleted file mode 100644 index 959de3577a96..000000000000 --- a/sec-policy/selinux-finger/selinux-finger-2.20120725-r8.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-finger/selinux-finger-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:07 swift Exp $ -EAPI="4" - -IUSE="" -MODS="finger" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for finger" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-finger/selinux-finger-2.20120725-r9.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20120725-r9.ebuild deleted file mode 100644 index cc3ff5dd5d86..000000000000 --- a/sec-policy/selinux-finger/selinux-finger-2.20120725-r9.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-finger/selinux-finger-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:04:01 swift Exp $ -EAPI="4" - -IUSE="" -MODS="finger" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for finger" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-flash/Manifest b/sec-policy/selinux-flash/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-flash/Manifest +++ b/sec-policy/selinux-flash/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-flash/selinux-flash-2.20120725-r11.ebuild b/sec-policy/selinux-flash/selinux-flash-2.20120725-r11.ebuild deleted file mode 100644 index c828f695164c..000000000000 --- a/sec-policy/selinux-flash/selinux-flash-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-flash/selinux-flash-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:32 swift Exp $ -EAPI="4" - -IUSE="" -MODS="flash" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for flash" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-flash/selinux-flash-2.20120725-r12.ebuild b/sec-policy/selinux-flash/selinux-flash-2.20120725-r12.ebuild deleted file mode 100644 index 63fb2c9a7f1f..000000000000 --- a/sec-policy/selinux-flash/selinux-flash-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-flash/selinux-flash-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:10 swift Exp $ -EAPI="4" - -IUSE="" -MODS="flash" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for flash" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-flash/selinux-flash-2.20120725-r5.ebuild b/sec-policy/selinux-flash/selinux-flash-2.20120725-r5.ebuild deleted file mode 100644 index a0412aa04b0c..000000000000 --- a/sec-policy/selinux-flash/selinux-flash-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-flash/selinux-flash-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:32 swift Exp $ -EAPI="4" - -IUSE="" -MODS="flash" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for flash" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-flash/selinux-flash-2.20120725-r7.ebuild b/sec-policy/selinux-flash/selinux-flash-2.20120725-r7.ebuild deleted file mode 100644 index 6b906ebdddb7..000000000000 --- a/sec-policy/selinux-flash/selinux-flash-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-flash/selinux-flash-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:10 swift Exp $ -EAPI="4" - -IUSE="" -MODS="flash" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for flash" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-flash/selinux-flash-2.20120725-r8.ebuild b/sec-policy/selinux-flash/selinux-flash-2.20120725-r8.ebuild deleted file mode 100644 index 44649c2d39e1..000000000000 --- a/sec-policy/selinux-flash/selinux-flash-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-flash/selinux-flash-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:04:49 swift Exp $ -EAPI="4" - -IUSE="" -MODS="flash" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for flash" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-flash/selinux-flash-2.20120725-r9.ebuild b/sec-policy/selinux-flash/selinux-flash-2.20120725-r9.ebuild deleted file mode 100644 index f0da51383070..000000000000 --- a/sec-policy/selinux-flash/selinux-flash-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-flash/selinux-flash-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:04:08 swift Exp $ -EAPI="4" - -IUSE="" -MODS="flash" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for flash" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-fprintd/Manifest b/sec-policy/selinux-fprintd/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-fprintd/Manifest +++ b/sec-policy/selinux-fprintd/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r11.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r11.ebuild deleted file mode 100644 index cd06a48c1988..000000000000 --- a/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r11.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:42 swift Exp $ -EAPI="4" - -IUSE="" -MODS="fprintd" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for fprintd" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-dbus -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r12.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r12.ebuild deleted file mode 100644 index 16892b7ba888..000000000000 --- a/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r12.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:34 swift Exp $ -EAPI="4" - -IUSE="" -MODS="fprintd" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for fprintd" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-dbus -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r5.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r5.ebuild deleted file mode 100644 index ce4b769acdd3..000000000000 --- a/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r5.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:26 swift Exp $ -EAPI="4" - -IUSE="" -MODS="fprintd" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for fprintd" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-dbus -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r7.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r7.ebuild deleted file mode 100644 index 3ecbf23783df..000000000000 --- a/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r7.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:04 swift Exp $ -EAPI="4" - -IUSE="" -MODS="fprintd" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for fprintd" - -KEYWORDS="~amd64 ~x86" -DEPEND="${DEPEND} - sec-policy/selinux-dbus -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r8.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r8.ebuild deleted file mode 100644 index 746c57a35284..000000000000 --- a/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r8.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:12 swift Exp $ -EAPI="4" - -IUSE="" -MODS="fprintd" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for fprintd" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-dbus -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r9.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r9.ebuild deleted file mode 100644 index fbc2100bda64..000000000000 --- a/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r9.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-fprintd/selinux-fprintd-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:58 swift Exp $ -EAPI="4" - -IUSE="" -MODS="fprintd" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for fprintd" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-dbus -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-ftp/Manifest b/sec-policy/selinux-ftp/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-ftp/Manifest +++ b/sec-policy/selinux-ftp/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r11.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r11.ebuild deleted file mode 100644 index 89851f32db78..000000000000 --- a/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:15 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ftp" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ftp" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r12.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r12.ebuild deleted file mode 100644 index 505a8e8ada0c..000000000000 --- a/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:00 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ftp" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ftp" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r5.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r5.ebuild deleted file mode 100644 index 905e914b7910..000000000000 --- a/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:16 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ftp" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ftp" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r7.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r7.ebuild deleted file mode 100644 index 1cf23fb1d095..000000000000 --- a/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:17:55 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ftp" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ftp" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r8.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r8.ebuild deleted file mode 100644 index 68a937b0a098..000000000000 --- a/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:01 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ftp" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ftp" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r9.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r9.ebuild deleted file mode 100644 index a257d0e198b4..000000000000 --- a/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ftp/selinux-ftp-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:04:18 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ftp" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ftp" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-games/Manifest b/sec-policy/selinux-games/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-games/Manifest +++ b/sec-policy/selinux-games/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-games/selinux-games-2.20120725-r11.ebuild b/sec-policy/selinux-games/selinux-games-2.20120725-r11.ebuild deleted file mode 100644 index d7b16d96ab9a..000000000000 --- a/sec-policy/selinux-games/selinux-games-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/selinux-games-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:23 swift Exp $ -EAPI="4" - -IUSE="" -MODS="games" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for games" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-games/selinux-games-2.20120725-r12.ebuild b/sec-policy/selinux-games/selinux-games-2.20120725-r12.ebuild deleted file mode 100644 index 53a78d255167..000000000000 --- a/sec-policy/selinux-games/selinux-games-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/selinux-games-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:22 swift Exp $ -EAPI="4" - -IUSE="" -MODS="games" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for games" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-games/selinux-games-2.20120725-r5.ebuild b/sec-policy/selinux-games/selinux-games-2.20120725-r5.ebuild deleted file mode 100644 index d192113d6ff3..000000000000 --- a/sec-policy/selinux-games/selinux-games-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/selinux-games-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:41 swift Exp $ -EAPI="4" - -IUSE="" -MODS="games" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for games" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-games/selinux-games-2.20120725-r7.ebuild b/sec-policy/selinux-games/selinux-games-2.20120725-r7.ebuild deleted file mode 100644 index 2463b37e126e..000000000000 --- a/sec-policy/selinux-games/selinux-games-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/selinux-games-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:18 swift Exp $ -EAPI="4" - -IUSE="" -MODS="games" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for games" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-games/selinux-games-2.20120725-r8.ebuild b/sec-policy/selinux-games/selinux-games-2.20120725-r8.ebuild deleted file mode 100644 index add3c2632313..000000000000 --- a/sec-policy/selinux-games/selinux-games-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/selinux-games-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:16 swift Exp $ -EAPI="4" - -IUSE="" -MODS="games" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for games" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-games/selinux-games-2.20120725-r9.ebuild b/sec-policy/selinux-games/selinux-games-2.20120725-r9.ebuild deleted file mode 100644 index 3047713c7e8c..000000000000 --- a/sec-policy/selinux-games/selinux-games-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-games/selinux-games-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:43 swift Exp $ -EAPI="4" - -IUSE="" -MODS="games" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for games" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-gatekeeper/Manifest b/sec-policy/selinux-gatekeeper/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-gatekeeper/Manifest +++ b/sec-policy/selinux-gatekeeper/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r11.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r11.ebuild deleted file mode 100644 index 8b4d0e79b8b3..000000000000 --- a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:42 swift Exp $ -EAPI="4" - -IUSE="" -MODS="gatekeeper" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gatekeeper" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r12.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r12.ebuild deleted file mode 100644 index f54c10b4ba0d..000000000000 --- a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:03 swift Exp $ -EAPI="4" - -IUSE="" -MODS="gatekeeper" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gatekeeper" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r5.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r5.ebuild deleted file mode 100644 index dac3dd0dc45d..000000000000 --- a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:26 swift Exp $ -EAPI="4" - -IUSE="" -MODS="gatekeeper" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gatekeeper" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r7.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r7.ebuild deleted file mode 100644 index c7760ca96097..000000000000 --- a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:14 swift Exp $ -EAPI="4" - -IUSE="" -MODS="gatekeeper" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gatekeeper" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r8.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r8.ebuild deleted file mode 100644 index 734b2081cdad..000000000000 --- a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:22 swift Exp $ -EAPI="4" - -IUSE="" -MODS="gatekeeper" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gatekeeper" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r9.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r9.ebuild deleted file mode 100644 index aeca0de4485b..000000000000 --- a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:04:07 swift Exp $ -EAPI="4" - -IUSE="" -MODS="gatekeeper" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gatekeeper" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-gift/Manifest b/sec-policy/selinux-gift/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-gift/Manifest +++ b/sec-policy/selinux-gift/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-gift/selinux-gift-2.20120725-r11.ebuild b/sec-policy/selinux-gift/selinux-gift-2.20120725-r11.ebuild deleted file mode 100644 index 2b5f555a806f..000000000000 --- a/sec-policy/selinux-gift/selinux-gift-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gift/selinux-gift-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:46 swift Exp $ -EAPI="4" - -IUSE="" -MODS="gift" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gift" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-gift/selinux-gift-2.20120725-r12.ebuild b/sec-policy/selinux-gift/selinux-gift-2.20120725-r12.ebuild deleted file mode 100644 index f1003bd29d76..000000000000 --- a/sec-policy/selinux-gift/selinux-gift-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gift/selinux-gift-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:12 swift Exp $ -EAPI="4" - -IUSE="" -MODS="gift" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gift" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-gift/selinux-gift-2.20120725-r5.ebuild b/sec-policy/selinux-gift/selinux-gift-2.20120725-r5.ebuild deleted file mode 100644 index 0eb1d07f5285..000000000000 --- a/sec-policy/selinux-gift/selinux-gift-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gift/selinux-gift-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:45 swift Exp $ -EAPI="4" - -IUSE="" -MODS="gift" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gift" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-gift/selinux-gift-2.20120725-r7.ebuild b/sec-policy/selinux-gift/selinux-gift-2.20120725-r7.ebuild deleted file mode 100644 index cdcc1fd0c95b..000000000000 --- a/sec-policy/selinux-gift/selinux-gift-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gift/selinux-gift-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:16 swift Exp $ -EAPI="4" - -IUSE="" -MODS="gift" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gift" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-gift/selinux-gift-2.20120725-r8.ebuild b/sec-policy/selinux-gift/selinux-gift-2.20120725-r8.ebuild deleted file mode 100644 index 1f413633f92a..000000000000 --- a/sec-policy/selinux-gift/selinux-gift-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gift/selinux-gift-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:02 swift Exp $ -EAPI="4" - -IUSE="" -MODS="gift" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gift" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-gift/selinux-gift-2.20120725-r9.ebuild b/sec-policy/selinux-gift/selinux-gift-2.20120725-r9.ebuild deleted file mode 100644 index 157845631d04..000000000000 --- a/sec-policy/selinux-gift/selinux-gift-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gift/selinux-gift-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:43 swift Exp $ -EAPI="4" - -IUSE="" -MODS="gift" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gift" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-gitosis/Manifest b/sec-policy/selinux-gitosis/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-gitosis/Manifest +++ b/sec-policy/selinux-gitosis/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r11.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r11.ebuild deleted file mode 100644 index a0157ead07fa..000000000000 --- a/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:50 swift Exp $ -EAPI="4" - -IUSE="" -MODS="gitosis" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gitosis" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r12.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r12.ebuild deleted file mode 100644 index a8b1506a170e..000000000000 --- a/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:50:57 swift Exp $ -EAPI="4" - -IUSE="" -MODS="gitosis" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gitosis" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r5.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r5.ebuild deleted file mode 100644 index 1c62cb62300e..000000000000 --- a/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:39 swift Exp $ -EAPI="4" - -IUSE="" -MODS="gitosis" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gitosis" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r7.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r7.ebuild deleted file mode 100644 index ed247a8875c6..000000000000 --- a/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:26 swift Exp $ -EAPI="4" - -IUSE="" -MODS="gitosis" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gitosis" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r8.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r8.ebuild deleted file mode 100644 index 1b549f4b7e82..000000000000 --- a/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:22 swift Exp $ -EAPI="4" - -IUSE="" -MODS="gitosis" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gitosis" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r9.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r9.ebuild deleted file mode 100644 index 25fec562b5b9..000000000000 --- a/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gitosis/selinux-gitosis-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:49 swift Exp $ -EAPI="4" - -IUSE="" -MODS="gitosis" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gitosis" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-gnome/Manifest b/sec-policy/selinux-gnome/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-gnome/Manifest +++ b/sec-policy/selinux-gnome/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r11.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r11.ebuild deleted file mode 100644 index 6a3e0ed00818..000000000000 --- a/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:22 swift Exp $ -EAPI="4" - -IUSE="" -MODS="gnome" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gnome" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r12.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r12.ebuild deleted file mode 100644 index 1e8995ec13dd..000000000000 --- a/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:15 swift Exp $ -EAPI="4" - -IUSE="" -MODS="gnome" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gnome" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r5.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r5.ebuild deleted file mode 100644 index 5eb6d685f823..000000000000 --- a/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:26 swift Exp $ -EAPI="4" - -IUSE="" -MODS="gnome" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gnome" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r7.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r7.ebuild deleted file mode 100644 index b78042fce8f7..000000000000 --- a/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:04 swift Exp $ -EAPI="4" - -IUSE="" -MODS="gnome" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gnome" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r8.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r8.ebuild deleted file mode 100644 index 0a89ab72d8ed..000000000000 --- a/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:04:55 swift Exp $ -EAPI="4" - -IUSE="" -MODS="gnome" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gnome" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r9.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r9.ebuild deleted file mode 100644 index e8ea403c6f5b..000000000000 --- a/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gnome/selinux-gnome-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:56 swift Exp $ -EAPI="4" - -IUSE="" -MODS="gnome" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gnome" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-googletalk/Manifest b/sec-policy/selinux-googletalk/Manifest index 1d93da7fda31..554fbeab6ede 100644 --- a/sec-policy/selinux-googletalk/Manifest +++ b/sec-policy/selinux-googletalk/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r11.tar.bz2 427543 SHA256 938bb513103db42776beec0866f311462c7f4bb17ffb7194c4f6739525062db2 SHA512 b92f08caecadc5da524169c0cb61be7fb97bc78a9dc3915beccaae78ca5cc5b805f0f72e7e4d46f44de33a9ec0ca29d2d22c87ade6c5f78da6464493e00f7894 WHIRLPOOL c5f76992ecb200a84ff30c59b17657298c7db895a5b35b870b1ba8cba5e3b21bf81222adc9f4f0ae07f88a6415f1ac2450ecec2e7b84cd58ef8b4dd3040c5c97 -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-googletalk/selinux-googletalk-2.20120725-r11.ebuild b/sec-policy/selinux-googletalk/selinux-googletalk-2.20120725-r11.ebuild deleted file mode 100644 index f53bb67355a0..000000000000 --- a/sec-policy/selinux-googletalk/selinux-googletalk-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-googletalk/selinux-googletalk-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:51 swift Exp $ -EAPI="4" - -IUSE="" -MODS="googletalk" -BASEPOL="2.20120725-r11" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for googletalk" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-googletalk/selinux-googletalk-2.20120725-r12.ebuild b/sec-policy/selinux-googletalk/selinux-googletalk-2.20120725-r12.ebuild deleted file mode 100644 index a32f39c2d625..000000000000 --- a/sec-policy/selinux-googletalk/selinux-googletalk-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-googletalk/selinux-googletalk-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:12 swift Exp $ -EAPI="4" - -IUSE="" -MODS="googletalk" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for googletalk" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-gorg/Manifest b/sec-policy/selinux-gorg/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-gorg/Manifest +++ b/sec-policy/selinux-gorg/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r11.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r11.ebuild deleted file mode 100644 index b6979e807fb6..000000000000 --- a/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:34 swift Exp $ -EAPI="4" - -IUSE="" -MODS="gorg" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gorg" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r12.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r12.ebuild deleted file mode 100644 index 6a0200642478..000000000000 --- a/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:30 swift Exp $ -EAPI="4" - -IUSE="" -MODS="gorg" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gorg" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r5.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r5.ebuild deleted file mode 100644 index ad694eb171ff..000000000000 --- a/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:18 swift Exp $ -EAPI="4" - -IUSE="" -MODS="gorg" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gorg" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r7.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r7.ebuild deleted file mode 100644 index bc6e26d6fb98..000000000000 --- a/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:25 swift Exp $ -EAPI="4" - -IUSE="" -MODS="gorg" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gorg" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r8.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r8.ebuild deleted file mode 100644 index dc4ca26f67d3..000000000000 --- a/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:01 swift Exp $ -EAPI="4" - -IUSE="" -MODS="gorg" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gorg" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r9.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r9.ebuild deleted file mode 100644 index 46226738f0c8..000000000000 --- a/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gorg/selinux-gorg-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:04:00 swift Exp $ -EAPI="4" - -IUSE="" -MODS="gorg" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gorg" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-gpg/Manifest b/sec-policy/selinux-gpg/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-gpg/Manifest +++ b/sec-policy/selinux-gpg/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r11.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r11.ebuild deleted file mode 100644 index 8d073a0a5bdf..000000000000 --- a/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:20 swift Exp $ -EAPI="4" - -IUSE="" -MODS="gpg" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gpg" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r12.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r12.ebuild deleted file mode 100644 index 284ac678ef9d..000000000000 --- a/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:23 swift Exp $ -EAPI="4" - -IUSE="" -MODS="gpg" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gpg" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r5.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r5.ebuild deleted file mode 100644 index b79cab814414..000000000000 --- a/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:51 swift Exp $ -EAPI="4" - -IUSE="" -MODS="gpg" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gpg" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r7.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r7.ebuild deleted file mode 100644 index a9aa6444e5a3..000000000000 --- a/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:13 swift Exp $ -EAPI="4" - -IUSE="" -MODS="gpg" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gpg" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r8.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r8.ebuild deleted file mode 100644 index 7dd3ff792d64..000000000000 --- a/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:04:46 swift Exp $ -EAPI="4" - -IUSE="" -MODS="gpg" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gpg" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r9.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r9.ebuild deleted file mode 100644 index 9baa7ab3f7be..000000000000 --- a/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpg/selinux-gpg-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:04:04 swift Exp $ -EAPI="4" - -IUSE="" -MODS="gpg" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gpg" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-gpm/Manifest b/sec-policy/selinux-gpm/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-gpm/Manifest +++ b/sec-policy/selinux-gpm/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r11.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r11.ebuild deleted file mode 100644 index 90713f8b4c97..000000000000 --- a/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:35 swift Exp $ -EAPI="4" - -IUSE="" -MODS="gpm" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gpm" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r12.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r12.ebuild deleted file mode 100644 index 99cab72650e5..000000000000 --- a/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:09 swift Exp $ -EAPI="4" - -IUSE="" -MODS="gpm" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gpm" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r5.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r5.ebuild deleted file mode 100644 index d16934da5e47..000000000000 --- a/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:35 swift Exp $ -EAPI="4" - -IUSE="" -MODS="gpm" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gpm" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r7.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r7.ebuild deleted file mode 100644 index 9afa05b4515c..000000000000 --- a/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:12 swift Exp $ -EAPI="4" - -IUSE="" -MODS="gpm" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gpm" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r8.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r8.ebuild deleted file mode 100644 index 91893ce9de44..000000000000 --- a/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:04:49 swift Exp $ -EAPI="4" - -IUSE="" -MODS="gpm" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gpm" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r9.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r9.ebuild deleted file mode 100644 index 1c03f36c4011..000000000000 --- a/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpm/selinux-gpm-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:04:12 swift Exp $ -EAPI="4" - -IUSE="" -MODS="gpm" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gpm" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-gpsd/Manifest b/sec-policy/selinux-gpsd/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-gpsd/Manifest +++ b/sec-policy/selinux-gpsd/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r11.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r11.ebuild deleted file mode 100644 index 2fd515d71b5d..000000000000 --- a/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:21 swift Exp $ -EAPI="4" - -IUSE="" -MODS="gpsd" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gpsd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r12.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r12.ebuild deleted file mode 100644 index ea6efcd7a632..000000000000 --- a/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:25 swift Exp $ -EAPI="4" - -IUSE="" -MODS="gpsd" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gpsd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r5.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r5.ebuild deleted file mode 100644 index 2efb5caa6514..000000000000 --- a/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:20 swift Exp $ -EAPI="4" - -IUSE="" -MODS="gpsd" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gpsd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r7.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r7.ebuild deleted file mode 100644 index 0ea4cd878889..000000000000 --- a/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:00 swift Exp $ -EAPI="4" - -IUSE="" -MODS="gpsd" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gpsd" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r8.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r8.ebuild deleted file mode 100644 index 0a80c837d080..000000000000 --- a/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:04 swift Exp $ -EAPI="4" - -IUSE="" -MODS="gpsd" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gpsd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r9.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r9.ebuild deleted file mode 100644 index a57b6a782bf1..000000000000 --- a/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-gpsd/selinux-gpsd-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:04:18 swift Exp $ -EAPI="4" - -IUSE="" -MODS="gpsd" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for gpsd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-hddtemp/Manifest b/sec-policy/selinux-hddtemp/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-hddtemp/Manifest +++ b/sec-policy/selinux-hddtemp/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r11.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r11.ebuild deleted file mode 100644 index c6d54acd8c88..000000000000 --- a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:43 swift Exp $ -EAPI="4" - -IUSE="" -MODS="hddtemp" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for hddtemp" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r12.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r12.ebuild deleted file mode 100644 index fa2e356b8e24..000000000000 --- a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:33 swift Exp $ -EAPI="4" - -IUSE="" -MODS="hddtemp" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for hddtemp" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r5.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r5.ebuild deleted file mode 100644 index 2b8d61f946ca..000000000000 --- a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:34 swift Exp $ -EAPI="4" - -IUSE="" -MODS="hddtemp" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for hddtemp" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r7.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r7.ebuild deleted file mode 100644 index 80e2eca23567..000000000000 --- a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:19 swift Exp $ -EAPI="4" - -IUSE="" -MODS="hddtemp" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for hddtemp" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r8.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r8.ebuild deleted file mode 100644 index 2b08a7b2eda9..000000000000 --- a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:08 swift Exp $ -EAPI="4" - -IUSE="" -MODS="hddtemp" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for hddtemp" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r9.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r9.ebuild deleted file mode 100644 index 7f5c9e9e32be..000000000000 --- a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:04:13 swift Exp $ -EAPI="4" - -IUSE="" -MODS="hddtemp" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for hddtemp" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-howl/Manifest b/sec-policy/selinux-howl/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-howl/Manifest +++ b/sec-policy/selinux-howl/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-howl/selinux-howl-2.20120725-r11.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20120725-r11.ebuild deleted file mode 100644 index 9b7f656ef72a..000000000000 --- a/sec-policy/selinux-howl/selinux-howl-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-howl/selinux-howl-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:28 swift Exp $ -EAPI="4" - -IUSE="" -MODS="howl" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for howl" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-howl/selinux-howl-2.20120725-r12.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20120725-r12.ebuild deleted file mode 100644 index 9023e24a6626..000000000000 --- a/sec-policy/selinux-howl/selinux-howl-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-howl/selinux-howl-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:50:57 swift Exp $ -EAPI="4" - -IUSE="" -MODS="howl" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for howl" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-howl/selinux-howl-2.20120725-r5.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20120725-r5.ebuild deleted file mode 100644 index 2f597b8da0d5..000000000000 --- a/sec-policy/selinux-howl/selinux-howl-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-howl/selinux-howl-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:29 swift Exp $ -EAPI="4" - -IUSE="" -MODS="howl" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for howl" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-howl/selinux-howl-2.20120725-r7.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20120725-r7.ebuild deleted file mode 100644 index 1289913d8b16..000000000000 --- a/sec-policy/selinux-howl/selinux-howl-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-howl/selinux-howl-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:07 swift Exp $ -EAPI="4" - -IUSE="" -MODS="howl" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for howl" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-howl/selinux-howl-2.20120725-r8.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20120725-r8.ebuild deleted file mode 100644 index 1b3aa1f955a6..000000000000 --- a/sec-policy/selinux-howl/selinux-howl-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-howl/selinux-howl-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:02 swift Exp $ -EAPI="4" - -IUSE="" -MODS="howl" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for howl" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-howl/selinux-howl-2.20120725-r9.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20120725-r9.ebuild deleted file mode 100644 index 4952afd58ddf..000000000000 --- a/sec-policy/selinux-howl/selinux-howl-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-howl/selinux-howl-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:04:15 swift Exp $ -EAPI="4" - -IUSE="" -MODS="howl" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for howl" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-icecast/Manifest b/sec-policy/selinux-icecast/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-icecast/Manifest +++ b/sec-policy/selinux-icecast/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r11.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r11.ebuild deleted file mode 100644 index f81119eab2e5..000000000000 --- a/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:17 swift Exp $ -EAPI="4" - -IUSE="" -MODS="icecast" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for icecast" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r12.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r12.ebuild deleted file mode 100644 index 8ab7a9d10bf3..000000000000 --- a/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:25 swift Exp $ -EAPI="4" - -IUSE="" -MODS="icecast" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for icecast" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r5.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r5.ebuild deleted file mode 100644 index 5f63f63d9295..000000000000 --- a/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:17 swift Exp $ -EAPI="4" - -IUSE="" -MODS="icecast" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for icecast" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r7.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r7.ebuild deleted file mode 100644 index 872615e047c2..000000000000 --- a/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:17:56 swift Exp $ -EAPI="4" - -IUSE="" -MODS="icecast" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for icecast" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r8.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r8.ebuild deleted file mode 100644 index 4e85dcb30ac6..000000000000 --- a/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:05 swift Exp $ -EAPI="4" - -IUSE="" -MODS="icecast" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for icecast" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r9.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r9.ebuild deleted file mode 100644 index 43a12f432991..000000000000 --- a/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-icecast/selinux-icecast-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:04:02 swift Exp $ -EAPI="4" - -IUSE="" -MODS="icecast" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for icecast" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ifplugd/Manifest b/sec-policy/selinux-ifplugd/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-ifplugd/Manifest +++ b/sec-policy/selinux-ifplugd/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r11.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r11.ebuild deleted file mode 100644 index c42c0b86f767..000000000000 --- a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:33 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ifplugd" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ifplugd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r12.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r12.ebuild deleted file mode 100644 index b314771ec8ad..000000000000 --- a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:21 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ifplugd" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ifplugd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r5.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r5.ebuild deleted file mode 100644 index 64c8591ac783..000000000000 --- a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:30 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ifplugd" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ifplugd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r7.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r7.ebuild deleted file mode 100644 index 8deafc2c1867..000000000000 --- a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:17:55 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ifplugd" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ifplugd" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r8.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r8.ebuild deleted file mode 100644 index b779396b30ef..000000000000 --- a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:01 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ifplugd" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ifplugd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r9.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r9.ebuild deleted file mode 100644 index 0bbb9caa799d..000000000000 --- a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:04:11 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ifplugd" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ifplugd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-imaze/Manifest b/sec-policy/selinux-imaze/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-imaze/Manifest +++ b/sec-policy/selinux-imaze/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r11.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r11.ebuild deleted file mode 100644 index 1070e760fd77..000000000000 --- a/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:38 swift Exp $ -EAPI="4" - -IUSE="" -MODS="imaze" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for imaze" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r12.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r12.ebuild deleted file mode 100644 index 4077f3d27d46..000000000000 --- a/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:29 swift Exp $ -EAPI="4" - -IUSE="" -MODS="imaze" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for imaze" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r5.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r5.ebuild deleted file mode 100644 index 958001f03f60..000000000000 --- a/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:38 swift Exp $ -EAPI="4" - -IUSE="" -MODS="imaze" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for imaze" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r7.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r7.ebuild deleted file mode 100644 index 842f5ef5940f..000000000000 --- a/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:16 swift Exp $ -EAPI="4" - -IUSE="" -MODS="imaze" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for imaze" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r8.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r8.ebuild deleted file mode 100644 index 24e8179ef2c9..000000000000 --- a/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:04:53 swift Exp $ -EAPI="4" - -IUSE="" -MODS="imaze" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for imaze" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r9.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r9.ebuild deleted file mode 100644 index f0823d84a926..000000000000 --- a/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-imaze/selinux-imaze-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:04:02 swift Exp $ -EAPI="4" - -IUSE="" -MODS="imaze" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for imaze" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-inetd/Manifest b/sec-policy/selinux-inetd/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-inetd/Manifest +++ b/sec-policy/selinux-inetd/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r11.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r11.ebuild deleted file mode 100644 index 57c772509ee5..000000000000 --- a/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:19 swift Exp $ -EAPI="4" - -IUSE="" -MODS="inetd" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for inetd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r12.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r12.ebuild deleted file mode 100644 index 588fbdda6a6e..000000000000 --- a/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:32 swift Exp $ -EAPI="4" - -IUSE="" -MODS="inetd" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for inetd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r5.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r5.ebuild deleted file mode 100644 index e2303bfd2dff..000000000000 --- a/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:18 swift Exp $ -EAPI="4" - -IUSE="" -MODS="inetd" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for inetd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r7.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r7.ebuild deleted file mode 100644 index d70ce074324c..000000000000 --- a/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:00 swift Exp $ -EAPI="4" - -IUSE="" -MODS="inetd" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for inetd" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r8.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r8.ebuild deleted file mode 100644 index 9b6e8ce8b8d8..000000000000 --- a/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:04:52 swift Exp $ -EAPI="4" - -IUSE="" -MODS="inetd" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for inetd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r9.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r9.ebuild deleted file mode 100644 index 67ad808eac3b..000000000000 --- a/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inetd/selinux-inetd-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:51 swift Exp $ -EAPI="4" - -IUSE="" -MODS="inetd" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for inetd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-inn/Manifest b/sec-policy/selinux-inn/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-inn/Manifest +++ b/sec-policy/selinux-inn/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-inn/selinux-inn-2.20120725-r11.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20120725-r11.ebuild deleted file mode 100644 index 3b11b29478dc..000000000000 --- a/sec-policy/selinux-inn/selinux-inn-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inn/selinux-inn-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:24 swift Exp $ -EAPI="4" - -IUSE="" -MODS="inn" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for inn" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-inn/selinux-inn-2.20120725-r12.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20120725-r12.ebuild deleted file mode 100644 index 364dffbfb34e..000000000000 --- a/sec-policy/selinux-inn/selinux-inn-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inn/selinux-inn-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:06 swift Exp $ -EAPI="4" - -IUSE="" -MODS="inn" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for inn" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-inn/selinux-inn-2.20120725-r5.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20120725-r5.ebuild deleted file mode 100644 index 089c1ef8e004..000000000000 --- a/sec-policy/selinux-inn/selinux-inn-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inn/selinux-inn-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:20 swift Exp $ -EAPI="4" - -IUSE="" -MODS="inn" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for inn" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-inn/selinux-inn-2.20120725-r7.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20120725-r7.ebuild deleted file mode 100644 index 4bf024390697..000000000000 --- a/sec-policy/selinux-inn/selinux-inn-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inn/selinux-inn-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:17:59 swift Exp $ -EAPI="4" - -IUSE="" -MODS="inn" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for inn" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-inn/selinux-inn-2.20120725-r8.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20120725-r8.ebuild deleted file mode 100644 index 7f7b5ba3eefa..000000000000 --- a/sec-policy/selinux-inn/selinux-inn-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inn/selinux-inn-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:04:52 swift Exp $ -EAPI="4" - -IUSE="" -MODS="inn" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for inn" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-inn/selinux-inn-2.20120725-r9.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20120725-r9.ebuild deleted file mode 100644 index 33e8969d5fd1..000000000000 --- a/sec-policy/selinux-inn/selinux-inn-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-inn/selinux-inn-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:04:06 swift Exp $ -EAPI="4" - -IUSE="" -MODS="inn" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for inn" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ipsec/Manifest b/sec-policy/selinux-ipsec/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-ipsec/Manifest +++ b/sec-policy/selinux-ipsec/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r11.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r11.ebuild deleted file mode 100644 index 27fcea2652a4..000000000000 --- a/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:38 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ipsec" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ipsec" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r12.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r12.ebuild deleted file mode 100644 index 6e3c1bbb237d..000000000000 --- a/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:04 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ipsec" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ipsec" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r5.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r5.ebuild deleted file mode 100644 index 6fc0310bdd9c..000000000000 --- a/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:22 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ipsec" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ipsec" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r7.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r7.ebuild deleted file mode 100644 index 4ee031224db0..000000000000 --- a/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:07 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ipsec" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ipsec" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r8.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r8.ebuild deleted file mode 100644 index 994a1013a0d8..000000000000 --- a/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:04:54 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ipsec" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ipsec" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r9.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r9.ebuild deleted file mode 100644 index 07b872089229..000000000000 --- a/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ipsec/selinux-ipsec-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:59 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ipsec" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ipsec" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-irc/Manifest b/sec-policy/selinux-irc/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-irc/Manifest +++ b/sec-policy/selinux-irc/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-irc/selinux-irc-2.20120725-r11.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20120725-r11.ebuild deleted file mode 100644 index 54f37d949c4c..000000000000 --- a/sec-policy/selinux-irc/selinux-irc-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irc/selinux-irc-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:47 swift Exp $ -EAPI="4" - -IUSE="" -MODS="irc" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for irc" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-irc/selinux-irc-2.20120725-r12.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20120725-r12.ebuild deleted file mode 100644 index 893f935c81c0..000000000000 --- a/sec-policy/selinux-irc/selinux-irc-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irc/selinux-irc-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:12 swift Exp $ -EAPI="4" - -IUSE="" -MODS="irc" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for irc" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-irc/selinux-irc-2.20120725-r5.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20120725-r5.ebuild deleted file mode 100644 index facfa7662c9e..000000000000 --- a/sec-policy/selinux-irc/selinux-irc-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irc/selinux-irc-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:40 swift Exp $ -EAPI="4" - -IUSE="" -MODS="irc" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for irc" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-irc/selinux-irc-2.20120725-r7.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20120725-r7.ebuild deleted file mode 100644 index daa1a377f491..000000000000 --- a/sec-policy/selinux-irc/selinux-irc-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irc/selinux-irc-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:26 swift Exp $ -EAPI="4" - -IUSE="" -MODS="irc" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for irc" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-irc/selinux-irc-2.20120725-r8.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20120725-r8.ebuild deleted file mode 100644 index 69afb91eb918..000000000000 --- a/sec-policy/selinux-irc/selinux-irc-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irc/selinux-irc-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:04:47 swift Exp $ -EAPI="4" - -IUSE="" -MODS="irc" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for irc" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-irc/selinux-irc-2.20120725-r9.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20120725-r9.ebuild deleted file mode 100644 index 3eb250b124c5..000000000000 --- a/sec-policy/selinux-irc/selinux-irc-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irc/selinux-irc-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:04:09 swift Exp $ -EAPI="4" - -IUSE="" -MODS="irc" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for irc" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ircd/Manifest b/sec-policy/selinux-ircd/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-ircd/Manifest +++ b/sec-policy/selinux-ircd/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r11.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r11.ebuild deleted file mode 100644 index 9e285c9daee0..000000000000 --- a/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:40 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ircd" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ircd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r12.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r12.ebuild deleted file mode 100644 index c28179e8a24d..000000000000 --- a/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:07 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ircd" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ircd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r5.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r5.ebuild deleted file mode 100644 index 49cc702a6079..000000000000 --- a/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:40 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ircd" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ircd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r7.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r7.ebuild deleted file mode 100644 index 8fc748107733..000000000000 --- a/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:18 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ircd" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ircd" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r8.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r8.ebuild deleted file mode 100644 index 8044d4c96056..000000000000 --- a/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:04:57 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ircd" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ircd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r9.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r9.ebuild deleted file mode 100644 index 34d86e91aafd..000000000000 --- a/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ircd/selinux-ircd-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:54 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ircd" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ircd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-irqbalance/Manifest b/sec-policy/selinux-irqbalance/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-irqbalance/Manifest +++ b/sec-policy/selinux-irqbalance/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r11.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r11.ebuild deleted file mode 100644 index 30c120490305..000000000000 --- a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:26 swift Exp $ -EAPI="4" - -IUSE="" -MODS="irqbalance" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for irqbalance" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r12.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r12.ebuild deleted file mode 100644 index 51f57ca5d147..000000000000 --- a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:31 swift Exp $ -EAPI="4" - -IUSE="" -MODS="irqbalance" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for irqbalance" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r5.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r5.ebuild deleted file mode 100644 index 66153893e191..000000000000 --- a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:28 swift Exp $ -EAPI="4" - -IUSE="" -MODS="irqbalance" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for irqbalance" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r7.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r7.ebuild deleted file mode 100644 index e18364e265a7..000000000000 --- a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:06 swift Exp $ -EAPI="4" - -IUSE="" -MODS="irqbalance" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for irqbalance" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r8.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r8.ebuild deleted file mode 100644 index c4e0897de466..000000000000 --- a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:12 swift Exp $ -EAPI="4" - -IUSE="" -MODS="irqbalance" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for irqbalance" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r9.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r9.ebuild deleted file mode 100644 index 5e148797b031..000000000000 --- a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:48 swift Exp $ -EAPI="4" - -IUSE="" -MODS="irqbalance" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for irqbalance" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-jabber/Manifest b/sec-policy/selinux-jabber/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-jabber/Manifest +++ b/sec-policy/selinux-jabber/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r11.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r11.ebuild deleted file mode 100644 index fb4988af1d9d..000000000000 --- a/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:53 swift Exp $ -EAPI="4" - -IUSE="" -MODS="jabber" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for jabber" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r12.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r12.ebuild deleted file mode 100644 index 855ea48a338f..000000000000 --- a/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:07 swift Exp $ -EAPI="4" - -IUSE="" -MODS="jabber" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for jabber" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r5.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r5.ebuild deleted file mode 100644 index cc94969cd3b8..000000000000 --- a/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:49 swift Exp $ -EAPI="4" - -IUSE="" -MODS="jabber" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for jabber" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r7.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r7.ebuild deleted file mode 100644 index 351de355c407..000000000000 --- a/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:27 swift Exp $ -EAPI="4" - -IUSE="" -MODS="jabber" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for jabber" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r8.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r8.ebuild deleted file mode 100644 index 09523fc63c46..000000000000 --- a/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:21 swift Exp $ -EAPI="4" - -IUSE="" -MODS="jabber" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for jabber" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r9.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r9.ebuild deleted file mode 100644 index e442f0341095..000000000000 --- a/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-jabber/selinux-jabber-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:04:10 swift Exp $ -EAPI="4" - -IUSE="" -MODS="jabber" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for jabber" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-java/Manifest b/sec-policy/selinux-java/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-java/Manifest +++ b/sec-policy/selinux-java/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-java/selinux-java-2.20120725-r11.ebuild b/sec-policy/selinux-java/selinux-java-2.20120725-r11.ebuild deleted file mode 100644 index 92cd230e0007..000000000000 --- a/sec-policy/selinux-java/selinux-java-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-java/selinux-java-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:32 swift Exp $ -EAPI="4" - -IUSE="" -MODS="java" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for java" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-java/selinux-java-2.20120725-r12.ebuild b/sec-policy/selinux-java/selinux-java-2.20120725-r12.ebuild deleted file mode 100644 index 04279fa781f7..000000000000 --- a/sec-policy/selinux-java/selinux-java-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-java/selinux-java-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:50:56 swift Exp $ -EAPI="4" - -IUSE="" -MODS="java" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for java" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-java/selinux-java-2.20120725-r5.ebuild b/sec-policy/selinux-java/selinux-java-2.20120725-r5.ebuild deleted file mode 100644 index a98ccb69e270..000000000000 --- a/sec-policy/selinux-java/selinux-java-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-java/selinux-java-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:43 swift Exp $ -EAPI="4" - -IUSE="" -MODS="java" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for java" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-java/selinux-java-2.20120725-r7.ebuild b/sec-policy/selinux-java/selinux-java-2.20120725-r7.ebuild deleted file mode 100644 index 235714887b4a..000000000000 --- a/sec-policy/selinux-java/selinux-java-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-java/selinux-java-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:24 swift Exp $ -EAPI="4" - -IUSE="" -MODS="java" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for java" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-java/selinux-java-2.20120725-r8.ebuild b/sec-policy/selinux-java/selinux-java-2.20120725-r8.ebuild deleted file mode 100644 index 19e877a7eafd..000000000000 --- a/sec-policy/selinux-java/selinux-java-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-java/selinux-java-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:04:56 swift Exp $ -EAPI="4" - -IUSE="" -MODS="java" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for java" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-java/selinux-java-2.20120725-r9.ebuild b/sec-policy/selinux-java/selinux-java-2.20120725-r9.ebuild deleted file mode 100644 index 939d98c1a8fc..000000000000 --- a/sec-policy/selinux-java/selinux-java-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-java/selinux-java-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:52 swift Exp $ -EAPI="4" - -IUSE="" -MODS="java" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for java" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-kdump/Manifest b/sec-policy/selinux-kdump/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-kdump/Manifest +++ b/sec-policy/selinux-kdump/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r11.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r11.ebuild deleted file mode 100644 index 0a11079f0fa1..000000000000 --- a/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:51 swift Exp $ -EAPI="4" - -IUSE="" -MODS="kdump" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kdump" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r12.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r12.ebuild deleted file mode 100644 index 831c7744b277..000000000000 --- a/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:08 swift Exp $ -EAPI="4" - -IUSE="" -MODS="kdump" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kdump" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r5.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r5.ebuild deleted file mode 100644 index c19079fa9180..000000000000 --- a/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:33 swift Exp $ -EAPI="4" - -IUSE="" -MODS="kdump" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kdump" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r7.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r7.ebuild deleted file mode 100644 index 9a7996903f58..000000000000 --- a/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:08 swift Exp $ -EAPI="4" - -IUSE="" -MODS="kdump" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kdump" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r8.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r8.ebuild deleted file mode 100644 index 66c143844fcf..000000000000 --- a/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:04:52 swift Exp $ -EAPI="4" - -IUSE="" -MODS="kdump" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kdump" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r9.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r9.ebuild deleted file mode 100644 index d1e78a131809..000000000000 --- a/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kdump/selinux-kdump-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:57 swift Exp $ -EAPI="4" - -IUSE="" -MODS="kdump" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kdump" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-kerberos/Manifest b/sec-policy/selinux-kerberos/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-kerberos/Manifest +++ b/sec-policy/selinux-kerberos/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r11.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r11.ebuild deleted file mode 100644 index d7d4f0b15a2a..000000000000 --- a/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:22 swift Exp $ -EAPI="4" - -IUSE="" -MODS="kerberos" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kerberos" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r12.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r12.ebuild deleted file mode 100644 index b5cc59779bd8..000000000000 --- a/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:25 swift Exp $ -EAPI="4" - -IUSE="" -MODS="kerberos" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kerberos" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r5.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r5.ebuild deleted file mode 100644 index f95c4276160f..000000000000 --- a/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:24 swift Exp $ -EAPI="4" - -IUSE="" -MODS="kerberos" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kerberos" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r7.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r7.ebuild deleted file mode 100644 index b593bef18de6..000000000000 --- a/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:02 swift Exp $ -EAPI="4" - -IUSE="" -MODS="kerberos" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kerberos" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r8.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r8.ebuild deleted file mode 100644 index ff6be4bf8f4d..000000000000 --- a/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:04:44 swift Exp $ -EAPI="4" - -IUSE="" -MODS="kerberos" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kerberos" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r9.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r9.ebuild deleted file mode 100644 index 34fbb96176c6..000000000000 --- a/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerberos/selinux-kerberos-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:44 swift Exp $ -EAPI="4" - -IUSE="" -MODS="kerberos" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kerberos" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-kerneloops/Manifest b/sec-policy/selinux-kerneloops/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-kerneloops/Manifest +++ b/sec-policy/selinux-kerneloops/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r11.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r11.ebuild deleted file mode 100644 index 1e1c78a40a68..000000000000 --- a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:38 swift Exp $ -EAPI="4" - -IUSE="" -MODS="kerneloops" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kerneloops" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r12.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r12.ebuild deleted file mode 100644 index c48392866199..000000000000 --- a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:33 swift Exp $ -EAPI="4" - -IUSE="" -MODS="kerneloops" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kerneloops" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r5.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r5.ebuild deleted file mode 100644 index 374b912559f2..000000000000 --- a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:22 swift Exp $ -EAPI="4" - -IUSE="" -MODS="kerneloops" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kerneloops" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r7.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r7.ebuild deleted file mode 100644 index 2f54a7c19940..000000000000 --- a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:16 swift Exp $ -EAPI="4" - -IUSE="" -MODS="kerneloops" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kerneloops" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r8.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r8.ebuild deleted file mode 100644 index a49fc9e3d087..000000000000 --- a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:04 swift Exp $ -EAPI="4" - -IUSE="" -MODS="kerneloops" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kerneloops" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r9.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r9.ebuild deleted file mode 100644 index 010f8bc93ca4..000000000000 --- a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:43 swift Exp $ -EAPI="4" - -IUSE="" -MODS="kerneloops" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kerneloops" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-kismet/Manifest b/sec-policy/selinux-kismet/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-kismet/Manifest +++ b/sec-policy/selinux-kismet/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r11.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r11.ebuild deleted file mode 100644 index 40aabbb7bb28..000000000000 --- a/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:43 swift Exp $ -EAPI="4" - -IUSE="" -MODS="kismet" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kismet" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r12.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r12.ebuild deleted file mode 100644 index 23f26d03094d..000000000000 --- a/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:34 swift Exp $ -EAPI="4" - -IUSE="" -MODS="kismet" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kismet" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r5.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r5.ebuild deleted file mode 100644 index d2882c4d5eb3..000000000000 --- a/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:43 swift Exp $ -EAPI="4" - -IUSE="" -MODS="kismet" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kismet" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r7.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r7.ebuild deleted file mode 100644 index 09ad8353df7f..000000000000 --- a/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:11 swift Exp $ -EAPI="4" - -IUSE="" -MODS="kismet" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kismet" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r8.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r8.ebuild deleted file mode 100644 index 232e58eb0435..000000000000 --- a/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:04:57 swift Exp $ -EAPI="4" - -IUSE="" -MODS="kismet" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kismet" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r9.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r9.ebuild deleted file mode 100644 index 9f9dd2dc268c..000000000000 --- a/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kismet/selinux-kismet-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:41 swift Exp $ -EAPI="4" - -IUSE="" -MODS="kismet" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kismet" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ksmtuned/Manifest b/sec-policy/selinux-ksmtuned/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-ksmtuned/Manifest +++ b/sec-policy/selinux-ksmtuned/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r11.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r11.ebuild deleted file mode 100644 index 427715c922b0..000000000000 --- a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:39 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ksmtuned" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ksmtuned" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r12.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r12.ebuild deleted file mode 100644 index 3ab5957158b9..000000000000 --- a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:16 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ksmtuned" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ksmtuned" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r5.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r5.ebuild deleted file mode 100644 index 6a4c44a822c1..000000000000 --- a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:39 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ksmtuned" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ksmtuned" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r7.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r7.ebuild deleted file mode 100644 index 02e01fb34021..000000000000 --- a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:17 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ksmtuned" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ksmtuned" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r8.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r8.ebuild deleted file mode 100644 index 0a36a513fdd9..000000000000 --- a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:04:45 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ksmtuned" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ksmtuned" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r9.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r9.ebuild deleted file mode 100644 index 3f9959989d75..000000000000 --- a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:04:03 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ksmtuned" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ksmtuned" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-kudzu/Manifest b/sec-policy/selinux-kudzu/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-kudzu/Manifest +++ b/sec-policy/selinux-kudzu/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r11.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r11.ebuild deleted file mode 100644 index ddf397f450ee..000000000000 --- a/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:42 swift Exp $ -EAPI="4" - -IUSE="" -MODS="kudzu" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kudzu" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r12.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r12.ebuild deleted file mode 100644 index 864dcba953a5..000000000000 --- a/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:25 swift Exp $ -EAPI="4" - -IUSE="" -MODS="kudzu" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kudzu" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r5.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r5.ebuild deleted file mode 100644 index 4e27f7973a34..000000000000 --- a/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:49 swift Exp $ -EAPI="4" - -IUSE="" -MODS="kudzu" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kudzu" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r7.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r7.ebuild deleted file mode 100644 index c39163d2701d..000000000000 --- a/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:05 swift Exp $ -EAPI="4" - -IUSE="" -MODS="kudzu" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kudzu" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r8.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r8.ebuild deleted file mode 100644 index e3ee268b8bd9..000000000000 --- a/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:05 swift Exp $ -EAPI="4" - -IUSE="" -MODS="kudzu" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kudzu" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r9.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r9.ebuild deleted file mode 100644 index c9b0981dbadb..000000000000 --- a/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-kudzu/selinux-kudzu-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:04:02 swift Exp $ -EAPI="4" - -IUSE="" -MODS="kudzu" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for kudzu" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ldap/Manifest b/sec-policy/selinux-ldap/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-ldap/Manifest +++ b/sec-policy/selinux-ldap/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r11.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r11.ebuild deleted file mode 100644 index c9f0ab415701..000000000000 --- a/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:17 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ldap" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ldap" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r12.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r12.ebuild deleted file mode 100644 index 7e47b97f8cff..000000000000 --- a/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:00 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ldap" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ldap" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r5.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r5.ebuild deleted file mode 100644 index f2addc12666e..000000000000 --- a/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:18 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ldap" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ldap" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r7.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r7.ebuild deleted file mode 100644 index 6641dfa0c654..000000000000 --- a/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:17:57 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ldap" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ldap" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r8.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r8.ebuild deleted file mode 100644 index 37865a0c248a..000000000000 --- a/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:04:53 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ldap" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ldap" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r9.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r9.ebuild deleted file mode 100644 index 89b800420266..000000000000 --- a/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ldap/selinux-ldap-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:04:02 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ldap" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ldap" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-links/Manifest b/sec-policy/selinux-links/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-links/Manifest +++ b/sec-policy/selinux-links/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-links/selinux-links-2.20120725-r11.ebuild b/sec-policy/selinux-links/selinux-links-2.20120725-r11.ebuild deleted file mode 100644 index f70b95f15ff8..000000000000 --- a/sec-policy/selinux-links/selinux-links-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-links/selinux-links-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:31 swift Exp $ -EAPI="4" - -IUSE="" -MODS="links" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for links" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-links/selinux-links-2.20120725-r12.ebuild b/sec-policy/selinux-links/selinux-links-2.20120725-r12.ebuild deleted file mode 100644 index 717a69c3c2f7..000000000000 --- a/sec-policy/selinux-links/selinux-links-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-links/selinux-links-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:26 swift Exp $ -EAPI="4" - -IUSE="" -MODS="links" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for links" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-links/selinux-links-2.20120725-r5.ebuild b/sec-policy/selinux-links/selinux-links-2.20120725-r5.ebuild deleted file mode 100644 index 3ca1c2c690fb..000000000000 --- a/sec-policy/selinux-links/selinux-links-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-links/selinux-links-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:30 swift Exp $ -EAPI="4" - -IUSE="" -MODS="links" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for links" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-links/selinux-links-2.20120725-r7.ebuild b/sec-policy/selinux-links/selinux-links-2.20120725-r7.ebuild deleted file mode 100644 index 7da59432a838..000000000000 --- a/sec-policy/selinux-links/selinux-links-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-links/selinux-links-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:09 swift Exp $ -EAPI="4" - -IUSE="" -MODS="links" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for links" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-links/selinux-links-2.20120725-r8.ebuild b/sec-policy/selinux-links/selinux-links-2.20120725-r8.ebuild deleted file mode 100644 index edee351261c0..000000000000 --- a/sec-policy/selinux-links/selinux-links-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-links/selinux-links-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:08 swift Exp $ -EAPI="4" - -IUSE="" -MODS="links" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for links" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-links/selinux-links-2.20120725-r9.ebuild b/sec-policy/selinux-links/selinux-links-2.20120725-r9.ebuild deleted file mode 100644 index 693e93eafd95..000000000000 --- a/sec-policy/selinux-links/selinux-links-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-links/selinux-links-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:57 swift Exp $ -EAPI="4" - -IUSE="" -MODS="links" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for links" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-lircd/Manifest b/sec-policy/selinux-lircd/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-lircd/Manifest +++ b/sec-policy/selinux-lircd/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r11.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r11.ebuild deleted file mode 100644 index 4a584d82c549..000000000000 --- a/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:30 swift Exp $ -EAPI="4" - -IUSE="" -MODS="lircd" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for lircd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r12.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r12.ebuild deleted file mode 100644 index b09c8750ecb1..000000000000 --- a/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:13 swift Exp $ -EAPI="4" - -IUSE="" -MODS="lircd" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for lircd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r5.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r5.ebuild deleted file mode 100644 index 712d6f20e737..000000000000 --- a/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:50 swift Exp $ -EAPI="4" - -IUSE="" -MODS="lircd" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for lircd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r7.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r7.ebuild deleted file mode 100644 index 4fc299ebe03d..000000000000 --- a/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:22 swift Exp $ -EAPI="4" - -IUSE="" -MODS="lircd" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for lircd" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r8.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r8.ebuild deleted file mode 100644 index 8e59a65be852..000000000000 --- a/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:03 swift Exp $ -EAPI="4" - -IUSE="" -MODS="lircd" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for lircd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r9.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r9.ebuild deleted file mode 100644 index 92fd5eab521d..000000000000 --- a/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lircd/selinux-lircd-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:53 swift Exp $ -EAPI="4" - -IUSE="" -MODS="lircd" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for lircd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-loadkeys/Manifest b/sec-policy/selinux-loadkeys/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-loadkeys/Manifest +++ b/sec-policy/selinux-loadkeys/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r11.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r11.ebuild deleted file mode 100644 index 6531d1429f47..000000000000 --- a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:51 swift Exp $ -EAPI="4" - -IUSE="" -MODS="loadkeys" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for loadkeys" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r12.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r12.ebuild deleted file mode 100644 index 89277897b9c8..000000000000 --- a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:02 swift Exp $ -EAPI="4" - -IUSE="" -MODS="loadkeys" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for loadkeys" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r5.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r5.ebuild deleted file mode 100644 index 8f1364860f11..000000000000 --- a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:33 swift Exp $ -EAPI="4" - -IUSE="" -MODS="loadkeys" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for loadkeys" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r7.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r7.ebuild deleted file mode 100644 index d3a47377f015..000000000000 --- a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:15 swift Exp $ -EAPI="4" - -IUSE="" -MODS="loadkeys" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for loadkeys" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r8.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r8.ebuild deleted file mode 100644 index 9d155cbedaec..000000000000 --- a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:05 swift Exp $ -EAPI="4" - -IUSE="" -MODS="loadkeys" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for loadkeys" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r9.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r9.ebuild deleted file mode 100644 index c6814af7e51d..000000000000 --- a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:50 swift Exp $ -EAPI="4" - -IUSE="" -MODS="loadkeys" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for loadkeys" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-lockdev/Manifest b/sec-policy/selinux-lockdev/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-lockdev/Manifest +++ b/sec-policy/selinux-lockdev/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r11.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r11.ebuild deleted file mode 100644 index 667cd15cdef8..000000000000 --- a/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:46 swift Exp $ -EAPI="4" - -IUSE="" -MODS="lockdev" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for lockdev" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r12.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r12.ebuild deleted file mode 100644 index 8734cf0e5799..000000000000 --- a/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:33 swift Exp $ -EAPI="4" - -IUSE="" -MODS="lockdev" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for lockdev" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r5.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r5.ebuild deleted file mode 100644 index 04bf3f08e61e..000000000000 --- a/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:47 swift Exp $ -EAPI="4" - -IUSE="" -MODS="lockdev" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for lockdev" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r7.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r7.ebuild deleted file mode 100644 index 3d20714f188c..000000000000 --- a/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:19 swift Exp $ -EAPI="4" - -IUSE="" -MODS="lockdev" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for lockdev" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r8.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r8.ebuild deleted file mode 100644 index c7d2dd9a2a3b..000000000000 --- a/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:04:49 swift Exp $ -EAPI="4" - -IUSE="" -MODS="lockdev" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for lockdev" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r9.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r9.ebuild deleted file mode 100644 index fefc6deb896b..000000000000 --- a/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lockdev/selinux-lockdev-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:04:01 swift Exp $ -EAPI="4" - -IUSE="" -MODS="lockdev" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for lockdev" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-logrotate/Manifest b/sec-policy/selinux-logrotate/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-logrotate/Manifest +++ b/sec-policy/selinux-logrotate/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r11.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r11.ebuild deleted file mode 100644 index 6bc2cb4b1e36..000000000000 --- a/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:53 swift Exp $ -EAPI="4" - -IUSE="" -MODS="logrotate" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for logrotate" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r12.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r12.ebuild deleted file mode 100644 index adc91b000df5..000000000000 --- a/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:22 swift Exp $ -EAPI="4" - -IUSE="" -MODS="logrotate" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for logrotate" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r5.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r5.ebuild deleted file mode 100644 index 09b26a31e5ee..000000000000 --- a/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:52 swift Exp $ -EAPI="4" - -IUSE="" -MODS="logrotate" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for logrotate" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r7.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r7.ebuild deleted file mode 100644 index 3445c95dd283..000000000000 --- a/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:17:58 swift Exp $ -EAPI="4" - -IUSE="" -MODS="logrotate" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for logrotate" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r8.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r8.ebuild deleted file mode 100644 index 95fca1bfcf95..000000000000 --- a/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:04:44 swift Exp $ -EAPI="4" - -IUSE="" -MODS="logrotate" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for logrotate" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r9.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r9.ebuild deleted file mode 100644 index 186062076a4a..000000000000 --- a/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logrotate/selinux-logrotate-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:55 swift Exp $ -EAPI="4" - -IUSE="" -MODS="logrotate" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for logrotate" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-logsentry/Manifest b/sec-policy/selinux-logsentry/Manifest index 79c91fcd6ae8..554fbeab6ede 100644 --- a/sec-policy/selinux-logsentry/Manifest +++ b/sec-policy/selinux-logsentry/Manifest @@ -1,11 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-logsentry/selinux-logsentry-2.20120725-r11.ebuild b/sec-policy/selinux-logsentry/selinux-logsentry-2.20120725-r11.ebuild deleted file mode 100644 index 5dc211b0cf01..000000000000 --- a/sec-policy/selinux-logsentry/selinux-logsentry-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logsentry/selinux-logsentry-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:27 swift Exp $ -EAPI="4" - -IUSE="" -MODS="logsentry" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for logsentry" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-logsentry/selinux-logsentry-2.20120725-r12.ebuild b/sec-policy/selinux-logsentry/selinux-logsentry-2.20120725-r12.ebuild deleted file mode 100644 index 123ed5a3ad71..000000000000 --- a/sec-policy/selinux-logsentry/selinux-logsentry-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logsentry/selinux-logsentry-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:24 swift Exp $ -EAPI="4" - -IUSE="" -MODS="logsentry" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for logsentry" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-logsentry/selinux-logsentry-2.20120725-r8.ebuild b/sec-policy/selinux-logsentry/selinux-logsentry-2.20120725-r8.ebuild deleted file mode 100644 index eda3d9dda5dd..000000000000 --- a/sec-policy/selinux-logsentry/selinux-logsentry-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logsentry/selinux-logsentry-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:04:47 swift Exp $ -EAPI="4" - -IUSE="" -MODS="logsentry" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for logsentry" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-logsentry/selinux-logsentry-2.20120725-r9.ebuild b/sec-policy/selinux-logsentry/selinux-logsentry-2.20120725-r9.ebuild deleted file mode 100644 index 94f5af280470..000000000000 --- a/sec-policy/selinux-logsentry/selinux-logsentry-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logsentry/selinux-logsentry-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:44 swift Exp $ -EAPI="4" - -IUSE="" -MODS="logsentry" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for logsentry" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-logwatch/Manifest b/sec-policy/selinux-logwatch/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-logwatch/Manifest +++ b/sec-policy/selinux-logwatch/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r11.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r11.ebuild deleted file mode 100644 index 26410c2ecc4a..000000000000 --- a/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:53 swift Exp $ -EAPI="4" - -IUSE="" -MODS="logwatch" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for logwatch" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r12.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r12.ebuild deleted file mode 100644 index b6ca6b3f7159..000000000000 --- a/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:50:58 swift Exp $ -EAPI="4" - -IUSE="" -MODS="logwatch" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for logwatch" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r5.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r5.ebuild deleted file mode 100644 index 8f5c5b080b03..000000000000 --- a/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:31 swift Exp $ -EAPI="4" - -IUSE="" -MODS="logwatch" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for logwatch" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r7.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r7.ebuild deleted file mode 100644 index 19df7005bb53..000000000000 --- a/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:02 swift Exp $ -EAPI="4" - -IUSE="" -MODS="logwatch" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for logwatch" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r8.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r8.ebuild deleted file mode 100644 index 596955404f0a..000000000000 --- a/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:04:47 swift Exp $ -EAPI="4" - -IUSE="" -MODS="logwatch" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for logwatch" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r9.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r9.ebuild deleted file mode 100644 index 2865a2926bcf..000000000000 --- a/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-logwatch/selinux-logwatch-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:52 swift Exp $ -EAPI="4" - -IUSE="" -MODS="logwatch" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for logwatch" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-lpd/Manifest b/sec-policy/selinux-lpd/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-lpd/Manifest +++ b/sec-policy/selinux-lpd/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r11.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r11.ebuild deleted file mode 100644 index 61399218c778..000000000000 --- a/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:37 swift Exp $ -EAPI="4" - -IUSE="" -MODS="lpd" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for lpd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r12.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r12.ebuild deleted file mode 100644 index 53c839556f83..000000000000 --- a/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:09 swift Exp $ -EAPI="4" - -IUSE="" -MODS="lpd" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for lpd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r5.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r5.ebuild deleted file mode 100644 index e00b73b30648..000000000000 --- a/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:37 swift Exp $ -EAPI="4" - -IUSE="" -MODS="lpd" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for lpd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r7.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r7.ebuild deleted file mode 100644 index 2cb602de4ee2..000000000000 --- a/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:17:57 swift Exp $ -EAPI="4" - -IUSE="" -MODS="lpd" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for lpd" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r8.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r8.ebuild deleted file mode 100644 index f4699430479e..000000000000 --- a/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:04:52 swift Exp $ -EAPI="4" - -IUSE="" -MODS="lpd" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for lpd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r9.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r9.ebuild deleted file mode 100644 index 5d10af015e93..000000000000 --- a/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-lpd/selinux-lpd-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:04:05 swift Exp $ -EAPI="4" - -IUSE="" -MODS="lpd" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for lpd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-mailman/Manifest b/sec-policy/selinux-mailman/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-mailman/Manifest +++ b/sec-policy/selinux-mailman/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r11.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r11.ebuild deleted file mode 100644 index cbf24bf91203..000000000000 --- a/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:35 swift Exp $ -EAPI="4" - -IUSE="" -MODS="mailman" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mailman" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r12.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r12.ebuild deleted file mode 100644 index b1c59ab2170d..000000000000 --- a/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:11 swift Exp $ -EAPI="4" - -IUSE="" -MODS="mailman" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mailman" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r5.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r5.ebuild deleted file mode 100644 index 4946fddf6dc5..000000000000 --- a/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:23 swift Exp $ -EAPI="4" - -IUSE="" -MODS="mailman" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mailman" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r7.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r7.ebuild deleted file mode 100644 index 169731de6ee5..000000000000 --- a/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:12 swift Exp $ -EAPI="4" - -IUSE="" -MODS="mailman" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mailman" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r8.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r8.ebuild deleted file mode 100644 index bf8dd9e2965a..000000000000 --- a/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:09 swift Exp $ -EAPI="4" - -IUSE="" -MODS="mailman" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mailman" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r9.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r9.ebuild deleted file mode 100644 index e763bfdf0b26..000000000000 --- a/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mailman/selinux-mailman-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:45 swift Exp $ -EAPI="4" - -IUSE="" -MODS="mailman" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mailman" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-makewhatis/Manifest b/sec-policy/selinux-makewhatis/Manifest index 79c91fcd6ae8..554fbeab6ede 100644 --- a/sec-policy/selinux-makewhatis/Manifest +++ b/sec-policy/selinux-makewhatis/Manifest @@ -1,11 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20120725-r11.ebuild b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20120725-r11.ebuild deleted file mode 100644 index 9eba28b139b2..000000000000 --- a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:41 swift Exp $ -EAPI="4" - -IUSE="" -MODS="makewhatis" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for makewhatis" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20120725-r12.ebuild b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20120725-r12.ebuild deleted file mode 100644 index cd621cdfa872..000000000000 --- a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:26 swift Exp $ -EAPI="4" - -IUSE="" -MODS="makewhatis" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for makewhatis" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20120725-r8.ebuild b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20120725-r8.ebuild deleted file mode 100644 index e3da41750dd1..000000000000 --- a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:03 swift Exp $ -EAPI="4" - -IUSE="" -MODS="makewhatis" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for makewhatis" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20120725-r9.ebuild b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20120725-r9.ebuild deleted file mode 100644 index d9db08f6bb4c..000000000000 --- a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:04:01 swift Exp $ -EAPI="4" - -IUSE="" -MODS="makewhatis" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for makewhatis" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-mcelog/Manifest b/sec-policy/selinux-mcelog/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-mcelog/Manifest +++ b/sec-policy/selinux-mcelog/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r11.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r11.ebuild deleted file mode 100644 index af373d913ea0..000000000000 --- a/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:41 swift Exp $ -EAPI="4" - -IUSE="" -MODS="mcelog" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mcelog" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r12.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r12.ebuild deleted file mode 100644 index 48e31c7c3cee..000000000000 --- a/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:33 swift Exp $ -EAPI="4" - -IUSE="" -MODS="mcelog" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mcelog" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r5.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r5.ebuild deleted file mode 100644 index 9375fe6b2ed3..000000000000 --- a/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:42 swift Exp $ -EAPI="4" - -IUSE="" -MODS="mcelog" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mcelog" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r7.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r7.ebuild deleted file mode 100644 index cf1868cd4a56..000000000000 --- a/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:12 swift Exp $ -EAPI="4" - -IUSE="" -MODS="mcelog" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mcelog" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r8.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r8.ebuild deleted file mode 100644 index b60dfa7b6d43..000000000000 --- a/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:04:45 swift Exp $ -EAPI="4" - -IUSE="" -MODS="mcelog" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mcelog" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r9.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r9.ebuild deleted file mode 100644 index bdd6b8043ee4..000000000000 --- a/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mcelog/selinux-mcelog-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:04:07 swift Exp $ -EAPI="4" - -IUSE="" -MODS="mcelog" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mcelog" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-memcached/Manifest b/sec-policy/selinux-memcached/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-memcached/Manifest +++ b/sec-policy/selinux-memcached/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r11.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r11.ebuild deleted file mode 100644 index 33d7660fd03e..000000000000 --- a/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:36 swift Exp $ -EAPI="4" - -IUSE="" -MODS="memcached" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for memcached" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r12.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r12.ebuild deleted file mode 100644 index c321211f8518..000000000000 --- a/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:17 swift Exp $ -EAPI="4" - -IUSE="" -MODS="memcached" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for memcached" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r5.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r5.ebuild deleted file mode 100644 index c69e34da7686..000000000000 --- a/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:35 swift Exp $ -EAPI="4" - -IUSE="" -MODS="memcached" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for memcached" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r7.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r7.ebuild deleted file mode 100644 index 4ba7d4322e97..000000000000 --- a/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:04 swift Exp $ -EAPI="4" - -IUSE="" -MODS="memcached" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for memcached" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r8.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r8.ebuild deleted file mode 100644 index de4b7707a346..000000000000 --- a/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:04:46 swift Exp $ -EAPI="4" - -IUSE="" -MODS="memcached" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for memcached" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r9.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r9.ebuild deleted file mode 100644 index e29a72b3b62c..000000000000 --- a/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-memcached/selinux-memcached-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:53 swift Exp $ -EAPI="4" - -IUSE="" -MODS="memcached" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for memcached" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-milter/Manifest b/sec-policy/selinux-milter/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-milter/Manifest +++ b/sec-policy/selinux-milter/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-milter/selinux-milter-2.20120725-r11.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20120725-r11.ebuild deleted file mode 100644 index 3fdd4fdbb550..000000000000 --- a/sec-policy/selinux-milter/selinux-milter-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-milter/selinux-milter-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:35 swift Exp $ -EAPI="4" - -IUSE="" -MODS="milter" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for milter" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-milter/selinux-milter-2.20120725-r12.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20120725-r12.ebuild deleted file mode 100644 index ba397f9a2365..000000000000 --- a/sec-policy/selinux-milter/selinux-milter-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-milter/selinux-milter-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:21 swift Exp $ -EAPI="4" - -IUSE="" -MODS="milter" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for milter" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-milter/selinux-milter-2.20120725-r5.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20120725-r5.ebuild deleted file mode 100644 index b3c3a0ceb292..000000000000 --- a/sec-policy/selinux-milter/selinux-milter-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-milter/selinux-milter-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:36 swift Exp $ -EAPI="4" - -IUSE="" -MODS="milter" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for milter" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-milter/selinux-milter-2.20120725-r7.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20120725-r7.ebuild deleted file mode 100644 index b8643ab5af4e..000000000000 --- a/sec-policy/selinux-milter/selinux-milter-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-milter/selinux-milter-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:23 swift Exp $ -EAPI="4" - -IUSE="" -MODS="milter" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for milter" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-milter/selinux-milter-2.20120725-r8.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20120725-r8.ebuild deleted file mode 100644 index ab9b6ced3ab5..000000000000 --- a/sec-policy/selinux-milter/selinux-milter-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-milter/selinux-milter-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:04:48 swift Exp $ -EAPI="4" - -IUSE="" -MODS="milter" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for milter" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-milter/selinux-milter-2.20120725-r9.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20120725-r9.ebuild deleted file mode 100644 index 2b141d249889..000000000000 --- a/sec-policy/selinux-milter/selinux-milter-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-milter/selinux-milter-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:46 swift Exp $ -EAPI="4" - -IUSE="" -MODS="milter" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for milter" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-modemmanager/Manifest b/sec-policy/selinux-modemmanager/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-modemmanager/Manifest +++ b/sec-policy/selinux-modemmanager/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r11.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r11.ebuild deleted file mode 100644 index 07dbda18aca1..000000000000 --- a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r11.ebuild +++ /dev/null @@ -1,19 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:28 swift Exp $ -EAPI="4" - -IUSE="" -MODS="modemmanager" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for modemmanager" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-dbus - sec-policy/selinux-networkmanager -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r12.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r12.ebuild deleted file mode 100644 index 9da2f748f936..000000000000 --- a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r12.ebuild +++ /dev/null @@ -1,19 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:31 swift Exp $ -EAPI="4" - -IUSE="" -MODS="modemmanager" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for modemmanager" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-dbus - sec-policy/selinux-networkmanager -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r5.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r5.ebuild deleted file mode 100644 index c08836c65dfc..000000000000 --- a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r5.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:25 swift Exp $ -EAPI="4" - -IUSE="" -MODS="modemmanager" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for modemmanager" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-dbus -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r7.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r7.ebuild deleted file mode 100644 index 7332435c9a82..000000000000 --- a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r7.ebuild +++ /dev/null @@ -1,19 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:07 swift Exp $ -EAPI="4" - -IUSE="" -MODS="modemmanager" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for modemmanager" - -KEYWORDS="~amd64 ~x86" -DEPEND="${DEPEND} - sec-policy/selinux-dbus - sec-policy/selinux-networkmanager -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r8.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r8.ebuild deleted file mode 100644 index 3a856dd966c4..000000000000 --- a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r8.ebuild +++ /dev/null @@ -1,19 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:14 swift Exp $ -EAPI="4" - -IUSE="" -MODS="modemmanager" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for modemmanager" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-dbus - sec-policy/selinux-networkmanager -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r9.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r9.ebuild deleted file mode 100644 index e6eefccd7b62..000000000000 --- a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r9.ebuild +++ /dev/null @@ -1,19 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:48 swift Exp $ -EAPI="4" - -IUSE="" -MODS="modemmanager" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for modemmanager" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-dbus - sec-policy/selinux-networkmanager -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-mono/Manifest b/sec-policy/selinux-mono/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-mono/Manifest +++ b/sec-policy/selinux-mono/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-mono/selinux-mono-2.20120725-r11.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20120725-r11.ebuild deleted file mode 100644 index 0b5c0f71626e..000000000000 --- a/sec-policy/selinux-mono/selinux-mono-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/selinux-mono-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:36 swift Exp $ -EAPI="4" - -IUSE="" -MODS="mono" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mono" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-mono/selinux-mono-2.20120725-r12.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20120725-r12.ebuild deleted file mode 100644 index f0ab0dbf9b17..000000000000 --- a/sec-policy/selinux-mono/selinux-mono-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/selinux-mono-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:34 swift Exp $ -EAPI="4" - -IUSE="" -MODS="mono" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mono" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-mono/selinux-mono-2.20120725-r5.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20120725-r5.ebuild deleted file mode 100644 index c4627bab2b76..000000000000 --- a/sec-policy/selinux-mono/selinux-mono-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/selinux-mono-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:21 swift Exp $ -EAPI="4" - -IUSE="" -MODS="mono" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mono" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-mono/selinux-mono-2.20120725-r7.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20120725-r7.ebuild deleted file mode 100644 index 14b541582c65..000000000000 --- a/sec-policy/selinux-mono/selinux-mono-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/selinux-mono-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:13 swift Exp $ -EAPI="4" - -IUSE="" -MODS="mono" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mono" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-mono/selinux-mono-2.20120725-r8.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20120725-r8.ebuild deleted file mode 100644 index 9550e00c7637..000000000000 --- a/sec-policy/selinux-mono/selinux-mono-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/selinux-mono-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:15 swift Exp $ -EAPI="4" - -IUSE="" -MODS="mono" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mono" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-mono/selinux-mono-2.20120725-r9.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20120725-r9.ebuild deleted file mode 100644 index e01053597d36..000000000000 --- a/sec-policy/selinux-mono/selinux-mono-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mono/selinux-mono-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:04:19 swift Exp $ -EAPI="4" - -IUSE="" -MODS="mono" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mono" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-mozilla/Manifest b/sec-policy/selinux-mozilla/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-mozilla/Manifest +++ b/sec-policy/selinux-mozilla/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r11.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r11.ebuild deleted file mode 100644 index afa8c0ad53d8..000000000000 --- a/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r11.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:40 swift Exp $ -EAPI="4" - -IUSE="" -MODS="mozilla" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mozilla" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r12.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r12.ebuild deleted file mode 100644 index 50f72171df2c..000000000000 --- a/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r12.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:31 swift Exp $ -EAPI="4" - -IUSE="" -MODS="mozilla" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mozilla" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r5.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r5.ebuild deleted file mode 100644 index 688ccdde575c..000000000000 --- a/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r5.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:41 swift Exp $ -EAPI="4" - -IUSE="" -MODS="mozilla" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mozilla" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r7.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r7.ebuild deleted file mode 100644 index 6a78da9d291f..000000000000 --- a/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r7.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:24 swift Exp $ -EAPI="4" - -IUSE="" -MODS="mozilla" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mozilla" - -KEYWORDS="~amd64 ~x86" -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r8.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r8.ebuild deleted file mode 100644 index 851d890d008e..000000000000 --- a/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r8.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:20 swift Exp $ -EAPI="4" - -IUSE="" -MODS="mozilla" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mozilla" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r9.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r9.ebuild deleted file mode 100644 index 0f00456e9895..000000000000 --- a/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r9.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mozilla/selinux-mozilla-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:04:01 swift Exp $ -EAPI="4" - -IUSE="" -MODS="mozilla" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mozilla" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-mpd/Manifest b/sec-policy/selinux-mpd/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-mpd/Manifest +++ b/sec-policy/selinux-mpd/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r11.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r11.ebuild deleted file mode 100644 index 19950a875924..000000000000 --- a/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:36 swift Exp $ -EAPI="4" - -IUSE="" -MODS="mpd" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mpd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r12.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r12.ebuild deleted file mode 100644 index a199e97b0607..000000000000 --- a/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:04 swift Exp $ -EAPI="4" - -IUSE="" -MODS="mpd" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mpd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r5.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r5.ebuild deleted file mode 100644 index 879609b2baec..000000000000 --- a/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:28 swift Exp $ -EAPI="4" - -IUSE="" -MODS="mpd" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mpd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r7.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r7.ebuild deleted file mode 100644 index fb86d3166560..000000000000 --- a/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:13 swift Exp $ -EAPI="4" - -IUSE="" -MODS="mpd" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mpd" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r8.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r8.ebuild deleted file mode 100644 index 7dedefcdbc55..000000000000 --- a/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:00 swift Exp $ -EAPI="4" - -IUSE="" -MODS="mpd" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mpd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r9.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r9.ebuild deleted file mode 100644 index 61b737c61272..000000000000 --- a/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mpd/selinux-mpd-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:46 swift Exp $ -EAPI="4" - -IUSE="" -MODS="mpd" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mpd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-mplayer/Manifest b/sec-policy/selinux-mplayer/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-mplayer/Manifest +++ b/sec-policy/selinux-mplayer/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r11.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r11.ebuild deleted file mode 100644 index efc2e84a77d4..000000000000 --- a/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:31 swift Exp $ -EAPI="4" - -IUSE="" -MODS="mplayer" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mplayer" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r12.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r12.ebuild deleted file mode 100644 index 1318023ffb02..000000000000 --- a/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:12 swift Exp $ -EAPI="4" - -IUSE="" -MODS="mplayer" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mplayer" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r5.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r5.ebuild deleted file mode 100644 index 4239ad8baf2b..000000000000 --- a/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:32 swift Exp $ -EAPI="4" - -IUSE="" -MODS="mplayer" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mplayer" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r7.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r7.ebuild deleted file mode 100644 index 745f0c6eaaac..000000000000 --- a/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:09 swift Exp $ -EAPI="4" - -IUSE="" -MODS="mplayer" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mplayer" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r8.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r8.ebuild deleted file mode 100644 index 72e53257c350..000000000000 --- a/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r8.ebuild +++ /dev/null @@ -1,19 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:04:58 swift Exp $ -EAPI="4" - -IUSE="" -MODS="mplayer" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mplayer" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${DEPEND}" -POLICY_PATCH="${FILESDIR}/fix-alsa-is-optional-r8.patch" diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r9.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r9.ebuild deleted file mode 100644 index 2349c2d0bb2a..000000000000 --- a/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mplayer/selinux-mplayer-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:56 swift Exp $ -EAPI="4" - -IUSE="" -MODS="mplayer" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mplayer" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-mrtg/Manifest b/sec-policy/selinux-mrtg/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-mrtg/Manifest +++ b/sec-policy/selinux-mrtg/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r11.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r11.ebuild deleted file mode 100644 index bd1ad6e2da0b..000000000000 --- a/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:32 swift Exp $ -EAPI="4" - -IUSE="" -MODS="mrtg" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mrtg" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r12.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r12.ebuild deleted file mode 100644 index bf9d0c498546..000000000000 --- a/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:17 swift Exp $ -EAPI="4" - -IUSE="" -MODS="mrtg" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mrtg" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r5.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r5.ebuild deleted file mode 100644 index ee0c4e8e569f..000000000000 --- a/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:32 swift Exp $ -EAPI="4" - -IUSE="" -MODS="mrtg" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mrtg" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r7.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r7.ebuild deleted file mode 100644 index d09e8921c584..000000000000 --- a/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:10 swift Exp $ -EAPI="4" - -IUSE="" -MODS="mrtg" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mrtg" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r8.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r8.ebuild deleted file mode 100644 index 12680f976d37..000000000000 --- a/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:04:47 swift Exp $ -EAPI="4" - -IUSE="" -MODS="mrtg" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mrtg" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r9.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r9.ebuild deleted file mode 100644 index bb995267e780..000000000000 --- a/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mrtg/selinux-mrtg-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:59 swift Exp $ -EAPI="4" - -IUSE="" -MODS="mrtg" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mrtg" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-munin/Manifest b/sec-policy/selinux-munin/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-munin/Manifest +++ b/sec-policy/selinux-munin/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-munin/selinux-munin-2.20120725-r11.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20120725-r11.ebuild deleted file mode 100644 index 2026ffcfb9f1..000000000000 --- a/sec-policy/selinux-munin/selinux-munin-2.20120725-r11.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/selinux-munin-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:47 swift Exp $ -EAPI="4" - -IUSE="" -MODS="munin" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for munin" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-munin/selinux-munin-2.20120725-r12.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20120725-r12.ebuild deleted file mode 100644 index 42a80a29b925..000000000000 --- a/sec-policy/selinux-munin/selinux-munin-2.20120725-r12.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/selinux-munin-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:29 swift Exp $ -EAPI="4" - -IUSE="" -MODS="munin" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for munin" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-munin/selinux-munin-2.20120725-r5.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20120725-r5.ebuild deleted file mode 100644 index 2392d16a22a0..000000000000 --- a/sec-policy/selinux-munin/selinux-munin-2.20120725-r5.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/selinux-munin-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:48 swift Exp $ -EAPI="4" - -IUSE="" -MODS="munin" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for munin" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-munin/selinux-munin-2.20120725-r7.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20120725-r7.ebuild deleted file mode 100644 index 50b19b1c6a80..000000000000 --- a/sec-policy/selinux-munin/selinux-munin-2.20120725-r7.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/selinux-munin-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:29 swift Exp $ -EAPI="4" - -IUSE="" -MODS="munin" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for munin" - -KEYWORDS="~amd64 ~x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-munin/selinux-munin-2.20120725-r8.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20120725-r8.ebuild deleted file mode 100644 index ea6a2e6e83db..000000000000 --- a/sec-policy/selinux-munin/selinux-munin-2.20120725-r8.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/selinux-munin-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:18 swift Exp $ -EAPI="4" - -IUSE="" -MODS="munin" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for munin" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-munin/selinux-munin-2.20120725-r9.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20120725-r9.ebuild deleted file mode 100644 index e6ea35d5a3e2..000000000000 --- a/sec-policy/selinux-munin/selinux-munin-2.20120725-r9.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-munin/selinux-munin-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:49 swift Exp $ -EAPI="4" - -IUSE="" -MODS="munin" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for munin" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-mutt/Manifest b/sec-policy/selinux-mutt/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-mutt/Manifest +++ b/sec-policy/selinux-mutt/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r11.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r11.ebuild deleted file mode 100644 index 468f12fa7328..000000000000 --- a/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:40 swift Exp $ -EAPI="4" - -IUSE="" -MODS="mutt" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mutt" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r12.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r12.ebuild deleted file mode 100644 index 0ab9dc64050f..000000000000 --- a/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:06 swift Exp $ -EAPI="4" - -IUSE="" -MODS="mutt" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mutt" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r5.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r5.ebuild deleted file mode 100644 index 18c600505207..000000000000 --- a/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:21 swift Exp $ -EAPI="4" - -IUSE="" -MODS="mutt" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mutt" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r7.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r7.ebuild deleted file mode 100644 index 60f928abd528..000000000000 --- a/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:00 swift Exp $ -EAPI="4" - -IUSE="" -MODS="mutt" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mutt" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r8.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r8.ebuild deleted file mode 100644 index b489227327ae..000000000000 --- a/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:04:58 swift Exp $ -EAPI="4" - -IUSE="" -MODS="mutt" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mutt" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r9.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r9.ebuild deleted file mode 100644 index bca0dc0d4a93..000000000000 --- a/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mutt/selinux-mutt-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:04:09 swift Exp $ -EAPI="4" - -IUSE="" -MODS="mutt" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mutt" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-mysql/Manifest b/sec-policy/selinux-mysql/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-mysql/Manifest +++ b/sec-policy/selinux-mysql/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r11.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r11.ebuild deleted file mode 100644 index 832a0a87cff2..000000000000 --- a/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:30 swift Exp $ -EAPI="4" - -IUSE="" -MODS="mysql" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mysql" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r12.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r12.ebuild deleted file mode 100644 index e2a0ebe9cfe0..000000000000 --- a/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:17 swift Exp $ -EAPI="4" - -IUSE="" -MODS="mysql" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mysql" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r5.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r5.ebuild deleted file mode 100644 index 1ed3e3e48cea..000000000000 --- a/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:46 swift Exp $ -EAPI="4" - -IUSE="" -MODS="mysql" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mysql" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r7.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r7.ebuild deleted file mode 100644 index 04a935be9c41..000000000000 --- a/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:25 swift Exp $ -EAPI="4" - -IUSE="" -MODS="mysql" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mysql" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r8.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r8.ebuild deleted file mode 100644 index 9b635eace4f0..000000000000 --- a/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:17 swift Exp $ -EAPI="4" - -IUSE="" -MODS="mysql" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mysql" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r9.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r9.ebuild deleted file mode 100644 index c4dd3f78540e..000000000000 --- a/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-mysql/selinux-mysql-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:53 swift Exp $ -EAPI="4" - -IUSE="" -MODS="mysql" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for mysql" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-nagios/Manifest b/sec-policy/selinux-nagios/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-nagios/Manifest +++ b/sec-policy/selinux-nagios/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r11.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r11.ebuild deleted file mode 100644 index a328fcfdcf71..000000000000 --- a/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r11.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:32 swift Exp $ -EAPI="4" - -IUSE="" -MODS="nagios" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nagios" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r12.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r12.ebuild deleted file mode 100644 index 0cc74479d87f..000000000000 --- a/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r12.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:36 swift Exp $ -EAPI="4" - -IUSE="" -MODS="nagios" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nagios" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r5.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r5.ebuild deleted file mode 100644 index 4a8d71333b53..000000000000 --- a/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r5.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:25 swift Exp $ -EAPI="4" - -IUSE="" -MODS="nagios" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nagios" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r7.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r7.ebuild deleted file mode 100644 index afa495c63db0..000000000000 --- a/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r7.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:17:59 swift Exp $ -EAPI="4" - -IUSE="" -MODS="nagios" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nagios" - -KEYWORDS="~amd64 ~x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r8.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r8.ebuild deleted file mode 100644 index c981aed824d3..000000000000 --- a/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r8.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:01 swift Exp $ -EAPI="4" - -IUSE="" -MODS="nagios" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nagios" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r9.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r9.ebuild deleted file mode 100644 index 9f6e73b9fb2f..000000000000 --- a/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r9.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nagios/selinux-nagios-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:43 swift Exp $ -EAPI="4" - -IUSE="" -MODS="nagios" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nagios" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-ncftool/Manifest b/sec-policy/selinux-ncftool/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-ncftool/Manifest +++ b/sec-policy/selinux-ncftool/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r11.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r11.ebuild deleted file mode 100644 index c0938804da83..000000000000 --- a/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:52 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ncftool" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ncftool" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r12.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r12.ebuild deleted file mode 100644 index b7e6834db262..000000000000 --- a/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:17 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ncftool" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ncftool" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r5.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r5.ebuild deleted file mode 100644 index 65a4bb614d7d..000000000000 --- a/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:37 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ncftool" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ncftool" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r7.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r7.ebuild deleted file mode 100644 index 9fe318a7bba3..000000000000 --- a/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:29 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ncftool" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ncftool" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r8.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r8.ebuild deleted file mode 100644 index 843c1abe39c3..000000000000 --- a/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:17 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ncftool" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ncftool" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r9.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r9.ebuild deleted file mode 100644 index 7bdf5e172cc2..000000000000 --- a/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ncftool/selinux-ncftool-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:04:08 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ncftool" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ncftool" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-nessus/Manifest b/sec-policy/selinux-nessus/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-nessus/Manifest +++ b/sec-policy/selinux-nessus/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r11.ebuild b/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r11.ebuild deleted file mode 100644 index 7556a0627db2..000000000000 --- a/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:50 swift Exp $ -EAPI="4" - -IUSE="" -MODS="nessus" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nessus" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r12.ebuild b/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r12.ebuild deleted file mode 100644 index d756c8081617..000000000000 --- a/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:16 swift Exp $ -EAPI="4" - -IUSE="" -MODS="nessus" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nessus" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r5.ebuild b/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r5.ebuild deleted file mode 100644 index e764bf224a7d..000000000000 --- a/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:41 swift Exp $ -EAPI="4" - -IUSE="" -MODS="nessus" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nessus" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r7.ebuild b/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r7.ebuild deleted file mode 100644 index 0203b9ec810d..000000000000 --- a/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:03 swift Exp $ -EAPI="4" - -IUSE="" -MODS="nessus" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nessus" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r8.ebuild b/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r8.ebuild deleted file mode 100644 index a1e70053968a..000000000000 --- a/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:04:56 swift Exp $ -EAPI="4" - -IUSE="" -MODS="nessus" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nessus" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r9.ebuild b/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r9.ebuild deleted file mode 100644 index a6b0919fa335..000000000000 --- a/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nessus/selinux-nessus-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:04:06 swift Exp $ -EAPI="4" - -IUSE="" -MODS="nessus" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nessus" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-networkmanager/Manifest b/sec-policy/selinux-networkmanager/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-networkmanager/Manifest +++ b/sec-policy/selinux-networkmanager/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r11.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r11.ebuild deleted file mode 100644 index 432b5eb43aec..000000000000 --- a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:20 swift Exp $ -EAPI="4" - -IUSE="" -MODS="networkmanager" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for networkmanager" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r12.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r12.ebuild deleted file mode 100644 index a5d49f6b8582..000000000000 --- a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:50:58 swift Exp $ -EAPI="4" - -IUSE="" -MODS="networkmanager" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for networkmanager" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r5.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r5.ebuild deleted file mode 100644 index 44b024bca395..000000000000 --- a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:23 swift Exp $ -EAPI="4" - -IUSE="" -MODS="networkmanager" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for networkmanager" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r7.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r7.ebuild deleted file mode 100644 index 891e646c989b..000000000000 --- a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:24 swift Exp $ -EAPI="4" - -IUSE="" -MODS="networkmanager" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for networkmanager" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r8.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r8.ebuild deleted file mode 100644 index 6e556ec51f72..000000000000 --- a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:20 swift Exp $ -EAPI="4" - -IUSE="" -MODS="networkmanager" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for networkmanager" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r9.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r9.ebuild deleted file mode 100644 index 100bef7b47be..000000000000 --- a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:04:18 swift Exp $ -EAPI="4" - -IUSE="" -MODS="networkmanager" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for networkmanager" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-nginx/Manifest b/sec-policy/selinux-nginx/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-nginx/Manifest +++ b/sec-policy/selinux-nginx/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r11.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r11.ebuild deleted file mode 100644 index b087031f0dee..000000000000 --- a/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r11.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:24 swift Exp $ -EAPI="4" - -IUSE="" -MODS="nginx" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nginx" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r12.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r12.ebuild deleted file mode 100644 index 2bedb57e6d0a..000000000000 --- a/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r12.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:01 swift Exp $ -EAPI="4" - -IUSE="" -MODS="nginx" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nginx" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r5.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r5.ebuild deleted file mode 100644 index 7be21c9bcae3..000000000000 --- a/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r5.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:26 swift Exp $ -EAPI="4" - -IUSE="" -MODS="nginx" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nginx" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r7.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r7.ebuild deleted file mode 100644 index dc8abcb73cb6..000000000000 --- a/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r7.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:08 swift Exp $ -EAPI="4" - -IUSE="" -MODS="nginx" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nginx" - -KEYWORDS="~amd64 ~x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r8.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r8.ebuild deleted file mode 100644 index b968d5d8decf..000000000000 --- a/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r8.ebuild +++ /dev/null @@ -1,20 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:04:59 swift Exp $ -EAPI="4" - -IUSE="" -MODS="nginx" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nginx" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND}" - -POLICY_PATCH="${FILESDIR}/fix-tunable-names-r8.patch" diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r9.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r9.ebuild deleted file mode 100644 index fade754341e0..000000000000 --- a/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r9.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nginx/selinux-nginx-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:55 swift Exp $ -EAPI="4" - -IUSE="" -MODS="nginx" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nginx" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-nslcd/Manifest b/sec-policy/selinux-nslcd/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-nslcd/Manifest +++ b/sec-policy/selinux-nslcd/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r11.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r11.ebuild deleted file mode 100644 index e0def767e096..000000000000 --- a/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:35 swift Exp $ -EAPI="4" - -IUSE="" -MODS="nslcd" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nslcd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r12.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r12.ebuild deleted file mode 100644 index 8955b09bc2bd..000000000000 --- a/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:20 swift Exp $ -EAPI="4" - -IUSE="" -MODS="nslcd" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nslcd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r5.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r5.ebuild deleted file mode 100644 index 15416fe97bb4..000000000000 --- a/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:29 swift Exp $ -EAPI="4" - -IUSE="" -MODS="nslcd" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nslcd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r7.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r7.ebuild deleted file mode 100644 index a248de689d89..000000000000 --- a/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:17 swift Exp $ -EAPI="4" - -IUSE="" -MODS="nslcd" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nslcd" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r8.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r8.ebuild deleted file mode 100644 index 2a5288835d46..000000000000 --- a/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:19 swift Exp $ -EAPI="4" - -IUSE="" -MODS="nslcd" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nslcd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r9.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r9.ebuild deleted file mode 100644 index 929623615e77..000000000000 --- a/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nslcd/selinux-nslcd-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:04:15 swift Exp $ -EAPI="4" - -IUSE="" -MODS="nslcd" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nslcd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ntop/Manifest b/sec-policy/selinux-ntop/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-ntop/Manifest +++ b/sec-policy/selinux-ntop/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r11.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r11.ebuild deleted file mode 100644 index 4403d55dfda6..000000000000 --- a/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:28 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ntop" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ntop" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r12.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r12.ebuild deleted file mode 100644 index 121000294f16..000000000000 --- a/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:09 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ntop" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ntop" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r5.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r5.ebuild deleted file mode 100644 index 5399b7e52da5..000000000000 --- a/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:25 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ntop" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ntop" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r7.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r7.ebuild deleted file mode 100644 index 862624ed57bd..000000000000 --- a/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:07 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ntop" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ntop" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r8.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r8.ebuild deleted file mode 100644 index ccdfc9e0f590..000000000000 --- a/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:00 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ntop" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ntop" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r9.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r9.ebuild deleted file mode 100644 index 94e1afa6a043..000000000000 --- a/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntop/selinux-ntop-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:04:11 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ntop" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ntop" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ntp/Manifest b/sec-policy/selinux-ntp/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-ntp/Manifest +++ b/sec-policy/selinux-ntp/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r11.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r11.ebuild deleted file mode 100644 index 78270a8f04e7..000000000000 --- a/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:18 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ntp" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ntp" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r12.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r12.ebuild deleted file mode 100644 index 3b406f122093..000000000000 --- a/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:32 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ntp" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ntp" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r5.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r5.ebuild deleted file mode 100644 index 959d054ef73f..000000000000 --- a/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:37 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ntp" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ntp" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r7.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r7.ebuild deleted file mode 100644 index d35616dabeb9..000000000000 --- a/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:15 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ntp" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ntp" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r8.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r8.ebuild deleted file mode 100644 index d1973f46aa34..000000000000 --- a/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:04:49 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ntp" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ntp" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r9.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r9.ebuild deleted file mode 100644 index 8f03160ae7e0..000000000000 --- a/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ntp/selinux-ntp-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:42 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ntp" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ntp" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-nut/Manifest b/sec-policy/selinux-nut/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-nut/Manifest +++ b/sec-policy/selinux-nut/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-nut/selinux-nut-2.20120725-r11.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20120725-r11.ebuild deleted file mode 100644 index a638593628d3..000000000000 --- a/sec-policy/selinux-nut/selinux-nut-2.20120725-r11.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nut/selinux-nut-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:47 swift Exp $ -EAPI="4" - -IUSE="" -MODS="nut" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nut" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-nut/selinux-nut-2.20120725-r12.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20120725-r12.ebuild deleted file mode 100644 index a3fd61ae0969..000000000000 --- a/sec-policy/selinux-nut/selinux-nut-2.20120725-r12.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nut/selinux-nut-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:19 swift Exp $ -EAPI="4" - -IUSE="" -MODS="nut" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nut" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-nut/selinux-nut-2.20120725-r5.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20120725-r5.ebuild deleted file mode 100644 index 09d073e5adc9..000000000000 --- a/sec-policy/selinux-nut/selinux-nut-2.20120725-r5.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nut/selinux-nut-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:46 swift Exp $ -EAPI="4" - -IUSE="" -MODS="nut" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nut" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-nut/selinux-nut-2.20120725-r7.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20120725-r7.ebuild deleted file mode 100644 index da320ff85ae1..000000000000 --- a/sec-policy/selinux-nut/selinux-nut-2.20120725-r7.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nut/selinux-nut-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:25 swift Exp $ -EAPI="4" - -IUSE="" -MODS="nut" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nut" - -KEYWORDS="~amd64 ~x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-nut/selinux-nut-2.20120725-r8.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20120725-r8.ebuild deleted file mode 100644 index f36d0484f23e..000000000000 --- a/sec-policy/selinux-nut/selinux-nut-2.20120725-r8.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nut/selinux-nut-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:19 swift Exp $ -EAPI="4" - -IUSE="" -MODS="nut" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nut" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-nut/selinux-nut-2.20120725-r9.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20120725-r9.ebuild deleted file mode 100644 index 9bfb41c6bc5a..000000000000 --- a/sec-policy/selinux-nut/selinux-nut-2.20120725-r9.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nut/selinux-nut-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:04:08 swift Exp $ -EAPI="4" - -IUSE="" -MODS="nut" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nut" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-nx/Manifest b/sec-policy/selinux-nx/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-nx/Manifest +++ b/sec-policy/selinux-nx/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-nx/selinux-nx-2.20120725-r11.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20120725-r11.ebuild deleted file mode 100644 index 850690cca026..000000000000 --- a/sec-policy/selinux-nx/selinux-nx-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/selinux-nx-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:43 swift Exp $ -EAPI="4" - -IUSE="" -MODS="nx" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nx" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-nx/selinux-nx-2.20120725-r12.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20120725-r12.ebuild deleted file mode 100644 index 8924c85d3840..000000000000 --- a/sec-policy/selinux-nx/selinux-nx-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/selinux-nx-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:27 swift Exp $ -EAPI="4" - -IUSE="" -MODS="nx" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nx" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-nx/selinux-nx-2.20120725-r5.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20120725-r5.ebuild deleted file mode 100644 index a29a986089c1..000000000000 --- a/sec-policy/selinux-nx/selinux-nx-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/selinux-nx-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:33 swift Exp $ -EAPI="4" - -IUSE="" -MODS="nx" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nx" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-nx/selinux-nx-2.20120725-r7.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20120725-r7.ebuild deleted file mode 100644 index 9bc612b96c1d..000000000000 --- a/sec-policy/selinux-nx/selinux-nx-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/selinux-nx-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:15 swift Exp $ -EAPI="4" - -IUSE="" -MODS="nx" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nx" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-nx/selinux-nx-2.20120725-r8.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20120725-r8.ebuild deleted file mode 100644 index dab6d143de1f..000000000000 --- a/sec-policy/selinux-nx/selinux-nx-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/selinux-nx-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:07 swift Exp $ -EAPI="4" - -IUSE="" -MODS="nx" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nx" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-nx/selinux-nx-2.20120725-r9.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20120725-r9.ebuild deleted file mode 100644 index 2e004f89b685..000000000000 --- a/sec-policy/selinux-nx/selinux-nx-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-nx/selinux-nx-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:04:00 swift Exp $ -EAPI="4" - -IUSE="" -MODS="nx" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for nx" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-oddjob/Manifest b/sec-policy/selinux-oddjob/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-oddjob/Manifest +++ b/sec-policy/selinux-oddjob/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r11.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r11.ebuild deleted file mode 100644 index 5793d9dacdac..000000000000 --- a/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:33 swift Exp $ -EAPI="4" - -IUSE="" -MODS="oddjob" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for oddjob" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r12.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r12.ebuild deleted file mode 100644 index 139638cad143..000000000000 --- a/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:31 swift Exp $ -EAPI="4" - -IUSE="" -MODS="oddjob" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for oddjob" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r5.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r5.ebuild deleted file mode 100644 index 87ae0c91d136..000000000000 --- a/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:27 swift Exp $ -EAPI="4" - -IUSE="" -MODS="oddjob" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for oddjob" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r7.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r7.ebuild deleted file mode 100644 index a5ad876698aa..000000000000 --- a/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:30 swift Exp $ -EAPI="4" - -IUSE="" -MODS="oddjob" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for oddjob" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r8.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r8.ebuild deleted file mode 100644 index 5b52a96e117d..000000000000 --- a/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:08 swift Exp $ -EAPI="4" - -IUSE="" -MODS="oddjob" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for oddjob" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r9.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r9.ebuild deleted file mode 100644 index c9810dd56c90..000000000000 --- a/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oddjob/selinux-oddjob-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:04:15 swift Exp $ -EAPI="4" - -IUSE="" -MODS="oddjob" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for oddjob" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-oident/Manifest b/sec-policy/selinux-oident/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-oident/Manifest +++ b/sec-policy/selinux-oident/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-oident/selinux-oident-2.20120725-r11.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20120725-r11.ebuild deleted file mode 100644 index 145151410dad..000000000000 --- a/sec-policy/selinux-oident/selinux-oident-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oident/selinux-oident-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:49 swift Exp $ -EAPI="4" - -IUSE="" -MODS="oident" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for oident" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-oident/selinux-oident-2.20120725-r12.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20120725-r12.ebuild deleted file mode 100644 index e6b528473e5d..000000000000 --- a/sec-policy/selinux-oident/selinux-oident-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oident/selinux-oident-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:50:58 swift Exp $ -EAPI="4" - -IUSE="" -MODS="oident" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for oident" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-oident/selinux-oident-2.20120725-r5.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20120725-r5.ebuild deleted file mode 100644 index 59424914d79b..000000000000 --- a/sec-policy/selinux-oident/selinux-oident-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oident/selinux-oident-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:51 swift Exp $ -EAPI="4" - -IUSE="" -MODS="oident" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for oident" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-oident/selinux-oident-2.20120725-r7.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20120725-r7.ebuild deleted file mode 100644 index b9d019bd09ee..000000000000 --- a/sec-policy/selinux-oident/selinux-oident-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oident/selinux-oident-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:26 swift Exp $ -EAPI="4" - -IUSE="" -MODS="oident" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for oident" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-oident/selinux-oident-2.20120725-r8.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20120725-r8.ebuild deleted file mode 100644 index 94eceee5655e..000000000000 --- a/sec-policy/selinux-oident/selinux-oident-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oident/selinux-oident-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:09 swift Exp $ -EAPI="4" - -IUSE="" -MODS="oident" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for oident" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-oident/selinux-oident-2.20120725-r9.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20120725-r9.ebuild deleted file mode 100644 index 17a29e9230f1..000000000000 --- a/sec-policy/selinux-oident/selinux-oident-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-oident/selinux-oident-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:40 swift Exp $ -EAPI="4" - -IUSE="" -MODS="oident" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for oident" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-openct/Manifest b/sec-policy/selinux-openct/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-openct/Manifest +++ b/sec-policy/selinux-openct/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-openct/selinux-openct-2.20120725-r11.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20120725-r11.ebuild deleted file mode 100644 index c5c68268cb3b..000000000000 --- a/sec-policy/selinux-openct/selinux-openct-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openct/selinux-openct-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:52 swift Exp $ -EAPI="4" - -IUSE="" -MODS="openct" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for openct" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-openct/selinux-openct-2.20120725-r12.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20120725-r12.ebuild deleted file mode 100644 index 2b9b2c76e4d3..000000000000 --- a/sec-policy/selinux-openct/selinux-openct-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openct/selinux-openct-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:10 swift Exp $ -EAPI="4" - -IUSE="" -MODS="openct" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for openct" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-openct/selinux-openct-2.20120725-r5.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20120725-r5.ebuild deleted file mode 100644 index d95e6dc23b44..000000000000 --- a/sec-policy/selinux-openct/selinux-openct-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openct/selinux-openct-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:44 swift Exp $ -EAPI="4" - -IUSE="" -MODS="openct" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for openct" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-openct/selinux-openct-2.20120725-r7.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20120725-r7.ebuild deleted file mode 100644 index 3387f204cae6..000000000000 --- a/sec-policy/selinux-openct/selinux-openct-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openct/selinux-openct-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:21 swift Exp $ -EAPI="4" - -IUSE="" -MODS="openct" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for openct" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-openct/selinux-openct-2.20120725-r8.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20120725-r8.ebuild deleted file mode 100644 index ca134ac641f7..000000000000 --- a/sec-policy/selinux-openct/selinux-openct-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openct/selinux-openct-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:06 swift Exp $ -EAPI="4" - -IUSE="" -MODS="openct" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for openct" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-openct/selinux-openct-2.20120725-r9.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20120725-r9.ebuild deleted file mode 100644 index c486883a0199..000000000000 --- a/sec-policy/selinux-openct/selinux-openct-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openct/selinux-openct-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:04:05 swift Exp $ -EAPI="4" - -IUSE="" -MODS="openct" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for openct" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-openrc/Manifest b/sec-policy/selinux-openrc/Manifest index 6d4a42eac8d6..554fbeab6ede 100644 --- a/sec-policy/selinux-openrc/Manifest +++ b/sec-policy/selinux-openrc/Manifest @@ -1,10 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-openrc/selinux-openrc-2.20120725-r11.ebuild b/sec-policy/selinux-openrc/selinux-openrc-2.20120725-r11.ebuild deleted file mode 100644 index 5f49439b343a..000000000000 --- a/sec-policy/selinux-openrc/selinux-openrc-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openrc/selinux-openrc-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:27 swift Exp $ -EAPI="4" - -IUSE="" -MODS="openrc" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for openrc" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-openrc/selinux-openrc-2.20120725-r12.ebuild b/sec-policy/selinux-openrc/selinux-openrc-2.20120725-r12.ebuild deleted file mode 100644 index d05e010b3974..000000000000 --- a/sec-policy/selinux-openrc/selinux-openrc-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openrc/selinux-openrc-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:11 swift Exp $ -EAPI="4" - -IUSE="" -MODS="openrc" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for openrc" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-openrc/selinux-openrc-2.20120725-r9.ebuild b/sec-policy/selinux-openrc/selinux-openrc-2.20120725-r9.ebuild deleted file mode 100644 index 498359756bf4..000000000000 --- a/sec-policy/selinux-openrc/selinux-openrc-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openrc/selinux-openrc-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:04:17 swift Exp $ -EAPI="4" - -IUSE="" -MODS="openrc" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for openrc" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-openvpn/Manifest b/sec-policy/selinux-openvpn/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-openvpn/Manifest +++ b/sec-policy/selinux-openvpn/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r11.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r11.ebuild deleted file mode 100644 index 0bec556030db..000000000000 --- a/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:19 swift Exp $ -EAPI="4" - -IUSE="" -MODS="openvpn" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for openvpn" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r12.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r12.ebuild deleted file mode 100644 index 2c5d01ae6785..000000000000 --- a/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:02 swift Exp $ -EAPI="4" - -IUSE="" -MODS="openvpn" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for openvpn" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r5.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r5.ebuild deleted file mode 100644 index 4f27fbb3aef1..000000000000 --- a/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:47 swift Exp $ -EAPI="4" - -IUSE="" -MODS="openvpn" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for openvpn" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r7.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r7.ebuild deleted file mode 100644 index 632d2dc9494f..000000000000 --- a/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:27 swift Exp $ -EAPI="4" - -IUSE="" -MODS="openvpn" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for openvpn" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r8.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r8.ebuild deleted file mode 100644 index eda2f2193b3f..000000000000 --- a/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:00 swift Exp $ -EAPI="4" - -IUSE="" -MODS="openvpn" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for openvpn" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r9.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r9.ebuild deleted file mode 100644 index 92638c9d9977..000000000000 --- a/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-openvpn/selinux-openvpn-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:04:14 swift Exp $ -EAPI="4" - -IUSE="" -MODS="openvpn" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for openvpn" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-pan/Manifest b/sec-policy/selinux-pan/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-pan/Manifest +++ b/sec-policy/selinux-pan/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-pan/selinux-pan-2.20120725-r11.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20120725-r11.ebuild deleted file mode 100644 index 59935e4af099..000000000000 --- a/sec-policy/selinux-pan/selinux-pan-2.20120725-r11.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pan/selinux-pan-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:17 swift Exp $ -EAPI="4" - -IUSE="" -MODS="pan" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pan" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-pan/selinux-pan-2.20120725-r12.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20120725-r12.ebuild deleted file mode 100644 index a288a29e2239..000000000000 --- a/sec-policy/selinux-pan/selinux-pan-2.20120725-r12.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pan/selinux-pan-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:15 swift Exp $ -EAPI="4" - -IUSE="" -MODS="pan" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pan" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-pan/selinux-pan-2.20120725-r5.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20120725-r5.ebuild deleted file mode 100644 index 0efe37f2d614..000000000000 --- a/sec-policy/selinux-pan/selinux-pan-2.20120725-r5.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pan/selinux-pan-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:18 swift Exp $ -EAPI="4" - -IUSE="" -MODS="pan" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pan" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-pan/selinux-pan-2.20120725-r7.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20120725-r7.ebuild deleted file mode 100644 index 60b3909a9257..000000000000 --- a/sec-policy/selinux-pan/selinux-pan-2.20120725-r7.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pan/selinux-pan-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:17:57 swift Exp $ -EAPI="4" - -IUSE="" -MODS="pan" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pan" - -KEYWORDS="~amd64 ~x86" -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-pan/selinux-pan-2.20120725-r8.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20120725-r8.ebuild deleted file mode 100644 index 1de7f67de5e6..000000000000 --- a/sec-policy/selinux-pan/selinux-pan-2.20120725-r8.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pan/selinux-pan-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:04:47 swift Exp $ -EAPI="4" - -IUSE="" -MODS="pan" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pan" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-pan/selinux-pan-2.20120725-r9.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20120725-r9.ebuild deleted file mode 100644 index 5fbcfe6f8339..000000000000 --- a/sec-policy/selinux-pan/selinux-pan-2.20120725-r9.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pan/selinux-pan-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:04:08 swift Exp $ -EAPI="4" - -IUSE="" -MODS="pan" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pan" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-pcmcia/Manifest b/sec-policy/selinux-pcmcia/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-pcmcia/Manifest +++ b/sec-policy/selinux-pcmcia/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r11.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r11.ebuild deleted file mode 100644 index ddc82bbb0f4c..000000000000 --- a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:27 swift Exp $ -EAPI="4" - -IUSE="" -MODS="pcmcia" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pcmcia" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r12.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r12.ebuild deleted file mode 100644 index 51242ab41f19..000000000000 --- a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:22 swift Exp $ -EAPI="4" - -IUSE="" -MODS="pcmcia" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pcmcia" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r5.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r5.ebuild deleted file mode 100644 index c79e009469be..000000000000 --- a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:35 swift Exp $ -EAPI="4" - -IUSE="" -MODS="pcmcia" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pcmcia" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r7.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r7.ebuild deleted file mode 100644 index 352823fb0b35..000000000000 --- a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:13 swift Exp $ -EAPI="4" - -IUSE="" -MODS="pcmcia" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pcmcia" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r8.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r8.ebuild deleted file mode 100644 index 7340cda1721e..000000000000 --- a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:04 swift Exp $ -EAPI="4" - -IUSE="" -MODS="pcmcia" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pcmcia" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r9.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r9.ebuild deleted file mode 100644 index edb56dc70a49..000000000000 --- a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:04:17 swift Exp $ -EAPI="4" - -IUSE="" -MODS="pcmcia" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pcmcia" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-perdition/Manifest b/sec-policy/selinux-perdition/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-perdition/Manifest +++ b/sec-policy/selinux-perdition/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r11.ebuild b/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r11.ebuild deleted file mode 100644 index c37366f635f7..000000000000 --- a/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:33 swift Exp $ -EAPI="4" - -IUSE="" -MODS="perdition" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for perdition" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r12.ebuild b/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r12.ebuild deleted file mode 100644 index eba16f6eeb0a..000000000000 --- a/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:20 swift Exp $ -EAPI="4" - -IUSE="" -MODS="perdition" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for perdition" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r5.ebuild b/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r5.ebuild deleted file mode 100644 index 8a5e94b39cc2..000000000000 --- a/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:33 swift Exp $ -EAPI="4" - -IUSE="" -MODS="perdition" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for perdition" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r7.ebuild b/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r7.ebuild deleted file mode 100644 index cc7b83b9a945..000000000000 --- a/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:05 swift Exp $ -EAPI="4" - -IUSE="" -MODS="perdition" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for perdition" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r8.ebuild b/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r8.ebuild deleted file mode 100644 index 84cdf569ea90..000000000000 --- a/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:17 swift Exp $ -EAPI="4" - -IUSE="" -MODS="perdition" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for perdition" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r9.ebuild b/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r9.ebuild deleted file mode 100644 index a304723da581..000000000000 --- a/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-perdition/selinux-perdition-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:04:07 swift Exp $ -EAPI="4" - -IUSE="" -MODS="perdition" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for perdition" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-phpfpm/Manifest b/sec-policy/selinux-phpfpm/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-phpfpm/Manifest +++ b/sec-policy/selinux-phpfpm/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r11.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r11.ebuild deleted file mode 100644 index 6f19ee51177a..000000000000 --- a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r11.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:23 swift Exp $ -EAPI="4" - -IUSE="" -MODS="phpfpm" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for phpfpm" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r12.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r12.ebuild deleted file mode 100644 index cc5e28dbcf3d..000000000000 --- a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r12.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:01 swift Exp $ -EAPI="4" - -IUSE="" -MODS="phpfpm" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for phpfpm" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r5.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r5.ebuild deleted file mode 100644 index 1abcd08d5473..000000000000 --- a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r5.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:24 swift Exp $ -EAPI="4" - -IUSE="" -MODS="phpfpm" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for phpfpm" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r7.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r7.ebuild deleted file mode 100644 index cd23ca420257..000000000000 --- a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r7.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:03 swift Exp $ -EAPI="4" - -IUSE="" -MODS="phpfpm" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for phpfpm" - -KEYWORDS="~amd64 ~x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r8.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r8.ebuild deleted file mode 100644 index c1fb00f7d3d9..000000000000 --- a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r8.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:12 swift Exp $ -EAPI="4" - -IUSE="" -MODS="phpfpm" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for phpfpm" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r9.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r9.ebuild deleted file mode 100644 index 3bcef65eb724..000000000000 --- a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r9.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:41 swift Exp $ -EAPI="4" - -IUSE="" -MODS="phpfpm" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for phpfpm" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-plymouthd/Manifest b/sec-policy/selinux-plymouthd/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-plymouthd/Manifest +++ b/sec-policy/selinux-plymouthd/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r11.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r11.ebuild deleted file mode 100644 index a147d22c4ed8..000000000000 --- a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:53 swift Exp $ -EAPI="4" - -IUSE="" -MODS="plymouthd" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for plymouthd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r12.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r12.ebuild deleted file mode 100644 index d6c981336502..000000000000 --- a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:28 swift Exp $ -EAPI="4" - -IUSE="" -MODS="plymouthd" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for plymouthd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r5.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r5.ebuild deleted file mode 100644 index 57229f5f17e2..000000000000 --- a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:23 swift Exp $ -EAPI="4" - -IUSE="" -MODS="plymouthd" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for plymouthd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r7.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r7.ebuild deleted file mode 100644 index ce529264a260..000000000000 --- a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:05 swift Exp $ -EAPI="4" - -IUSE="" -MODS="plymouthd" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for plymouthd" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r8.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r8.ebuild deleted file mode 100644 index 92cf457dc356..000000000000 --- a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:04:50 swift Exp $ -EAPI="4" - -IUSE="" -MODS="plymouthd" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for plymouthd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r9.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r9.ebuild deleted file mode 100644 index 27daa726532b..000000000000 --- a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:47 swift Exp $ -EAPI="4" - -IUSE="" -MODS="plymouthd" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for plymouthd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-podsleuth/Manifest b/sec-policy/selinux-podsleuth/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-podsleuth/Manifest +++ b/sec-policy/selinux-podsleuth/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r11.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r11.ebuild deleted file mode 100644 index 053f9254f53d..000000000000 --- a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:40 swift Exp $ -EAPI="4" - -IUSE="" -MODS="podsleuth" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for podsleuth" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r12.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r12.ebuild deleted file mode 100644 index db4ee3762e69..000000000000 --- a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:29 swift Exp $ -EAPI="4" - -IUSE="" -MODS="podsleuth" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for podsleuth" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r5.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r5.ebuild deleted file mode 100644 index 1ea7f821b332..000000000000 --- a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:25 swift Exp $ -EAPI="4" - -IUSE="" -MODS="podsleuth" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for podsleuth" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r7.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r7.ebuild deleted file mode 100644 index be3aa16d5cd4..000000000000 --- a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:01 swift Exp $ -EAPI="4" - -IUSE="" -MODS="podsleuth" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for podsleuth" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r8.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r8.ebuild deleted file mode 100644 index b0033113861b..000000000000 --- a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:04:50 swift Exp $ -EAPI="4" - -IUSE="" -MODS="podsleuth" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for podsleuth" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r9.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r9.ebuild deleted file mode 100644 index 3c65597c8f65..000000000000 --- a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:50 swift Exp $ -EAPI="4" - -IUSE="" -MODS="podsleuth" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for podsleuth" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-policykit/Manifest b/sec-policy/selinux-policykit/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-policykit/Manifest +++ b/sec-policy/selinux-policykit/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r11.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r11.ebuild deleted file mode 100644 index 919d9167e183..000000000000 --- a/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:50 swift Exp $ -EAPI="4" - -IUSE="" -MODS="policykit" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for policykit" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r12.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r12.ebuild deleted file mode 100644 index 36c392897eba..000000000000 --- a/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:30 swift Exp $ -EAPI="4" - -IUSE="" -MODS="policykit" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for policykit" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r5.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r5.ebuild deleted file mode 100644 index 82f3811fde03..000000000000 --- a/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:48 swift Exp $ -EAPI="4" - -IUSE="" -MODS="policykit" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for policykit" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r7.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r7.ebuild deleted file mode 100644 index 715cbd5332f2..000000000000 --- a/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:25 swift Exp $ -EAPI="4" - -IUSE="" -MODS="policykit" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for policykit" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r8.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r8.ebuild deleted file mode 100644 index c55c256264ed..000000000000 --- a/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:18 swift Exp $ -EAPI="4" - -IUSE="" -MODS="policykit" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for policykit" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r9.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r9.ebuild deleted file mode 100644 index 680884317d21..000000000000 --- a/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-policykit/selinux-policykit-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:59 swift Exp $ -EAPI="4" - -IUSE="" -MODS="policykit" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for policykit" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-portmap/Manifest b/sec-policy/selinux-portmap/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-portmap/Manifest +++ b/sec-policy/selinux-portmap/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r11.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r11.ebuild deleted file mode 100644 index 0c1ddcb824b4..000000000000 --- a/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:42 swift Exp $ -EAPI="4" - -IUSE="" -MODS="portmap" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for portmap" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r12.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r12.ebuild deleted file mode 100644 index c68793eb7ef5..000000000000 --- a/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:25 swift Exp $ -EAPI="4" - -IUSE="" -MODS="portmap" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for portmap" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r5.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r5.ebuild deleted file mode 100644 index 8f0a73fbe813..000000000000 --- a/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:24 swift Exp $ -EAPI="4" - -IUSE="" -MODS="portmap" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for portmap" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r7.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r7.ebuild deleted file mode 100644 index 91eb551f85aa..000000000000 --- a/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:20 swift Exp $ -EAPI="4" - -IUSE="" -MODS="portmap" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for portmap" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r8.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r8.ebuild deleted file mode 100644 index 011c18df8212..000000000000 --- a/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:10 swift Exp $ -EAPI="4" - -IUSE="" -MODS="portmap" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for portmap" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r9.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r9.ebuild deleted file mode 100644 index ee9e65e58ca4..000000000000 --- a/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-portmap/selinux-portmap-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:04:14 swift Exp $ -EAPI="4" - -IUSE="" -MODS="portmap" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for portmap" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-postfix/Manifest b/sec-policy/selinux-postfix/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-postfix/Manifest +++ b/sec-policy/selinux-postfix/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r11.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r11.ebuild deleted file mode 100644 index d3c2fbe035f7..000000000000 --- a/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:31 swift Exp $ -EAPI="4" - -IUSE="" -MODS="postfix" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for postfix" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r12.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r12.ebuild deleted file mode 100644 index b3347e7a098d..000000000000 --- a/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:05 swift Exp $ -EAPI="4" - -IUSE="" -MODS="postfix" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for postfix" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r5.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r5.ebuild deleted file mode 100644 index e83ad36920d7..000000000000 --- a/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:49 swift Exp $ -EAPI="4" - -IUSE="" -MODS="postfix" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for postfix" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r7.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r7.ebuild deleted file mode 100644 index 758d12e7c49b..000000000000 --- a/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:31 swift Exp $ -EAPI="4" - -IUSE="" -MODS="postfix" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for postfix" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r8.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r8.ebuild deleted file mode 100644 index 359c137b80e7..000000000000 --- a/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:03 swift Exp $ -EAPI="4" - -IUSE="" -MODS="postfix" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for postfix" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r9.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r9.ebuild deleted file mode 100644 index a1ed2aa55a67..000000000000 --- a/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postfix/selinux-postfix-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:45 swift Exp $ -EAPI="4" - -IUSE="" -MODS="postfix" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for postfix" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-postgresql/Manifest b/sec-policy/selinux-postgresql/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-postgresql/Manifest +++ b/sec-policy/selinux-postgresql/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r11.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r11.ebuild deleted file mode 100644 index 61aab6fb6c4f..000000000000 --- a/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:43 swift Exp $ -EAPI="4" - -IUSE="" -MODS="postgresql" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for postgresql" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r12.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r12.ebuild deleted file mode 100644 index f305f3c7a85c..000000000000 --- a/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:09 swift Exp $ -EAPI="4" - -IUSE="" -MODS="postgresql" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for postgresql" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r5.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r5.ebuild deleted file mode 100644 index 1bd220b446c0..000000000000 --- a/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:32 swift Exp $ -EAPI="4" - -IUSE="" -MODS="postgresql" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for postgresql" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r7.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r7.ebuild deleted file mode 100644 index 6b72803464b1..000000000000 --- a/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:21 swift Exp $ -EAPI="4" - -IUSE="" -MODS="postgresql" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for postgresql" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r8.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r8.ebuild deleted file mode 100644 index 74785b2d87ff..000000000000 --- a/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:10 swift Exp $ -EAPI="4" - -IUSE="" -MODS="postgresql" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for postgresql" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r9.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r9.ebuild deleted file mode 100644 index 6ed2a74ed84e..000000000000 --- a/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgresql/selinux-postgresql-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:04:11 swift Exp $ -EAPI="4" - -IUSE="" -MODS="postgresql" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for postgresql" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-postgrey/Manifest b/sec-policy/selinux-postgrey/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-postgrey/Manifest +++ b/sec-policy/selinux-postgrey/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r11.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r11.ebuild deleted file mode 100644 index ecbb884bec16..000000000000 --- a/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:21 swift Exp $ -EAPI="4" - -IUSE="" -MODS="postgrey" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for postgrey" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r12.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r12.ebuild deleted file mode 100644 index 98784ff0abf1..000000000000 --- a/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:18 swift Exp $ -EAPI="4" - -IUSE="" -MODS="postgrey" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for postgrey" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r5.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r5.ebuild deleted file mode 100644 index 6f7038c03ade..000000000000 --- a/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:16 swift Exp $ -EAPI="4" - -IUSE="" -MODS="postgrey" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for postgrey" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r7.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r7.ebuild deleted file mode 100644 index 383f9685a45e..000000000000 --- a/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:23 swift Exp $ -EAPI="4" - -IUSE="" -MODS="postgrey" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for postgrey" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r8.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r8.ebuild deleted file mode 100644 index af649b25d7ed..000000000000 --- a/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:05 swift Exp $ -EAPI="4" - -IUSE="" -MODS="postgrey" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for postgrey" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r9.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r9.ebuild deleted file mode 100644 index ce3975b4e39f..000000000000 --- a/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-postgrey/selinux-postgrey-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:57 swift Exp $ -EAPI="4" - -IUSE="" -MODS="postgrey" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for postgrey" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ppp/Manifest b/sec-policy/selinux-ppp/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-ppp/Manifest +++ b/sec-policy/selinux-ppp/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r11.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r11.ebuild deleted file mode 100644 index ae76e1576573..000000000000 --- a/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:48 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ppp" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ppp" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r12.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r12.ebuild deleted file mode 100644 index ff1ae19d4711..000000000000 --- a/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:08 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ppp" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ppp" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r5.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r5.ebuild deleted file mode 100644 index 469718910515..000000000000 --- a/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:46 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ppp" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ppp" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r7.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r7.ebuild deleted file mode 100644 index 19112f1bc68c..000000000000 --- a/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:14 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ppp" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ppp" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r8.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r8.ebuild deleted file mode 100644 index 43f24711cbf0..000000000000 --- a/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:11 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ppp" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ppp" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r9.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r9.ebuild deleted file mode 100644 index 64c824ee4d85..000000000000 --- a/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ppp/selinux-ppp-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:55 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ppp" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ppp" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-prelink/Manifest b/sec-policy/selinux-prelink/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-prelink/Manifest +++ b/sec-policy/selinux-prelink/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r11.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r11.ebuild deleted file mode 100644 index 8329a41d5677..000000000000 --- a/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:31 swift Exp $ -EAPI="4" - -IUSE="" -MODS="prelink" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for prelink" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r12.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r12.ebuild deleted file mode 100644 index 8ab3c939f858..000000000000 --- a/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:14 swift Exp $ -EAPI="4" - -IUSE="" -MODS="prelink" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for prelink" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r5.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r5.ebuild deleted file mode 100644 index 588b32d748eb..000000000000 --- a/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:32 swift Exp $ -EAPI="4" - -IUSE="" -MODS="prelink" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for prelink" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r7.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r7.ebuild deleted file mode 100644 index 38f03fd55f77..000000000000 --- a/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:09 swift Exp $ -EAPI="4" - -IUSE="" -MODS="prelink" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for prelink" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r8.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r8.ebuild deleted file mode 100644 index e041a94965c5..000000000000 --- a/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:10 swift Exp $ -EAPI="4" - -IUSE="" -MODS="prelink" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for prelink" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r9.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r9.ebuild deleted file mode 100644 index 86a543b3a9b1..000000000000 --- a/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelink/selinux-prelink-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:45 swift Exp $ -EAPI="4" - -IUSE="" -MODS="prelink" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for prelink" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-prelude/Manifest b/sec-policy/selinux-prelude/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-prelude/Manifest +++ b/sec-policy/selinux-prelude/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r11.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r11.ebuild deleted file mode 100644 index 253070896365..000000000000 --- a/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r11.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:49 swift Exp $ -EAPI="4" - -IUSE="" -MODS="prelude" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for prelude" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r12.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r12.ebuild deleted file mode 100644 index edb85742013f..000000000000 --- a/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r12.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:09 swift Exp $ -EAPI="4" - -IUSE="" -MODS="prelude" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for prelude" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r5.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r5.ebuild deleted file mode 100644 index d9d3fc81bfe3..000000000000 --- a/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r5.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:46 swift Exp $ -EAPI="4" - -IUSE="" -MODS="prelude" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for prelude" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r7.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r7.ebuild deleted file mode 100644 index 10815da95f52..000000000000 --- a/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r7.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:26 swift Exp $ -EAPI="4" - -IUSE="" -MODS="prelude" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for prelude" - -KEYWORDS="~amd64 ~x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r8.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r8.ebuild deleted file mode 100644 index 8015834b6568..000000000000 --- a/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r8.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:08 swift Exp $ -EAPI="4" - -IUSE="" -MODS="prelude" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for prelude" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r9.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r9.ebuild deleted file mode 100644 index d5ee741a4c43..000000000000 --- a/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r9.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-prelude/selinux-prelude-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:04:13 swift Exp $ -EAPI="4" - -IUSE="" -MODS="prelude" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for prelude" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-privoxy/Manifest b/sec-policy/selinux-privoxy/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-privoxy/Manifest +++ b/sec-policy/selinux-privoxy/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r11.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r11.ebuild deleted file mode 100644 index 8684ef861613..000000000000 --- a/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:49 swift Exp $ -EAPI="4" - -IUSE="" -MODS="privoxy" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for privoxy" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r12.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r12.ebuild deleted file mode 100644 index cc79137c1733..000000000000 --- a/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:32 swift Exp $ -EAPI="4" - -IUSE="" -MODS="privoxy" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for privoxy" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r5.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r5.ebuild deleted file mode 100644 index 801051435475..000000000000 --- a/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:46 swift Exp $ -EAPI="4" - -IUSE="" -MODS="privoxy" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for privoxy" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r7.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r7.ebuild deleted file mode 100644 index ade8197202c3..000000000000 --- a/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:17:56 swift Exp $ -EAPI="4" - -IUSE="" -MODS="privoxy" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for privoxy" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r8.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r8.ebuild deleted file mode 100644 index 16845988bc24..000000000000 --- a/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:04:44 swift Exp $ -EAPI="4" - -IUSE="" -MODS="privoxy" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for privoxy" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r9.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r9.ebuild deleted file mode 100644 index c0d128f7ccac..000000000000 --- a/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-privoxy/selinux-privoxy-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:04:14 swift Exp $ -EAPI="4" - -IUSE="" -MODS="privoxy" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for privoxy" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-procmail/Manifest b/sec-policy/selinux-procmail/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-procmail/Manifest +++ b/sec-policy/selinux-procmail/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r11.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r11.ebuild deleted file mode 100644 index a7650fa4c0b1..000000000000 --- a/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:39 swift Exp $ -EAPI="4" - -IUSE="" -MODS="procmail" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for procmail" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r12.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r12.ebuild deleted file mode 100644 index c7cb743c797e..000000000000 --- a/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:15 swift Exp $ -EAPI="4" - -IUSE="" -MODS="procmail" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for procmail" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r5.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r5.ebuild deleted file mode 100644 index a0495bdf8c07..000000000000 --- a/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:40 swift Exp $ -EAPI="4" - -IUSE="" -MODS="procmail" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for procmail" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r7.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r7.ebuild deleted file mode 100644 index 536245ad2be9..000000000000 --- a/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:00 swift Exp $ -EAPI="4" - -IUSE="" -MODS="procmail" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for procmail" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r8.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r8.ebuild deleted file mode 100644 index 143d786b529c..000000000000 --- a/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:04:58 swift Exp $ -EAPI="4" - -IUSE="" -MODS="procmail" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for procmail" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r9.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r9.ebuild deleted file mode 100644 index 4a41aa7f79a7..000000000000 --- a/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-procmail/selinux-procmail-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:48 swift Exp $ -EAPI="4" - -IUSE="" -MODS="procmail" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for procmail" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-psad/Manifest b/sec-policy/selinux-psad/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-psad/Manifest +++ b/sec-policy/selinux-psad/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-psad/selinux-psad-2.20120725-r11.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20120725-r11.ebuild deleted file mode 100644 index f224aedfd317..000000000000 --- a/sec-policy/selinux-psad/selinux-psad-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-psad/selinux-psad-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:30 swift Exp $ -EAPI="4" - -IUSE="" -MODS="psad" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for psad" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-psad/selinux-psad-2.20120725-r12.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20120725-r12.ebuild deleted file mode 100644 index efa5d6deb4e1..000000000000 --- a/sec-policy/selinux-psad/selinux-psad-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-psad/selinux-psad-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:32 swift Exp $ -EAPI="4" - -IUSE="" -MODS="psad" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for psad" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-psad/selinux-psad-2.20120725-r5.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20120725-r5.ebuild deleted file mode 100644 index 5a927b664eef..000000000000 --- a/sec-policy/selinux-psad/selinux-psad-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-psad/selinux-psad-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:31 swift Exp $ -EAPI="4" - -IUSE="" -MODS="psad" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for psad" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-psad/selinux-psad-2.20120725-r7.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20120725-r7.ebuild deleted file mode 100644 index 5857ce8541c1..000000000000 --- a/sec-policy/selinux-psad/selinux-psad-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-psad/selinux-psad-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:09 swift Exp $ -EAPI="4" - -IUSE="" -MODS="psad" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for psad" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-psad/selinux-psad-2.20120725-r8.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20120725-r8.ebuild deleted file mode 100644 index 89c7078ad95b..000000000000 --- a/sec-policy/selinux-psad/selinux-psad-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-psad/selinux-psad-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:20 swift Exp $ -EAPI="4" - -IUSE="" -MODS="psad" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for psad" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-psad/selinux-psad-2.20120725-r9.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20120725-r9.ebuild deleted file mode 100644 index dc590edbc2ec..000000000000 --- a/sec-policy/selinux-psad/selinux-psad-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-psad/selinux-psad-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:04:04 swift Exp $ -EAPI="4" - -IUSE="" -MODS="psad" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for psad" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-publicfile/Manifest b/sec-policy/selinux-publicfile/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-publicfile/Manifest +++ b/sec-policy/selinux-publicfile/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r11.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r11.ebuild deleted file mode 100644 index 5daa35af846d..000000000000 --- a/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:41 swift Exp $ -EAPI="4" - -IUSE="" -MODS="publicfile" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for publicfile" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r12.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r12.ebuild deleted file mode 100644 index 7279b92e476b..000000000000 --- a/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:16 swift Exp $ -EAPI="4" - -IUSE="" -MODS="publicfile" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for publicfile" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r5.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r5.ebuild deleted file mode 100644 index f57c260b1e47..000000000000 --- a/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:34 swift Exp $ -EAPI="4" - -IUSE="" -MODS="publicfile" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for publicfile" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r7.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r7.ebuild deleted file mode 100644 index 09c3a5b31de7..000000000000 --- a/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:16 swift Exp $ -EAPI="4" - -IUSE="" -MODS="publicfile" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for publicfile" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r8.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r8.ebuild deleted file mode 100644 index 7afd7c563010..000000000000 --- a/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:04:59 swift Exp $ -EAPI="4" - -IUSE="" -MODS="publicfile" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for publicfile" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r9.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r9.ebuild deleted file mode 100644 index 3ddf7a7d0402..000000000000 --- a/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-publicfile/selinux-publicfile-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:51 swift Exp $ -EAPI="4" - -IUSE="" -MODS="publicfile" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for publicfile" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-pulseaudio/Manifest b/sec-policy/selinux-pulseaudio/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-pulseaudio/Manifest +++ b/sec-policy/selinux-pulseaudio/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r11.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r11.ebuild deleted file mode 100644 index 1ec7051fb71f..000000000000 --- a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:45 swift Exp $ -EAPI="4" - -IUSE="" -MODS="pulseaudio" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pulseaudio" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r12.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r12.ebuild deleted file mode 100644 index 1a0e44f523c2..000000000000 --- a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:18 swift Exp $ -EAPI="4" - -IUSE="" -MODS="pulseaudio" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pulseaudio" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r5.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r5.ebuild deleted file mode 100644 index 5ca9a03ab9f9..000000000000 --- a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:28 swift Exp $ -EAPI="4" - -IUSE="" -MODS="pulseaudio" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pulseaudio" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r7.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r7.ebuild deleted file mode 100644 index 5581702eab28..000000000000 --- a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:04 swift Exp $ -EAPI="4" - -IUSE="" -MODS="pulseaudio" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pulseaudio" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r8.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r8.ebuild deleted file mode 100644 index 32fd058f4202..000000000000 --- a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:04:52 swift Exp $ -EAPI="4" - -IUSE="" -MODS="pulseaudio" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pulseaudio" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r9.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r9.ebuild deleted file mode 100644 index 515129494416..000000000000 --- a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:04:01 swift Exp $ -EAPI="4" - -IUSE="" -MODS="pulseaudio" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pulseaudio" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-puppet/Manifest b/sec-policy/selinux-puppet/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-puppet/Manifest +++ b/sec-policy/selinux-puppet/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r11.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r11.ebuild deleted file mode 100644 index d35b0f4f66f1..000000000000 --- a/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:46 swift Exp $ -EAPI="4" - -IUSE="" -MODS="puppet" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for puppet" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r12.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r12.ebuild deleted file mode 100644 index 0387792e4b96..000000000000 --- a/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:16 swift Exp $ -EAPI="4" - -IUSE="" -MODS="puppet" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for puppet" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r5.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r5.ebuild deleted file mode 100644 index 982fc2149ff0..000000000000 --- a/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:50 swift Exp $ -EAPI="4" - -IUSE="" -MODS="puppet" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for puppet" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r7.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r7.ebuild deleted file mode 100644 index 69bf4f58f991..000000000000 --- a/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:17:55 swift Exp $ -EAPI="4" - -IUSE="" -MODS="puppet" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for puppet" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r8.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r8.ebuild deleted file mode 100644 index 5d0f27cd8dc7..000000000000 --- a/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:04:48 swift Exp $ -EAPI="4" - -IUSE="" -MODS="puppet" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for puppet" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r9.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r9.ebuild deleted file mode 100644 index 01e16755e166..000000000000 --- a/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-puppet/selinux-puppet-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:43 swift Exp $ -EAPI="4" - -IUSE="" -MODS="puppet" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for puppet" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-pyicqt/Manifest b/sec-policy/selinux-pyicqt/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-pyicqt/Manifest +++ b/sec-policy/selinux-pyicqt/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r11.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r11.ebuild deleted file mode 100644 index fb6b50aa4ba4..000000000000 --- a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:20 swift Exp $ -EAPI="4" - -IUSE="" -MODS="pyicqt" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pyicqt" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r12.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r12.ebuild deleted file mode 100644 index 37203b9eeb7f..000000000000 --- a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:50:56 swift Exp $ -EAPI="4" - -IUSE="" -MODS="pyicqt" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pyicqt" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r5.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r5.ebuild deleted file mode 100644 index c3c75a015079..000000000000 --- a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:17 swift Exp $ -EAPI="4" - -IUSE="" -MODS="pyicqt" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pyicqt" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r7.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r7.ebuild deleted file mode 100644 index 50b50f427c84..000000000000 --- a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:17:56 swift Exp $ -EAPI="4" - -IUSE="" -MODS="pyicqt" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pyicqt" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r8.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r8.ebuild deleted file mode 100644 index 7b3a62bcab40..000000000000 --- a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:04:57 swift Exp $ -EAPI="4" - -IUSE="" -MODS="pyicqt" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pyicqt" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r9.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r9.ebuild deleted file mode 100644 index e17c88a3b662..000000000000 --- a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:52 swift Exp $ -EAPI="4" - -IUSE="" -MODS="pyicqt" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pyicqt" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-pyzor/Manifest b/sec-policy/selinux-pyzor/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-pyzor/Manifest +++ b/sec-policy/selinux-pyzor/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r11.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r11.ebuild deleted file mode 100644 index b7cac682f53c..000000000000 --- a/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:22 swift Exp $ -EAPI="4" - -IUSE="" -MODS="pyzor" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pyzor" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r12.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r12.ebuild deleted file mode 100644 index 4a31c45e0ecf..000000000000 --- a/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:00 swift Exp $ -EAPI="4" - -IUSE="" -MODS="pyzor" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pyzor" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r5.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r5.ebuild deleted file mode 100644 index f3f1eec74d8f..000000000000 --- a/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:23 swift Exp $ -EAPI="4" - -IUSE="" -MODS="pyzor" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pyzor" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r7.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r7.ebuild deleted file mode 100644 index 5a1005637182..000000000000 --- a/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:02 swift Exp $ -EAPI="4" - -IUSE="" -MODS="pyzor" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pyzor" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r8.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r8.ebuild deleted file mode 100644 index d5f0c17e7e2b..000000000000 --- a/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:02 swift Exp $ -EAPI="4" - -IUSE="" -MODS="pyzor" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pyzor" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r9.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r9.ebuild deleted file mode 100644 index 924fa6b0136c..000000000000 --- a/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-pyzor/selinux-pyzor-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:04:05 swift Exp $ -EAPI="4" - -IUSE="" -MODS="pyzor" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for pyzor" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-qemu/Manifest b/sec-policy/selinux-qemu/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-qemu/Manifest +++ b/sec-policy/selinux-qemu/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r11.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r11.ebuild deleted file mode 100644 index be2c9b82324f..000000000000 --- a/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r11.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:18 swift Exp $ -EAPI="4" - -IUSE="" -MODS="qemu" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for qemu" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-virt -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r12.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r12.ebuild deleted file mode 100644 index 94d5355fdee2..000000000000 --- a/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r12.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:30 swift Exp $ -EAPI="4" - -IUSE="" -MODS="qemu" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for qemu" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-virt -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r5.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r5.ebuild deleted file mode 100644 index 5feb91fa1e09..000000000000 --- a/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r5.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:29 swift Exp $ -EAPI="4" - -IUSE="" -MODS="qemu" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for qemu" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-virt -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r7.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r7.ebuild deleted file mode 100644 index 577e2191a6f9..000000000000 --- a/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r7.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:17:58 swift Exp $ -EAPI="4" - -IUSE="" -MODS="qemu" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for qemu" - -KEYWORDS="~amd64 ~x86" -DEPEND="${DEPEND} - sec-policy/selinux-virt -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r8.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r8.ebuild deleted file mode 100644 index 6faba0f0853a..000000000000 --- a/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r8.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:09 swift Exp $ -EAPI="4" - -IUSE="" -MODS="qemu" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for qemu" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-virt -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r9.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r9.ebuild deleted file mode 100644 index 3e5c44b5fe23..000000000000 --- a/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r9.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qemu/selinux-qemu-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:04:16 swift Exp $ -EAPI="4" - -IUSE="" -MODS="qemu" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for qemu" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-virt -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-qmail/Manifest b/sec-policy/selinux-qmail/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-qmail/Manifest +++ b/sec-policy/selinux-qmail/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r11.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r11.ebuild deleted file mode 100644 index ee474f8526c8..000000000000 --- a/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:45 swift Exp $ -EAPI="4" - -IUSE="" -MODS="qmail" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for qmail" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r12.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r12.ebuild deleted file mode 100644 index b2366c13baa9..000000000000 --- a/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:23 swift Exp $ -EAPI="4" - -IUSE="" -MODS="qmail" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for qmail" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r5.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r5.ebuild deleted file mode 100644 index dbb0c96c54cb..000000000000 --- a/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:25 swift Exp $ -EAPI="4" - -IUSE="" -MODS="qmail" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for qmail" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r7.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r7.ebuild deleted file mode 100644 index 36ddbb736d02..000000000000 --- a/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:10 swift Exp $ -EAPI="4" - -IUSE="" -MODS="qmail" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for qmail" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r8.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r8.ebuild deleted file mode 100644 index 42b8bdd79541..000000000000 --- a/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:04:56 swift Exp $ -EAPI="4" - -IUSE="" -MODS="qmail" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for qmail" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r9.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r9.ebuild deleted file mode 100644 index 763b5c4e37c3..000000000000 --- a/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-qmail/selinux-qmail-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:58 swift Exp $ -EAPI="4" - -IUSE="" -MODS="qmail" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for qmail" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-quota/Manifest b/sec-policy/selinux-quota/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-quota/Manifest +++ b/sec-policy/selinux-quota/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-quota/selinux-quota-2.20120725-r11.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20120725-r11.ebuild deleted file mode 100644 index 87df7ed22b60..000000000000 --- a/sec-policy/selinux-quota/selinux-quota-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-quota/selinux-quota-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:50 swift Exp $ -EAPI="4" - -IUSE="" -MODS="quota" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for quota" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-quota/selinux-quota-2.20120725-r12.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20120725-r12.ebuild deleted file mode 100644 index 122561a9ae1a..000000000000 --- a/sec-policy/selinux-quota/selinux-quota-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-quota/selinux-quota-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:23 swift Exp $ -EAPI="4" - -IUSE="" -MODS="quota" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for quota" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-quota/selinux-quota-2.20120725-r5.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20120725-r5.ebuild deleted file mode 100644 index 40eda0211d71..000000000000 --- a/sec-policy/selinux-quota/selinux-quota-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-quota/selinux-quota-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:36 swift Exp $ -EAPI="4" - -IUSE="" -MODS="quota" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for quota" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-quota/selinux-quota-2.20120725-r7.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20120725-r7.ebuild deleted file mode 100644 index b432f85678db..000000000000 --- a/sec-policy/selinux-quota/selinux-quota-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-quota/selinux-quota-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:21 swift Exp $ -EAPI="4" - -IUSE="" -MODS="quota" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for quota" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-quota/selinux-quota-2.20120725-r8.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20120725-r8.ebuild deleted file mode 100644 index 90129a83b1a0..000000000000 --- a/sec-policy/selinux-quota/selinux-quota-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-quota/selinux-quota-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:04 swift Exp $ -EAPI="4" - -IUSE="" -MODS="quota" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for quota" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-quota/selinux-quota-2.20120725-r9.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20120725-r9.ebuild deleted file mode 100644 index 9ceb20da50a8..000000000000 --- a/sec-policy/selinux-quota/selinux-quota-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-quota/selinux-quota-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:04:11 swift Exp $ -EAPI="4" - -IUSE="" -MODS="quota" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for quota" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-radius/Manifest b/sec-policy/selinux-radius/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-radius/Manifest +++ b/sec-policy/selinux-radius/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-radius/selinux-radius-2.20120725-r11.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20120725-r11.ebuild deleted file mode 100644 index 83700630a658..000000000000 --- a/sec-policy/selinux-radius/selinux-radius-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/selinux-radius-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:35 swift Exp $ -EAPI="4" - -IUSE="" -MODS="radius" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for radius" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-radius/selinux-radius-2.20120725-r12.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20120725-r12.ebuild deleted file mode 100644 index 21d4b1b2817b..000000000000 --- a/sec-policy/selinux-radius/selinux-radius-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/selinux-radius-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:21 swift Exp $ -EAPI="4" - -IUSE="" -MODS="radius" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for radius" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-radius/selinux-radius-2.20120725-r5.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20120725-r5.ebuild deleted file mode 100644 index 6b0835c68679..000000000000 --- a/sec-policy/selinux-radius/selinux-radius-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/selinux-radius-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:35 swift Exp $ -EAPI="4" - -IUSE="" -MODS="radius" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for radius" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-radius/selinux-radius-2.20120725-r7.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20120725-r7.ebuild deleted file mode 100644 index 7842c19bdbbb..000000000000 --- a/sec-policy/selinux-radius/selinux-radius-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/selinux-radius-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:12 swift Exp $ -EAPI="4" - -IUSE="" -MODS="radius" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for radius" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-radius/selinux-radius-2.20120725-r8.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20120725-r8.ebuild deleted file mode 100644 index f210fa28299d..000000000000 --- a/sec-policy/selinux-radius/selinux-radius-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/selinux-radius-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:12 swift Exp $ -EAPI="4" - -IUSE="" -MODS="radius" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for radius" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-radius/selinux-radius-2.20120725-r9.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20120725-r9.ebuild deleted file mode 100644 index c2dab984dc0a..000000000000 --- a/sec-policy/selinux-radius/selinux-radius-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radius/selinux-radius-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:56 swift Exp $ -EAPI="4" - -IUSE="" -MODS="radius" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for radius" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-radvd/Manifest b/sec-policy/selinux-radvd/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-radvd/Manifest +++ b/sec-policy/selinux-radvd/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r11.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r11.ebuild deleted file mode 100644 index 633b8b7b42a5..000000000000 --- a/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:22 swift Exp $ -EAPI="4" - -IUSE="" -MODS="radvd" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for radvd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r12.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r12.ebuild deleted file mode 100644 index 9d159ffb0ced..000000000000 --- a/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:20 swift Exp $ -EAPI="4" - -IUSE="" -MODS="radvd" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for radvd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r5.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r5.ebuild deleted file mode 100644 index c9d0c641f48f..000000000000 --- a/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:23 swift Exp $ -EAPI="4" - -IUSE="" -MODS="radvd" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for radvd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r7.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r7.ebuild deleted file mode 100644 index 48ec519432a6..000000000000 --- a/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:02 swift Exp $ -EAPI="4" - -IUSE="" -MODS="radvd" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for radvd" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r8.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r8.ebuild deleted file mode 100644 index 9c887855131e..000000000000 --- a/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:04:59 swift Exp $ -EAPI="4" - -IUSE="" -MODS="radvd" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for radvd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r9.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r9.ebuild deleted file mode 100644 index d107b7b0fee5..000000000000 --- a/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-radvd/selinux-radvd-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:04:04 swift Exp $ -EAPI="4" - -IUSE="" -MODS="radvd" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for radvd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-razor/Manifest b/sec-policy/selinux-razor/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-razor/Manifest +++ b/sec-policy/selinux-razor/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-razor/selinux-razor-2.20120725-r11.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20120725-r11.ebuild deleted file mode 100644 index abecf32f7e72..000000000000 --- a/sec-policy/selinux-razor/selinux-razor-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/selinux-razor-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:21 swift Exp $ -EAPI="4" - -IUSE="" -MODS="razor" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for razor" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-razor/selinux-razor-2.20120725-r12.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20120725-r12.ebuild deleted file mode 100644 index 57a9a54ac177..000000000000 --- a/sec-policy/selinux-razor/selinux-razor-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/selinux-razor-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:25 swift Exp $ -EAPI="4" - -IUSE="" -MODS="razor" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for razor" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-razor/selinux-razor-2.20120725-r5.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20120725-r5.ebuild deleted file mode 100644 index c6ca99acda43..000000000000 --- a/sec-policy/selinux-razor/selinux-razor-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/selinux-razor-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:28 swift Exp $ -EAPI="4" - -IUSE="" -MODS="razor" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for razor" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-razor/selinux-razor-2.20120725-r7.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20120725-r7.ebuild deleted file mode 100644 index 7936a549c0ba..000000000000 --- a/sec-policy/selinux-razor/selinux-razor-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/selinux-razor-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:20 swift Exp $ -EAPI="4" - -IUSE="" -MODS="razor" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for razor" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-razor/selinux-razor-2.20120725-r8.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20120725-r8.ebuild deleted file mode 100644 index 7506daf55744..000000000000 --- a/sec-policy/selinux-razor/selinux-razor-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/selinux-razor-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:06 swift Exp $ -EAPI="4" - -IUSE="" -MODS="razor" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for razor" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-razor/selinux-razor-2.20120725-r9.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20120725-r9.ebuild deleted file mode 100644 index adfc88a71241..000000000000 --- a/sec-policy/selinux-razor/selinux-razor-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-razor/selinux-razor-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:58 swift Exp $ -EAPI="4" - -IUSE="" -MODS="razor" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for razor" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-remotelogin/Manifest b/sec-policy/selinux-remotelogin/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-remotelogin/Manifest +++ b/sec-policy/selinux-remotelogin/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r11.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r11.ebuild deleted file mode 100644 index 29821f02cc73..000000000000 --- a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:24 swift Exp $ -EAPI="4" - -IUSE="" -MODS="remotelogin" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for remotelogin" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r12.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r12.ebuild deleted file mode 100644 index 4b40ca730111..000000000000 --- a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:50:59 swift Exp $ -EAPI="4" - -IUSE="" -MODS="remotelogin" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for remotelogin" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r5.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r5.ebuild deleted file mode 100644 index f45169a0f595..000000000000 --- a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:43 swift Exp $ -EAPI="4" - -IUSE="" -MODS="remotelogin" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for remotelogin" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r7.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r7.ebuild deleted file mode 100644 index b9e1537a2238..000000000000 --- a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:21 swift Exp $ -EAPI="4" - -IUSE="" -MODS="remotelogin" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for remotelogin" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r8.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r8.ebuild deleted file mode 100644 index d1034f7ec752..000000000000 --- a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:10 swift Exp $ -EAPI="4" - -IUSE="" -MODS="remotelogin" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for remotelogin" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r9.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r9.ebuild deleted file mode 100644 index 12f6c5b23099..000000000000 --- a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:04:12 swift Exp $ -EAPI="4" - -IUSE="" -MODS="remotelogin" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for remotelogin" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-rgmanager/Manifest b/sec-policy/selinux-rgmanager/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-rgmanager/Manifest +++ b/sec-policy/selinux-rgmanager/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r11.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r11.ebuild deleted file mode 100644 index 49696c0609cb..000000000000 --- a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:29 swift Exp $ -EAPI="4" - -IUSE="" -MODS="rgmanager" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rgmanager" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r12.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r12.ebuild deleted file mode 100644 index 46387f31a4d2..000000000000 --- a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:23 swift Exp $ -EAPI="4" - -IUSE="" -MODS="rgmanager" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rgmanager" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r5.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r5.ebuild deleted file mode 100644 index c1211f2ab9c6..000000000000 --- a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:30 swift Exp $ -EAPI="4" - -IUSE="" -MODS="rgmanager" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rgmanager" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r7.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r7.ebuild deleted file mode 100644 index 870562674990..000000000000 --- a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:08 swift Exp $ -EAPI="4" - -IUSE="" -MODS="rgmanager" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rgmanager" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r8.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r8.ebuild deleted file mode 100644 index 2b3368bb3113..000000000000 --- a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:15 swift Exp $ -EAPI="4" - -IUSE="" -MODS="rgmanager" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rgmanager" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r9.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r9.ebuild deleted file mode 100644 index 2ab4b2bb6bd0..000000000000 --- a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:04:09 swift Exp $ -EAPI="4" - -IUSE="" -MODS="rgmanager" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rgmanager" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-roundup/Manifest b/sec-policy/selinux-roundup/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-roundup/Manifest +++ b/sec-policy/selinux-roundup/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r11.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r11.ebuild deleted file mode 100644 index 63441af207d6..000000000000 --- a/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:16 swift Exp $ -EAPI="4" - -IUSE="" -MODS="roundup" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for roundup" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r12.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r12.ebuild deleted file mode 100644 index aaa5d3090aff..000000000000 --- a/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:05 swift Exp $ -EAPI="4" - -IUSE="" -MODS="roundup" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for roundup" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r5.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r5.ebuild deleted file mode 100644 index 812916695561..000000000000 --- a/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:51 swift Exp $ -EAPI="4" - -IUSE="" -MODS="roundup" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for roundup" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r7.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r7.ebuild deleted file mode 100644 index af69be4d2cc3..000000000000 --- a/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:27 swift Exp $ -EAPI="4" - -IUSE="" -MODS="roundup" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for roundup" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r8.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r8.ebuild deleted file mode 100644 index 4b1df4517584..000000000000 --- a/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:04:46 swift Exp $ -EAPI="4" - -IUSE="" -MODS="roundup" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for roundup" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r9.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r9.ebuild deleted file mode 100644 index cacb1fdaeb1c..000000000000 --- a/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-roundup/selinux-roundup-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:04:03 swift Exp $ -EAPI="4" - -IUSE="" -MODS="roundup" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for roundup" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-rpc/Manifest b/sec-policy/selinux-rpc/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-rpc/Manifest +++ b/sec-policy/selinux-rpc/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r11.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r11.ebuild deleted file mode 100644 index d92f54d11ef2..000000000000 --- a/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:37 swift Exp $ -EAPI="4" - -IUSE="" -MODS="rpc" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rpc" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r12.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r12.ebuild deleted file mode 100644 index f7bfe19ec43e..000000000000 --- a/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:32 swift Exp $ -EAPI="4" - -IUSE="" -MODS="rpc" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rpc" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r5.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r5.ebuild deleted file mode 100644 index c83514c4d054..000000000000 --- a/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:34 swift Exp $ -EAPI="4" - -IUSE="" -MODS="rpc" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rpc" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r7.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r7.ebuild deleted file mode 100644 index fd78a8cb1b75..000000000000 --- a/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:19 swift Exp $ -EAPI="4" - -IUSE="" -MODS="rpc" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rpc" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r8.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r8.ebuild deleted file mode 100644 index b2d4bc745741..000000000000 --- a/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:06 swift Exp $ -EAPI="4" - -IUSE="" -MODS="rpc" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rpc" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r9.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r9.ebuild deleted file mode 100644 index 78ff4bb8db6b..000000000000 --- a/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpc/selinux-rpc-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:04:14 swift Exp $ -EAPI="4" - -IUSE="" -MODS="rpc" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rpc" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-rpcbind/Manifest b/sec-policy/selinux-rpcbind/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-rpcbind/Manifest +++ b/sec-policy/selinux-rpcbind/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r11.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r11.ebuild deleted file mode 100644 index d2bfe3546a02..000000000000 --- a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:16 swift Exp $ -EAPI="4" - -IUSE="" -MODS="rpcbind" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rpcbind" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r12.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r12.ebuild deleted file mode 100644 index 66d7741426fe..000000000000 --- a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:18 swift Exp $ -EAPI="4" - -IUSE="" -MODS="rpcbind" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rpcbind" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r5.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r5.ebuild deleted file mode 100644 index 334273cd767d..000000000000 --- a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:17 swift Exp $ -EAPI="4" - -IUSE="" -MODS="rpcbind" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rpcbind" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r7.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r7.ebuild deleted file mode 100644 index 5820dd21e87f..000000000000 --- a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:17:56 swift Exp $ -EAPI="4" - -IUSE="" -MODS="rpcbind" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rpcbind" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r8.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r8.ebuild deleted file mode 100644 index 01c5ebca57ce..000000000000 --- a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:04:46 swift Exp $ -EAPI="4" - -IUSE="" -MODS="rpcbind" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rpcbind" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r9.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r9.ebuild deleted file mode 100644 index c16b42ef74fe..000000000000 --- a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:56 swift Exp $ -EAPI="4" - -IUSE="" -MODS="rpcbind" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rpcbind" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-rpm/Manifest b/sec-policy/selinux-rpm/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-rpm/Manifest +++ b/sec-policy/selinux-rpm/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r11.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r11.ebuild deleted file mode 100644 index 51ff05033722..000000000000 --- a/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:44 swift Exp $ -EAPI="4" - -IUSE="" -MODS="rpm" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rpm" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r12.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r12.ebuild deleted file mode 100644 index 4af4973ea1c1..000000000000 --- a/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:06 swift Exp $ -EAPI="4" - -IUSE="" -MODS="rpm" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rpm" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r5.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r5.ebuild deleted file mode 100644 index 25a49095b1ea..000000000000 --- a/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:43 swift Exp $ -EAPI="4" - -IUSE="" -MODS="rpm" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rpm" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r7.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r7.ebuild deleted file mode 100644 index 0443b892ce2f..000000000000 --- a/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:22 swift Exp $ -EAPI="4" - -IUSE="" -MODS="rpm" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rpm" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r8.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r8.ebuild deleted file mode 100644 index 9e0c365e5327..000000000000 --- a/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:04:45 swift Exp $ -EAPI="4" - -IUSE="" -MODS="rpm" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rpm" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r9.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r9.ebuild deleted file mode 100644 index eff82a964bd1..000000000000 --- a/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rpm/selinux-rpm-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:04:04 swift Exp $ -EAPI="4" - -IUSE="" -MODS="rpm" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rpm" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-rssh/Manifest b/sec-policy/selinux-rssh/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-rssh/Manifest +++ b/sec-policy/selinux-rssh/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r11.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r11.ebuild deleted file mode 100644 index e8f9acf6bd2f..000000000000 --- a/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:25 swift Exp $ -EAPI="4" - -IUSE="" -MODS="rssh" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rssh" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r12.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r12.ebuild deleted file mode 100644 index d207a1e4b8c2..000000000000 --- a/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:21 swift Exp $ -EAPI="4" - -IUSE="" -MODS="rssh" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rssh" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r5.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r5.ebuild deleted file mode 100644 index f93b102b1b57..000000000000 --- a/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:25 swift Exp $ -EAPI="4" - -IUSE="" -MODS="rssh" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rssh" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r7.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r7.ebuild deleted file mode 100644 index f3d7017084b5..000000000000 --- a/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:23 swift Exp $ -EAPI="4" - -IUSE="" -MODS="rssh" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rssh" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r8.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r8.ebuild deleted file mode 100644 index 8261eca96fc5..000000000000 --- a/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:04:49 swift Exp $ -EAPI="4" - -IUSE="" -MODS="rssh" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rssh" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r9.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r9.ebuild deleted file mode 100644 index 172ad430298f..000000000000 --- a/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rssh/selinux-rssh-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:47 swift Exp $ -EAPI="4" - -IUSE="" -MODS="rssh" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rssh" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-rtkit/Manifest b/sec-policy/selinux-rtkit/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-rtkit/Manifest +++ b/sec-policy/selinux-rtkit/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r11.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r11.ebuild deleted file mode 100644 index 2496f9df95ae..000000000000 --- a/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r11.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:28 swift Exp $ -EAPI="4" - -IUSE="" -MODS="rtkit" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rtkit" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-dbus -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r12.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r12.ebuild deleted file mode 100644 index 4a87a2d1e91f..000000000000 --- a/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r12.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:24 swift Exp $ -EAPI="4" - -IUSE="" -MODS="rtkit" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rtkit" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-dbus -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r5.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r5.ebuild deleted file mode 100644 index 58ef3389c60f..000000000000 --- a/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r5.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:35 swift Exp $ -EAPI="4" - -IUSE="" -MODS="rtkit" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rtkit" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-dbus -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r7.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r7.ebuild deleted file mode 100644 index 53751416d3f0..000000000000 --- a/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r7.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:12 swift Exp $ -EAPI="4" - -IUSE="" -MODS="rtkit" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rtkit" - -KEYWORDS="~amd64 ~x86" -DEPEND="${DEPEND} - sec-policy/selinux-dbus -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r8.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r8.ebuild deleted file mode 100644 index aa0d0deadf6c..000000000000 --- a/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r8.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:13 swift Exp $ -EAPI="4" - -IUSE="" -MODS="rtkit" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rtkit" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-dbus -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r9.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r9.ebuild deleted file mode 100644 index 1872887ab086..000000000000 --- a/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r9.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtkit/selinux-rtkit-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:04:11 swift Exp $ -EAPI="4" - -IUSE="" -MODS="rtkit" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rtkit" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-dbus -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-rtorrent/Manifest b/sec-policy/selinux-rtorrent/Manifest index 8eb355b8bc1d..554fbeab6ede 100644 --- a/sec-policy/selinux-rtorrent/Manifest +++ b/sec-policy/selinux-rtorrent/Manifest @@ -1,12 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20120725-r11.ebuild b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20120725-r11.ebuild deleted file mode 100644 index 5e09510ee4c0..000000000000 --- a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:30 swift Exp $ -EAPI="4" - -IUSE="" -MODS="rtorrent" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rtorrent" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20120725-r12.ebuild b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20120725-r12.ebuild deleted file mode 100644 index 12d13b2e6fce..000000000000 --- a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:29 swift Exp $ -EAPI="4" - -IUSE="" -MODS="rtorrent" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rtorrent" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20120725-r7.ebuild b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20120725-r7.ebuild deleted file mode 100644 index 2735c736b71e..000000000000 --- a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:09 swift Exp $ -EAPI="4" - -IUSE="" -MODS="rtorrent" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rtorrent" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20120725-r8.ebuild b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20120725-r8.ebuild deleted file mode 100644 index 1b33cb7eaa4b..000000000000 --- a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:04:52 swift Exp $ -EAPI="4" - -IUSE="" -MODS="rtorrent" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rtorrent" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20120725-r9.ebuild b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20120725-r9.ebuild deleted file mode 100644 index 79b918e818ee..000000000000 --- a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:04:06 swift Exp $ -EAPI="4" - -IUSE="" -MODS="rtorrent" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for rtorrent" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-samba/Manifest b/sec-policy/selinux-samba/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-samba/Manifest +++ b/sec-policy/selinux-samba/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-samba/selinux-samba-2.20120725-r11.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20120725-r11.ebuild deleted file mode 100644 index 7efc1be17d0f..000000000000 --- a/sec-policy/selinux-samba/selinux-samba-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/selinux-samba-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:18 swift Exp $ -EAPI="4" - -IUSE="" -MODS="samba" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for samba" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-samba/selinux-samba-2.20120725-r12.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20120725-r12.ebuild deleted file mode 100644 index a2f086a5b14f..000000000000 --- a/sec-policy/selinux-samba/selinux-samba-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/selinux-samba-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:11 swift Exp $ -EAPI="4" - -IUSE="" -MODS="samba" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for samba" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-samba/selinux-samba-2.20120725-r5.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20120725-r5.ebuild deleted file mode 100644 index 9833d87e336e..000000000000 --- a/sec-policy/selinux-samba/selinux-samba-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/selinux-samba-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:47 swift Exp $ -EAPI="4" - -IUSE="" -MODS="samba" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for samba" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-samba/selinux-samba-2.20120725-r7.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20120725-r7.ebuild deleted file mode 100644 index 64e73903dffd..000000000000 --- a/sec-policy/selinux-samba/selinux-samba-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/selinux-samba-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:29 swift Exp $ -EAPI="4" - -IUSE="" -MODS="samba" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for samba" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-samba/selinux-samba-2.20120725-r8.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20120725-r8.ebuild deleted file mode 100644 index 11a69f0f139e..000000000000 --- a/sec-policy/selinux-samba/selinux-samba-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/selinux-samba-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:04:55 swift Exp $ -EAPI="4" - -IUSE="" -MODS="samba" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for samba" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-samba/selinux-samba-2.20120725-r9.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20120725-r9.ebuild deleted file mode 100644 index df1e7e482953..000000000000 --- a/sec-policy/selinux-samba/selinux-samba-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-samba/selinux-samba-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:41 swift Exp $ -EAPI="4" - -IUSE="" -MODS="samba" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for samba" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-sasl/Manifest b/sec-policy/selinux-sasl/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-sasl/Manifest +++ b/sec-policy/selinux-sasl/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r11.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r11.ebuild deleted file mode 100644 index f52b7f570113..000000000000 --- a/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:52 swift Exp $ -EAPI="4" - -IUSE="" -MODS="sasl" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sasl" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r12.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r12.ebuild deleted file mode 100644 index 21cb08adee2e..000000000000 --- a/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:04 swift Exp $ -EAPI="4" - -IUSE="" -MODS="sasl" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sasl" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r5.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r5.ebuild deleted file mode 100644 index ca29463fbb12..000000000000 --- a/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:48 swift Exp $ -EAPI="4" - -IUSE="" -MODS="sasl" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sasl" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r7.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r7.ebuild deleted file mode 100644 index ebe5f6dafc16..000000000000 --- a/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:17:56 swift Exp $ -EAPI="4" - -IUSE="" -MODS="sasl" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sasl" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r8.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r8.ebuild deleted file mode 100644 index 1c371eb05683..000000000000 --- a/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:02 swift Exp $ -EAPI="4" - -IUSE="" -MODS="sasl" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sasl" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r9.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r9.ebuild deleted file mode 100644 index c963c4bb809f..000000000000 --- a/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sasl/selinux-sasl-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:04:13 swift Exp $ -EAPI="4" - -IUSE="" -MODS="sasl" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sasl" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-screen/Manifest b/sec-policy/selinux-screen/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-screen/Manifest +++ b/sec-policy/selinux-screen/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-screen/selinux-screen-2.20120725-r11.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20120725-r11.ebuild deleted file mode 100644 index c26e46b14b51..000000000000 --- a/sec-policy/selinux-screen/selinux-screen-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/selinux-screen-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:36 swift Exp $ -EAPI="4" - -IUSE="" -MODS="screen" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for screen" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-screen/selinux-screen-2.20120725-r12.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20120725-r12.ebuild deleted file mode 100644 index 5405b7e6458d..000000000000 --- a/sec-policy/selinux-screen/selinux-screen-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/selinux-screen-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:14 swift Exp $ -EAPI="4" - -IUSE="" -MODS="screen" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for screen" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-screen/selinux-screen-2.20120725-r5.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20120725-r5.ebuild deleted file mode 100644 index 329d7f6bfc5c..000000000000 --- a/sec-policy/selinux-screen/selinux-screen-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/selinux-screen-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:35 swift Exp $ -EAPI="4" - -IUSE="" -MODS="screen" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for screen" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-screen/selinux-screen-2.20120725-r7.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20120725-r7.ebuild deleted file mode 100644 index 065a5546da14..000000000000 --- a/sec-policy/selinux-screen/selinux-screen-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/selinux-screen-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:13 swift Exp $ -EAPI="4" - -IUSE="" -MODS="screen" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for screen" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-screen/selinux-screen-2.20120725-r8.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20120725-r8.ebuild deleted file mode 100644 index bc54c76059cf..000000000000 --- a/sec-policy/selinux-screen/selinux-screen-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/selinux-screen-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:04 swift Exp $ -EAPI="4" - -IUSE="" -MODS="screen" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for screen" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-screen/selinux-screen-2.20120725-r9.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20120725-r9.ebuild deleted file mode 100644 index 68a88ef73bf2..000000000000 --- a/sec-policy/selinux-screen/selinux-screen-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-screen/selinux-screen-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:58 swift Exp $ -EAPI="4" - -IUSE="" -MODS="screen" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for screen" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-sendmail/Manifest b/sec-policy/selinux-sendmail/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-sendmail/Manifest +++ b/sec-policy/selinux-sendmail/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r11.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r11.ebuild deleted file mode 100644 index 9bc0edff4297..000000000000 --- a/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:45 swift Exp $ -EAPI="4" - -IUSE="" -MODS="sendmail" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sendmail" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r12.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r12.ebuild deleted file mode 100644 index 746d287fff14..000000000000 --- a/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:28 swift Exp $ -EAPI="4" - -IUSE="" -MODS="sendmail" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sendmail" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r5.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r5.ebuild deleted file mode 100644 index 08d694dbfc6a..000000000000 --- a/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:51 swift Exp $ -EAPI="4" - -IUSE="" -MODS="sendmail" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sendmail" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r7.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r7.ebuild deleted file mode 100644 index 1997173eede7..000000000000 --- a/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:27 swift Exp $ -EAPI="4" - -IUSE="" -MODS="sendmail" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sendmail" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r8.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r8.ebuild deleted file mode 100644 index 589604778243..000000000000 --- a/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:03 swift Exp $ -EAPI="4" - -IUSE="" -MODS="sendmail" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sendmail" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r9.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r9.ebuild deleted file mode 100644 index 1c19a5686cb2..000000000000 --- a/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sendmail/selinux-sendmail-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:04:17 swift Exp $ -EAPI="4" - -IUSE="" -MODS="sendmail" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sendmail" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-shorewall/Manifest b/sec-policy/selinux-shorewall/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-shorewall/Manifest +++ b/sec-policy/selinux-shorewall/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r11.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r11.ebuild deleted file mode 100644 index ba8afc9038f3..000000000000 --- a/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:29 swift Exp $ -EAPI="4" - -IUSE="" -MODS="shorewall" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for shorewall" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r12.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r12.ebuild deleted file mode 100644 index c6d37d131023..000000000000 --- a/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:50:59 swift Exp $ -EAPI="4" - -IUSE="" -MODS="shorewall" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for shorewall" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r5.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r5.ebuild deleted file mode 100644 index ba5aa942fc4b..000000000000 --- a/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:30 swift Exp $ -EAPI="4" - -IUSE="" -MODS="shorewall" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for shorewall" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r7.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r7.ebuild deleted file mode 100644 index 9b85193a7b57..000000000000 --- a/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:08 swift Exp $ -EAPI="4" - -IUSE="" -MODS="shorewall" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for shorewall" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r8.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r8.ebuild deleted file mode 100644 index 71a5c990d71e..000000000000 --- a/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:21 swift Exp $ -EAPI="4" - -IUSE="" -MODS="shorewall" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for shorewall" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r9.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r9.ebuild deleted file mode 100644 index e4053c75da5a..000000000000 --- a/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shorewall/selinux-shorewall-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:51 swift Exp $ -EAPI="4" - -IUSE="" -MODS="shorewall" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for shorewall" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-shutdown/Manifest b/sec-policy/selinux-shutdown/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-shutdown/Manifest +++ b/sec-policy/selinux-shutdown/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r11.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r11.ebuild deleted file mode 100644 index 80dbc94870e9..000000000000 --- a/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:34 swift Exp $ -EAPI="4" - -IUSE="" -MODS="shutdown" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for shutdown" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r12.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r12.ebuild deleted file mode 100644 index 0f5629fbc762..000000000000 --- a/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:20 swift Exp $ -EAPI="4" - -IUSE="" -MODS="shutdown" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for shutdown" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r5.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r5.ebuild deleted file mode 100644 index 54c709d03204..000000000000 --- a/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:18 swift Exp $ -EAPI="4" - -IUSE="" -MODS="shutdown" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for shutdown" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r7.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r7.ebuild deleted file mode 100644 index c036bdb887bf..000000000000 --- a/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:11 swift Exp $ -EAPI="4" - -IUSE="" -MODS="shutdown" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for shutdown" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r8.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r8.ebuild deleted file mode 100644 index d52124f421cf..000000000000 --- a/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:14 swift Exp $ -EAPI="4" - -IUSE="" -MODS="shutdown" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for shutdown" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r9.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r9.ebuild deleted file mode 100644 index b59c6b839c70..000000000000 --- a/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-shutdown/selinux-shutdown-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:57 swift Exp $ -EAPI="4" - -IUSE="" -MODS="shutdown" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for shutdown" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-skype/Manifest b/sec-policy/selinux-skype/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-skype/Manifest +++ b/sec-policy/selinux-skype/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-skype/selinux-skype-2.20120725-r11.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20120725-r11.ebuild deleted file mode 100644 index 2353dfbd900e..000000000000 --- a/sec-policy/selinux-skype/selinux-skype-2.20120725-r11.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/selinux-skype-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:18 swift Exp $ -EAPI="4" - -IUSE="" -MODS="skype" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for skype" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-skype/selinux-skype-2.20120725-r12.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20120725-r12.ebuild deleted file mode 100644 index e04c1675b06e..000000000000 --- a/sec-policy/selinux-skype/selinux-skype-2.20120725-r12.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/selinux-skype-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:22 swift Exp $ -EAPI="4" - -IUSE="" -MODS="skype" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for skype" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-skype/selinux-skype-2.20120725-r5.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20120725-r5.ebuild deleted file mode 100644 index 4b938696ad19..000000000000 --- a/sec-policy/selinux-skype/selinux-skype-2.20120725-r5.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/selinux-skype-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:19 swift Exp $ -EAPI="4" - -IUSE="" -MODS="skype" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for skype" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-skype/selinux-skype-2.20120725-r7.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20120725-r7.ebuild deleted file mode 100644 index dcd5246f53b0..000000000000 --- a/sec-policy/selinux-skype/selinux-skype-2.20120725-r7.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/selinux-skype-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:17:58 swift Exp $ -EAPI="4" - -IUSE="" -MODS="skype" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for skype" - -KEYWORDS="~amd64 ~x86" -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-skype/selinux-skype-2.20120725-r8.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20120725-r8.ebuild deleted file mode 100644 index 529070348b37..000000000000 --- a/sec-policy/selinux-skype/selinux-skype-2.20120725-r8.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/selinux-skype-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:07 swift Exp $ -EAPI="4" - -IUSE="" -MODS="skype" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for skype" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-skype/selinux-skype-2.20120725-r9.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20120725-r9.ebuild deleted file mode 100644 index 5d024ca283c5..000000000000 --- a/sec-policy/selinux-skype/selinux-skype-2.20120725-r9.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-skype/selinux-skype-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:56 swift Exp $ -EAPI="4" - -IUSE="" -MODS="skype" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for skype" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-slocate/Manifest b/sec-policy/selinux-slocate/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-slocate/Manifest +++ b/sec-policy/selinux-slocate/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r11.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r11.ebuild deleted file mode 100644 index 33dc0c31ecbe..000000000000 --- a/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:25 swift Exp $ -EAPI="4" - -IUSE="" -MODS="slocate" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for slocate" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r12.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r12.ebuild deleted file mode 100644 index f5747e68c235..000000000000 --- a/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:18 swift Exp $ -EAPI="4" - -IUSE="" -MODS="slocate" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for slocate" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r5.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r5.ebuild deleted file mode 100644 index b2c92d300414..000000000000 --- a/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:26 swift Exp $ -EAPI="4" - -IUSE="" -MODS="slocate" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for slocate" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r7.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r7.ebuild deleted file mode 100644 index ff2f96c96f4c..000000000000 --- a/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:14 swift Exp $ -EAPI="4" - -IUSE="" -MODS="slocate" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for slocate" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r8.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r8.ebuild deleted file mode 100644 index 1d08b8b5078f..000000000000 --- a/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:11 swift Exp $ -EAPI="4" - -IUSE="" -MODS="slocate" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for slocate" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r9.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r9.ebuild deleted file mode 100644 index 6669d3f25e33..000000000000 --- a/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slocate/selinux-slocate-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:48 swift Exp $ -EAPI="4" - -IUSE="" -MODS="slocate" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for slocate" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-slrnpull/Manifest b/sec-policy/selinux-slrnpull/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-slrnpull/Manifest +++ b/sec-policy/selinux-slrnpull/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r11.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r11.ebuild deleted file mode 100644 index 212463ed7184..000000000000 --- a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:36 swift Exp $ -EAPI="4" - -IUSE="" -MODS="slrnpull" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for slrnpull" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r12.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r12.ebuild deleted file mode 100644 index ca7fbbe19489..000000000000 --- a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:50:59 swift Exp $ -EAPI="4" - -IUSE="" -MODS="slrnpull" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for slrnpull" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r5.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r5.ebuild deleted file mode 100644 index a9714a384ec8..000000000000 --- a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:36 swift Exp $ -EAPI="4" - -IUSE="" -MODS="slrnpull" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for slrnpull" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r7.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r7.ebuild deleted file mode 100644 index 5043e8ee8a71..000000000000 --- a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:11 swift Exp $ -EAPI="4" - -IUSE="" -MODS="slrnpull" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for slrnpull" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r8.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r8.ebuild deleted file mode 100644 index 672b3e2ba79e..000000000000 --- a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:18 swift Exp $ -EAPI="4" - -IUSE="" -MODS="slrnpull" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for slrnpull" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r9.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r9.ebuild deleted file mode 100644 index 8f8711137c6c..000000000000 --- a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:44 swift Exp $ -EAPI="4" - -IUSE="" -MODS="slrnpull" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for slrnpull" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-smartmon/Manifest b/sec-policy/selinux-smartmon/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-smartmon/Manifest +++ b/sec-policy/selinux-smartmon/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r11.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r11.ebuild deleted file mode 100644 index 05d0fc496b45..000000000000 --- a/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:54 swift Exp $ -EAPI="4" - -IUSE="" -MODS="smartmon" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for smartmon" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r12.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r12.ebuild deleted file mode 100644 index 0726e3b74410..000000000000 --- a/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:18 swift Exp $ -EAPI="4" - -IUSE="" -MODS="smartmon" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for smartmon" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r5.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r5.ebuild deleted file mode 100644 index 08e09cc7a6ad..000000000000 --- a/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:20 swift Exp $ -EAPI="4" - -IUSE="" -MODS="smartmon" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for smartmon" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r7.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r7.ebuild deleted file mode 100644 index ee88e5ca7b3c..000000000000 --- a/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:30 swift Exp $ -EAPI="4" - -IUSE="" -MODS="smartmon" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for smartmon" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r8.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r8.ebuild deleted file mode 100644 index 5c1ed72ddd57..000000000000 --- a/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:04:51 swift Exp $ -EAPI="4" - -IUSE="" -MODS="smartmon" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for smartmon" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r9.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r9.ebuild deleted file mode 100644 index 287f507a1b71..000000000000 --- a/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smartmon/selinux-smartmon-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:04:11 swift Exp $ -EAPI="4" - -IUSE="" -MODS="smartmon" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for smartmon" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-smokeping/Manifest b/sec-policy/selinux-smokeping/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-smokeping/Manifest +++ b/sec-policy/selinux-smokeping/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r11.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r11.ebuild deleted file mode 100644 index 3ff5e1d1893b..000000000000 --- a/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r11.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:17 swift Exp $ -EAPI="4" - -IUSE="" -MODS="smokeping" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for smokeping" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r12.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r12.ebuild deleted file mode 100644 index c589f6ce3852..000000000000 --- a/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r12.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:10 swift Exp $ -EAPI="4" - -IUSE="" -MODS="smokeping" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for smokeping" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r5.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r5.ebuild deleted file mode 100644 index 6a3450caf3d9..000000000000 --- a/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r5.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:49 swift Exp $ -EAPI="4" - -IUSE="" -MODS="smokeping" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for smokeping" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r7.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r7.ebuild deleted file mode 100644 index e8b22421662a..000000000000 --- a/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r7.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:27 swift Exp $ -EAPI="4" - -IUSE="" -MODS="smokeping" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for smokeping" - -KEYWORDS="~amd64 ~x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r8.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r8.ebuild deleted file mode 100644 index f04af6da4193..000000000000 --- a/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r8.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:04:46 swift Exp $ -EAPI="4" - -IUSE="" -MODS="smokeping" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for smokeping" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r9.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r9.ebuild deleted file mode 100644 index acc4c622357f..000000000000 --- a/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r9.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-smokeping/selinux-smokeping-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:04:07 swift Exp $ -EAPI="4" - -IUSE="" -MODS="smokeping" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for smokeping" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-snmp/Manifest b/sec-policy/selinux-snmp/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-snmp/Manifest +++ b/sec-policy/selinux-snmp/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r11.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r11.ebuild deleted file mode 100644 index b0a0d40e928b..000000000000 --- a/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:16 swift Exp $ -EAPI="4" - -IUSE="" -MODS="snmp" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for snmp" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r12.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r12.ebuild deleted file mode 100644 index f0e5efa2b879..000000000000 --- a/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:19 swift Exp $ -EAPI="4" - -IUSE="" -MODS="snmp" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for snmp" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r5.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r5.ebuild deleted file mode 100644 index 9f8001cef995..000000000000 --- a/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:24 swift Exp $ -EAPI="4" - -IUSE="" -MODS="snmp" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for snmp" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r7.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r7.ebuild deleted file mode 100644 index 8c983dded4b3..000000000000 --- a/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:02 swift Exp $ -EAPI="4" - -IUSE="" -MODS="snmp" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for snmp" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r8.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r8.ebuild deleted file mode 100644 index 13b84fa46031..000000000000 --- a/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:04:47 swift Exp $ -EAPI="4" - -IUSE="" -MODS="snmp" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for snmp" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r9.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r9.ebuild deleted file mode 100644 index 8ea91132cb7e..000000000000 --- a/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snmp/selinux-snmp-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:42 swift Exp $ -EAPI="4" - -IUSE="" -MODS="snmp" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for snmp" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-snort/Manifest b/sec-policy/selinux-snort/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-snort/Manifest +++ b/sec-policy/selinux-snort/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-snort/selinux-snort-2.20120725-r11.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20120725-r11.ebuild deleted file mode 100644 index d79fab6f4710..000000000000 --- a/sec-policy/selinux-snort/selinux-snort-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/selinux-snort-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:20 swift Exp $ -EAPI="4" - -IUSE="" -MODS="snort" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for snort" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-snort/selinux-snort-2.20120725-r12.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20120725-r12.ebuild deleted file mode 100644 index aa24202e5eaa..000000000000 --- a/sec-policy/selinux-snort/selinux-snort-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/selinux-snort-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:29 swift Exp $ -EAPI="4" - -IUSE="" -MODS="snort" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for snort" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-snort/selinux-snort-2.20120725-r5.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20120725-r5.ebuild deleted file mode 100644 index 4e902c1d2d4d..000000000000 --- a/sec-policy/selinux-snort/selinux-snort-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/selinux-snort-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:41 swift Exp $ -EAPI="4" - -IUSE="" -MODS="snort" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for snort" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-snort/selinux-snort-2.20120725-r7.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20120725-r7.ebuild deleted file mode 100644 index fde7ea42bd7b..000000000000 --- a/sec-policy/selinux-snort/selinux-snort-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/selinux-snort-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:21 swift Exp $ -EAPI="4" - -IUSE="" -MODS="snort" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for snort" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-snort/selinux-snort-2.20120725-r8.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20120725-r8.ebuild deleted file mode 100644 index 69a6632fc2f3..000000000000 --- a/sec-policy/selinux-snort/selinux-snort-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/selinux-snort-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:05 swift Exp $ -EAPI="4" - -IUSE="" -MODS="snort" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for snort" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-snort/selinux-snort-2.20120725-r9.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20120725-r9.ebuild deleted file mode 100644 index 5a67eb1e4388..000000000000 --- a/sec-policy/selinux-snort/selinux-snort-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-snort/selinux-snort-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:43 swift Exp $ -EAPI="4" - -IUSE="" -MODS="snort" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for snort" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-soundserver/Manifest b/sec-policy/selinux-soundserver/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-soundserver/Manifest +++ b/sec-policy/selinux-soundserver/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r11.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r11.ebuild deleted file mode 100644 index 81dd12979e07..000000000000 --- a/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:38 swift Exp $ -EAPI="4" - -IUSE="" -MODS="soundserver" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for soundserver" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r12.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r12.ebuild deleted file mode 100644 index f89344157e29..000000000000 --- a/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:08 swift Exp $ -EAPI="4" - -IUSE="" -MODS="soundserver" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for soundserver" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r5.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r5.ebuild deleted file mode 100644 index 17829a801b01..000000000000 --- a/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:22 swift Exp $ -EAPI="4" - -IUSE="" -MODS="soundserver" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for soundserver" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r7.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r7.ebuild deleted file mode 100644 index be150b081dcd..000000000000 --- a/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:16 swift Exp $ -EAPI="4" - -IUSE="" -MODS="soundserver" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for soundserver" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r8.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r8.ebuild deleted file mode 100644 index b1c8e6855abf..000000000000 --- a/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:13 swift Exp $ -EAPI="4" - -IUSE="" -MODS="soundserver" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for soundserver" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r9.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r9.ebuild deleted file mode 100644 index 21308dd4f570..000000000000 --- a/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-soundserver/selinux-soundserver-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:04:17 swift Exp $ -EAPI="4" - -IUSE="" -MODS="soundserver" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for soundserver" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-spamassassin/Manifest b/sec-policy/selinux-spamassassin/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-spamassassin/Manifest +++ b/sec-policy/selinux-spamassassin/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r11.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r11.ebuild deleted file mode 100644 index 1867be81cec6..000000000000 --- a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:29 swift Exp $ -EAPI="4" - -IUSE="" -MODS="spamassassin" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for spamassassin" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r12.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r12.ebuild deleted file mode 100644 index 37cac4f7ca45..000000000000 --- a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:02 swift Exp $ -EAPI="4" - -IUSE="" -MODS="spamassassin" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for spamassassin" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r5.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r5.ebuild deleted file mode 100644 index 8bd494698bc1..000000000000 --- a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:29 swift Exp $ -EAPI="4" - -IUSE="" -MODS="spamassassin" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for spamassassin" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r7.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r7.ebuild deleted file mode 100644 index d33ac99da2f8..000000000000 --- a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:07 swift Exp $ -EAPI="4" - -IUSE="" -MODS="spamassassin" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for spamassassin" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r8.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r8.ebuild deleted file mode 100644 index c464bb9264bd..000000000000 --- a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:16 swift Exp $ -EAPI="4" - -IUSE="" -MODS="spamassassin" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for spamassassin" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r9.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r9.ebuild deleted file mode 100644 index 1dabe755f5f5..000000000000 --- a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:04:17 swift Exp $ -EAPI="4" - -IUSE="" -MODS="spamassassin" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for spamassassin" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-speedtouch/Manifest b/sec-policy/selinux-speedtouch/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-speedtouch/Manifest +++ b/sec-policy/selinux-speedtouch/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r11.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r11.ebuild deleted file mode 100644 index 8548a4c79827..000000000000 --- a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:24 swift Exp $ -EAPI="4" - -IUSE="" -MODS="speedtouch" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for speedtouch" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r12.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r12.ebuild deleted file mode 100644 index 132cfc4d066a..000000000000 --- a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:35 swift Exp $ -EAPI="4" - -IUSE="" -MODS="speedtouch" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for speedtouch" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r5.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r5.ebuild deleted file mode 100644 index 3c04228cf218..000000000000 --- a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:50 swift Exp $ -EAPI="4" - -IUSE="" -MODS="speedtouch" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for speedtouch" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r7.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r7.ebuild deleted file mode 100644 index c43990a13ec1..000000000000 --- a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:30 swift Exp $ -EAPI="4" - -IUSE="" -MODS="speedtouch" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for speedtouch" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r8.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r8.ebuild deleted file mode 100644 index 92a6d76814d8..000000000000 --- a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:04:50 swift Exp $ -EAPI="4" - -IUSE="" -MODS="speedtouch" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for speedtouch" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r9.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r9.ebuild deleted file mode 100644 index 4920225ef8d9..000000000000 --- a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:54 swift Exp $ -EAPI="4" - -IUSE="" -MODS="speedtouch" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for speedtouch" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-squid/Manifest b/sec-policy/selinux-squid/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-squid/Manifest +++ b/sec-policy/selinux-squid/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-squid/selinux-squid-2.20120725-r11.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20120725-r11.ebuild deleted file mode 100644 index 6e7948a14753..000000000000 --- a/sec-policy/selinux-squid/selinux-squid-2.20120725-r11.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/selinux-squid-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:15 swift Exp $ -EAPI="4" - -IUSE="" -MODS="squid" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for squid" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-squid/selinux-squid-2.20120725-r12.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20120725-r12.ebuild deleted file mode 100644 index 42b8624650d6..000000000000 --- a/sec-policy/selinux-squid/selinux-squid-2.20120725-r12.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/selinux-squid-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:14 swift Exp $ -EAPI="4" - -IUSE="" -MODS="squid" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for squid" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-squid/selinux-squid-2.20120725-r5.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20120725-r5.ebuild deleted file mode 100644 index 52a98914f5ca..000000000000 --- a/sec-policy/selinux-squid/selinux-squid-2.20120725-r5.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/selinux-squid-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:16 swift Exp $ -EAPI="4" - -IUSE="" -MODS="squid" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for squid" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-squid/selinux-squid-2.20120725-r7.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20120725-r7.ebuild deleted file mode 100644 index d1ada3add555..000000000000 --- a/sec-policy/selinux-squid/selinux-squid-2.20120725-r7.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/selinux-squid-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:17:55 swift Exp $ -EAPI="4" - -IUSE="" -MODS="squid" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for squid" - -KEYWORDS="~amd64 ~x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-squid/selinux-squid-2.20120725-r8.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20120725-r8.ebuild deleted file mode 100644 index c6be1fea320f..000000000000 --- a/sec-policy/selinux-squid/selinux-squid-2.20120725-r8.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/selinux-squid-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:16 swift Exp $ -EAPI="4" - -IUSE="" -MODS="squid" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for squid" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-squid/selinux-squid-2.20120725-r9.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20120725-r9.ebuild deleted file mode 100644 index 43bd1fb9a81e..000000000000 --- a/sec-policy/selinux-squid/selinux-squid-2.20120725-r9.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-squid/selinux-squid-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:04:01 swift Exp $ -EAPI="4" - -IUSE="" -MODS="squid" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for squid" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-apache -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-sssd/Manifest b/sec-policy/selinux-sssd/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-sssd/Manifest +++ b/sec-policy/selinux-sssd/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r11.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r11.ebuild deleted file mode 100644 index 1d52ff8b0162..000000000000 --- a/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:19 swift Exp $ -EAPI="4" - -IUSE="" -MODS="sssd" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sssd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r12.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r12.ebuild deleted file mode 100644 index 42e1831335a8..000000000000 --- a/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:22 swift Exp $ -EAPI="4" - -IUSE="" -MODS="sssd" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sssd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r5.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r5.ebuild deleted file mode 100644 index 99c580b289d1..000000000000 --- a/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:38 swift Exp $ -EAPI="4" - -IUSE="" -MODS="sssd" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sssd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r7.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r7.ebuild deleted file mode 100644 index a67e1beb18d3..000000000000 --- a/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:16 swift Exp $ -EAPI="4" - -IUSE="" -MODS="sssd" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sssd" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r8.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r8.ebuild deleted file mode 100644 index 3ae0a08e8364..000000000000 --- a/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:18 swift Exp $ -EAPI="4" - -IUSE="" -MODS="sssd" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sssd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r9.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r9.ebuild deleted file mode 100644 index c362a281ca18..000000000000 --- a/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sssd/selinux-sssd-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:04:03 swift Exp $ -EAPI="4" - -IUSE="" -MODS="sssd" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sssd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-stunnel/Manifest b/sec-policy/selinux-stunnel/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-stunnel/Manifest +++ b/sec-policy/selinux-stunnel/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r11.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r11.ebuild deleted file mode 100644 index 16e2204323d8..000000000000 --- a/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:19 swift Exp $ -EAPI="4" - -IUSE="" -MODS="stunnel" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for stunnel" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r12.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r12.ebuild deleted file mode 100644 index 624a3edd3bbb..000000000000 --- a/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:16 swift Exp $ -EAPI="4" - -IUSE="" -MODS="stunnel" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for stunnel" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r5.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r5.ebuild deleted file mode 100644 index 4a0808a38039..000000000000 --- a/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:20 swift Exp $ -EAPI="4" - -IUSE="" -MODS="stunnel" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for stunnel" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r7.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r7.ebuild deleted file mode 100644 index cbe66e3bc6da..000000000000 --- a/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:17:58 swift Exp $ -EAPI="4" - -IUSE="" -MODS="stunnel" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for stunnel" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r8.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r8.ebuild deleted file mode 100644 index 7f32e685b558..000000000000 --- a/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:14 swift Exp $ -EAPI="4" - -IUSE="" -MODS="stunnel" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for stunnel" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r9.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r9.ebuild deleted file mode 100644 index d1e6191e7bdd..000000000000 --- a/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-stunnel/selinux-stunnel-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:40 swift Exp $ -EAPI="4" - -IUSE="" -MODS="stunnel" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for stunnel" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-sudo/Manifest b/sec-policy/selinux-sudo/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-sudo/Manifest +++ b/sec-policy/selinux-sudo/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r11.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r11.ebuild deleted file mode 100644 index 9c6f2534f4ab..000000000000 --- a/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:49 swift Exp $ -EAPI="4" - -IUSE="" -MODS="sudo" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sudo" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r12.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r12.ebuild deleted file mode 100644 index 4ec0b72cce01..000000000000 --- a/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:31 swift Exp $ -EAPI="4" - -IUSE="" -MODS="sudo" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sudo" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r5.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r5.ebuild deleted file mode 100644 index 6d84280fcc17..000000000000 --- a/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:37 swift Exp $ -EAPI="4" - -IUSE="" -MODS="sudo" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sudo" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r7.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r7.ebuild deleted file mode 100644 index f23fe3139a98..000000000000 --- a/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:29 swift Exp $ -EAPI="4" - -IUSE="" -MODS="sudo" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sudo" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r8.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r8.ebuild deleted file mode 100644 index 2d84c9299484..000000000000 --- a/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:07 swift Exp $ -EAPI="4" - -IUSE="" -MODS="sudo" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sudo" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r9.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r9.ebuild deleted file mode 100644 index 26ab6e0bf078..000000000000 --- a/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sudo/selinux-sudo-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:54 swift Exp $ -EAPI="4" - -IUSE="" -MODS="sudo" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sudo" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-sxid/Manifest b/sec-policy/selinux-sxid/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-sxid/Manifest +++ b/sec-policy/selinux-sxid/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r11.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r11.ebuild deleted file mode 100644 index 1700a26ea4fd..000000000000 --- a/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:17 swift Exp $ -EAPI="4" - -IUSE="" -MODS="sxid" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sxid" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r12.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r12.ebuild deleted file mode 100644 index 85db4aadfba7..000000000000 --- a/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:28 swift Exp $ -EAPI="4" - -IUSE="" -MODS="sxid" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sxid" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r5.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r5.ebuild deleted file mode 100644 index 3680101c1d2c..000000000000 --- a/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:21 swift Exp $ -EAPI="4" - -IUSE="" -MODS="sxid" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sxid" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r7.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r7.ebuild deleted file mode 100644 index 9860b4ac34c3..000000000000 --- a/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:17:59 swift Exp $ -EAPI="4" - -IUSE="" -MODS="sxid" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sxid" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r8.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r8.ebuild deleted file mode 100644 index 5c4b611844d3..000000000000 --- a/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:09 swift Exp $ -EAPI="4" - -IUSE="" -MODS="sxid" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sxid" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r9.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r9.ebuild deleted file mode 100644 index bf7719068277..000000000000 --- a/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sxid/selinux-sxid-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:04:05 swift Exp $ -EAPI="4" - -IUSE="" -MODS="sxid" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sxid" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-sysstat/Manifest b/sec-policy/selinux-sysstat/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-sysstat/Manifest +++ b/sec-policy/selinux-sysstat/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r11.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r11.ebuild deleted file mode 100644 index 7eb9c75669ca..000000000000 --- a/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:52 swift Exp $ -EAPI="4" - -IUSE="" -MODS="sysstat" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sysstat" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r12.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r12.ebuild deleted file mode 100644 index 2c184032451c..000000000000 --- a/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:10 swift Exp $ -EAPI="4" - -IUSE="" -MODS="sysstat" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sysstat" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r5.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r5.ebuild deleted file mode 100644 index e628dbd79aab..000000000000 --- a/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:28 swift Exp $ -EAPI="4" - -IUSE="" -MODS="sysstat" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sysstat" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r7.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r7.ebuild deleted file mode 100644 index 8bd43ff78b15..000000000000 --- a/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:29 swift Exp $ -EAPI="4" - -IUSE="" -MODS="sysstat" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sysstat" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r8.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r8.ebuild deleted file mode 100644 index 6e0aa8a8af30..000000000000 --- a/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:22 swift Exp $ -EAPI="4" - -IUSE="" -MODS="sysstat" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sysstat" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r9.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r9.ebuild deleted file mode 100644 index 85be08e90821..000000000000 --- a/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-sysstat/selinux-sysstat-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:04:14 swift Exp $ -EAPI="4" - -IUSE="" -MODS="sysstat" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for sysstat" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-tcpd/Manifest b/sec-policy/selinux-tcpd/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-tcpd/Manifest +++ b/sec-policy/selinux-tcpd/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r11.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r11.ebuild deleted file mode 100644 index c76186a51fd8..000000000000 --- a/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r11.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:41 swift Exp $ -EAPI="4" - -IUSE="" -MODS="tcpd" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tcpd" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r12.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r12.ebuild deleted file mode 100644 index 35121f045587..000000000000 --- a/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r12.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:20 swift Exp $ -EAPI="4" - -IUSE="" -MODS="tcpd" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tcpd" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r5.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r5.ebuild deleted file mode 100644 index 988bacc2c47f..000000000000 --- a/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r5.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:18 swift Exp $ -EAPI="4" - -IUSE="" -MODS="tcpd" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tcpd" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r7.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r7.ebuild deleted file mode 100644 index f308892b1ac0..000000000000 --- a/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r7.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:19 swift Exp $ -EAPI="4" - -IUSE="" -MODS="tcpd" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tcpd" - -KEYWORDS="~amd64 ~x86" -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r8.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r8.ebuild deleted file mode 100644 index eb58adcedda5..000000000000 --- a/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r8.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:04:53 swift Exp $ -EAPI="4" - -IUSE="" -MODS="tcpd" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tcpd" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r9.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r9.ebuild deleted file mode 100644 index 79278c4aa464..000000000000 --- a/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r9.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tcpd/selinux-tcpd-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:04:06 swift Exp $ -EAPI="4" - -IUSE="" -MODS="tcpd" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tcpd" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-telnet/Manifest b/sec-policy/selinux-telnet/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-telnet/Manifest +++ b/sec-policy/selinux-telnet/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r11.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r11.ebuild deleted file mode 100644 index ff9e9235d8f1..000000000000 --- a/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r11.ebuild +++ /dev/null @@ -1,19 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:45 swift Exp $ -EAPI="4" - -IUSE="" -MODS="telnet" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for telnet" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-remotelogin - sec-policy/selinux-inetd -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r12.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r12.ebuild deleted file mode 100644 index a2c2be503f69..000000000000 --- a/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r12.ebuild +++ /dev/null @@ -1,19 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:28 swift Exp $ -EAPI="4" - -IUSE="" -MODS="telnet" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for telnet" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-remotelogin - sec-policy/selinux-inetd -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r5.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r5.ebuild deleted file mode 100644 index dd8257a7b779..000000000000 --- a/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r5.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:34 swift Exp $ -EAPI="4" - -IUSE="" -MODS="telnet" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for telnet" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-remotelogin -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r7.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r7.ebuild deleted file mode 100644 index f55e1984a351..000000000000 --- a/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r7.ebuild +++ /dev/null @@ -1,19 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:10 swift Exp $ -EAPI="4" - -IUSE="" -MODS="telnet" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for telnet" - -KEYWORDS="~amd64 ~x86" -DEPEND="${DEPEND} - sec-policy/selinux-remotelogin - sec-policy/selinux-inetd -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r8.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r8.ebuild deleted file mode 100644 index 1fbc708ff12b..000000000000 --- a/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r8.ebuild +++ /dev/null @@ -1,19 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:04:50 swift Exp $ -EAPI="4" - -IUSE="" -MODS="telnet" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for telnet" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-remotelogin - sec-policy/selinux-inetd -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r9.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r9.ebuild deleted file mode 100644 index a7d5c1c40939..000000000000 --- a/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r9.ebuild +++ /dev/null @@ -1,19 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-telnet/selinux-telnet-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:54 swift Exp $ -EAPI="4" - -IUSE="" -MODS="telnet" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for telnet" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-remotelogin - sec-policy/selinux-inetd -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-tftp/Manifest b/sec-policy/selinux-tftp/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-tftp/Manifest +++ b/sec-policy/selinux-tftp/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r11.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r11.ebuild deleted file mode 100644 index 5dac17252faf..000000000000 --- a/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:43 swift Exp $ -EAPI="4" - -IUSE="" -MODS="tftp" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tftp" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r12.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r12.ebuild deleted file mode 100644 index 3d2c5ab82968..000000000000 --- a/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:23 swift Exp $ -EAPI="4" - -IUSE="" -MODS="tftp" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tftp" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r5.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r5.ebuild deleted file mode 100644 index 00bca719df5c..000000000000 --- a/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:50 swift Exp $ -EAPI="4" - -IUSE="" -MODS="tftp" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tftp" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r7.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r7.ebuild deleted file mode 100644 index 317dc07513ee..000000000000 --- a/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:24 swift Exp $ -EAPI="4" - -IUSE="" -MODS="tftp" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tftp" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r8.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r8.ebuild deleted file mode 100644 index d809a2e1c32f..000000000000 --- a/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:04:55 swift Exp $ -EAPI="4" - -IUSE="" -MODS="tftp" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tftp" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r9.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r9.ebuild deleted file mode 100644 index eedd7db9342f..000000000000 --- a/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tftp/selinux-tftp-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:04:16 swift Exp $ -EAPI="4" - -IUSE="" -MODS="tftp" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tftp" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-tgtd/Manifest b/sec-policy/selinux-tgtd/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-tgtd/Manifest +++ b/sec-policy/selinux-tgtd/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r11.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r11.ebuild deleted file mode 100644 index fd3bbe2af423..000000000000 --- a/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:33 swift Exp $ -EAPI="4" - -IUSE="" -MODS="tgtd" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tgtd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r12.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r12.ebuild deleted file mode 100644 index 3c31f1cac7a2..000000000000 --- a/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:27 swift Exp $ -EAPI="4" - -IUSE="" -MODS="tgtd" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tgtd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r5.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r5.ebuild deleted file mode 100644 index 4cdd1922abb5..000000000000 --- a/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:33 swift Exp $ -EAPI="4" - -IUSE="" -MODS="tgtd" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tgtd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r7.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r7.ebuild deleted file mode 100644 index efa7c1a2b48e..000000000000 --- a/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:11 swift Exp $ -EAPI="4" - -IUSE="" -MODS="tgtd" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tgtd" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r8.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r8.ebuild deleted file mode 100644 index c8b44d3f54d1..000000000000 --- a/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:04:57 swift Exp $ -EAPI="4" - -IUSE="" -MODS="tgtd" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tgtd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r9.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r9.ebuild deleted file mode 100644 index 011c3c6b1827..000000000000 --- a/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tgtd/selinux-tgtd-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:04:13 swift Exp $ -EAPI="4" - -IUSE="" -MODS="tgtd" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tgtd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-thunderbird/Manifest b/sec-policy/selinux-thunderbird/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-thunderbird/Manifest +++ b/sec-policy/selinux-thunderbird/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r11.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r11.ebuild deleted file mode 100644 index ccb8751c3370..000000000000 --- a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r11.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:50 swift Exp $ -EAPI="4" - -IUSE="" -MODS="thunderbird" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for thunderbird" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r12.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r12.ebuild deleted file mode 100644 index 56259a793fe4..000000000000 --- a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r12.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:13 swift Exp $ -EAPI="4" - -IUSE="" -MODS="thunderbird" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for thunderbird" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r5.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r5.ebuild deleted file mode 100644 index 984a38728b87..000000000000 --- a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r5.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:35 swift Exp $ -EAPI="4" - -IUSE="" -MODS="thunderbird" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for thunderbird" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r7.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r7.ebuild deleted file mode 100644 index 36122155fe80..000000000000 --- a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r7.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:27 swift Exp $ -EAPI="4" - -IUSE="" -MODS="thunderbird" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for thunderbird" - -KEYWORDS="~amd64 ~x86" -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r8.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r8.ebuild deleted file mode 100644 index b0a56e4f9051..000000000000 --- a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r8.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:11 swift Exp $ -EAPI="4" - -IUSE="" -MODS="thunderbird" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for thunderbird" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r9.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r9.ebuild deleted file mode 100644 index e3aa023f7611..000000000000 --- a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r9.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:40 swift Exp $ -EAPI="4" - -IUSE="" -MODS="thunderbird" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for thunderbird" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-timidity/Manifest b/sec-policy/selinux-timidity/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-timidity/Manifest +++ b/sec-policy/selinux-timidity/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r11.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r11.ebuild deleted file mode 100644 index b536eedd06f6..000000000000 --- a/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:30 swift Exp $ -EAPI="4" - -IUSE="" -MODS="timidity" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for timidity" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r12.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r12.ebuild deleted file mode 100644 index d5ee874c8d41..000000000000 --- a/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:00 swift Exp $ -EAPI="4" - -IUSE="" -MODS="timidity" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for timidity" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r5.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r5.ebuild deleted file mode 100644 index f4895b347fdb..000000000000 --- a/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:31 swift Exp $ -EAPI="4" - -IUSE="" -MODS="timidity" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for timidity" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r7.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r7.ebuild deleted file mode 100644 index 7e98f4a5f9b0..000000000000 --- a/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:07 swift Exp $ -EAPI="4" - -IUSE="" -MODS="timidity" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for timidity" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r8.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r8.ebuild deleted file mode 100644 index a5ea19256b75..000000000000 --- a/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:13 swift Exp $ -EAPI="4" - -IUSE="" -MODS="timidity" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for timidity" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r9.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r9.ebuild deleted file mode 100644 index b8a1b822e911..000000000000 --- a/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-timidity/selinux-timidity-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:04:19 swift Exp $ -EAPI="4" - -IUSE="" -MODS="timidity" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for timidity" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-tmpreaper/Manifest b/sec-policy/selinux-tmpreaper/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-tmpreaper/Manifest +++ b/sec-policy/selinux-tmpreaper/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r11.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r11.ebuild deleted file mode 100644 index e9e06c38f34a..000000000000 --- a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:32 swift Exp $ -EAPI="4" - -IUSE="" -MODS="tmpreaper" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tmpreaper" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r12.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r12.ebuild deleted file mode 100644 index 7e1bb9df0da5..000000000000 --- a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:27 swift Exp $ -EAPI="4" - -IUSE="" -MODS="tmpreaper" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tmpreaper" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r5.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r5.ebuild deleted file mode 100644 index 2937d2877711..000000000000 --- a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:36 swift Exp $ -EAPI="4" - -IUSE="" -MODS="tmpreaper" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tmpreaper" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r7.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r7.ebuild deleted file mode 100644 index 0fab12b1f0c1..000000000000 --- a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:14 swift Exp $ -EAPI="4" - -IUSE="" -MODS="tmpreaper" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tmpreaper" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r8.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r8.ebuild deleted file mode 100644 index 91a3a7e326e3..000000000000 --- a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:09 swift Exp $ -EAPI="4" - -IUSE="" -MODS="tmpreaper" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tmpreaper" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r9.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r9.ebuild deleted file mode 100644 index 33b84572fc0b..000000000000 --- a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:44 swift Exp $ -EAPI="4" - -IUSE="" -MODS="tmpreaper" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tmpreaper" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-tor/Manifest b/sec-policy/selinux-tor/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-tor/Manifest +++ b/sec-policy/selinux-tor/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-tor/selinux-tor-2.20120725-r11.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20120725-r11.ebuild deleted file mode 100644 index 2371db2790b4..000000000000 --- a/sec-policy/selinux-tor/selinux-tor-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tor/selinux-tor-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:54 swift Exp $ -EAPI="4" - -IUSE="" -MODS="tor" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tor" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-tor/selinux-tor-2.20120725-r12.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20120725-r12.ebuild deleted file mode 100644 index 7bc74fdafd31..000000000000 --- a/sec-policy/selinux-tor/selinux-tor-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tor/selinux-tor-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:24 swift Exp $ -EAPI="4" - -IUSE="" -MODS="tor" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tor" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-tor/selinux-tor-2.20120725-r5.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20120725-r5.ebuild deleted file mode 100644 index 6bd6d3aa776a..000000000000 --- a/sec-policy/selinux-tor/selinux-tor-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tor/selinux-tor-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:45 swift Exp $ -EAPI="4" - -IUSE="" -MODS="tor" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tor" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-tor/selinux-tor-2.20120725-r7.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20120725-r7.ebuild deleted file mode 100644 index b7946a2d839e..000000000000 --- a/sec-policy/selinux-tor/selinux-tor-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tor/selinux-tor-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:10 swift Exp $ -EAPI="4" - -IUSE="" -MODS="tor" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tor" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-tor/selinux-tor-2.20120725-r8.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20120725-r8.ebuild deleted file mode 100644 index a9faa111e2f2..000000000000 --- a/sec-policy/selinux-tor/selinux-tor-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tor/selinux-tor-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:19 swift Exp $ -EAPI="4" - -IUSE="" -MODS="tor" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tor" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-tor/selinux-tor-2.20120725-r9.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20120725-r9.ebuild deleted file mode 100644 index d91084edbfbe..000000000000 --- a/sec-policy/selinux-tor/selinux-tor-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tor/selinux-tor-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:47 swift Exp $ -EAPI="4" - -IUSE="" -MODS="tor" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tor" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-tripwire/Manifest b/sec-policy/selinux-tripwire/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-tripwire/Manifest +++ b/sec-policy/selinux-tripwire/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r11.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r11.ebuild deleted file mode 100644 index 7b5dc0d43a5a..000000000000 --- a/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:28 swift Exp $ -EAPI="4" - -IUSE="" -MODS="tripwire" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tripwire" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r12.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r12.ebuild deleted file mode 100644 index d5e0624ace1b..000000000000 --- a/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:50:59 swift Exp $ -EAPI="4" - -IUSE="" -MODS="tripwire" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tripwire" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r5.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r5.ebuild deleted file mode 100644 index c20b54d02fa0..000000000000 --- a/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:22 swift Exp $ -EAPI="4" - -IUSE="" -MODS="tripwire" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tripwire" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r7.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r7.ebuild deleted file mode 100644 index dcee3216b9d2..000000000000 --- a/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:17 swift Exp $ -EAPI="4" - -IUSE="" -MODS="tripwire" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tripwire" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r8.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r8.ebuild deleted file mode 100644 index b14c215e58ba..000000000000 --- a/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:08 swift Exp $ -EAPI="4" - -IUSE="" -MODS="tripwire" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tripwire" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r9.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r9.ebuild deleted file mode 100644 index cbed53d4142e..000000000000 --- a/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-tripwire/selinux-tripwire-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:40 swift Exp $ -EAPI="4" - -IUSE="" -MODS="tripwire" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for tripwire" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ucspitcp/Manifest b/sec-policy/selinux-ucspitcp/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-ucspitcp/Manifest +++ b/sec-policy/selinux-ucspitcp/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r11.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r11.ebuild deleted file mode 100644 index 4171f06333b4..000000000000 --- a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:27 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ucspitcp" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ucspitcp" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r12.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r12.ebuild deleted file mode 100644 index d00ebd5c6fd9..000000000000 --- a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:06 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ucspitcp" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ucspitcp" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r5.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r5.ebuild deleted file mode 100644 index dbf8d1992a2b..000000000000 --- a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:27 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ucspitcp" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ucspitcp" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r7.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r7.ebuild deleted file mode 100644 index 27e81b3fde75..000000000000 --- a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:18 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ucspitcp" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ucspitcp" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r8.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r8.ebuild deleted file mode 100644 index 36c7eae7b1ff..000000000000 --- a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:04:59 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ucspitcp" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ucspitcp" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r9.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r9.ebuild deleted file mode 100644 index df4ac166bcf9..000000000000 --- a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:04:13 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ucspitcp" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ucspitcp" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ulogd/Manifest b/sec-policy/selinux-ulogd/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-ulogd/Manifest +++ b/sec-policy/selinux-ulogd/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r11.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r11.ebuild deleted file mode 100644 index 0ac55ccab54f..000000000000 --- a/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:44 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ulogd" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ulogd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r12.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r12.ebuild deleted file mode 100644 index 9921597e198b..000000000000 --- a/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:03 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ulogd" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ulogd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r5.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r5.ebuild deleted file mode 100644 index 42ebeb71661b..000000000000 --- a/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:44 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ulogd" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ulogd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r7.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r7.ebuild deleted file mode 100644 index 3a0211f8e0bd..000000000000 --- a/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:22 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ulogd" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ulogd" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r8.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r8.ebuild deleted file mode 100644 index ae2edf3bf82b..000000000000 --- a/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:02 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ulogd" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ulogd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r9.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r9.ebuild deleted file mode 100644 index 2d6013fc86c0..000000000000 --- a/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-ulogd/selinux-ulogd-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:04:16 swift Exp $ -EAPI="4" - -IUSE="" -MODS="ulogd" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for ulogd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-uml/Manifest b/sec-policy/selinux-uml/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-uml/Manifest +++ b/sec-policy/selinux-uml/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-uml/selinux-uml-2.20120725-r11.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20120725-r11.ebuild deleted file mode 100644 index cdf35be5a233..000000000000 --- a/sec-policy/selinux-uml/selinux-uml-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/selinux-uml-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:29 swift Exp $ -EAPI="4" - -IUSE="" -MODS="uml" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for uml" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-uml/selinux-uml-2.20120725-r12.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20120725-r12.ebuild deleted file mode 100644 index 8d18347c47cf..000000000000 --- a/sec-policy/selinux-uml/selinux-uml-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/selinux-uml-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:24 swift Exp $ -EAPI="4" - -IUSE="" -MODS="uml" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for uml" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-uml/selinux-uml-2.20120725-r5.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20120725-r5.ebuild deleted file mode 100644 index 43d00836da76..000000000000 --- a/sec-policy/selinux-uml/selinux-uml-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/selinux-uml-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:30 swift Exp $ -EAPI="4" - -IUSE="" -MODS="uml" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for uml" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-uml/selinux-uml-2.20120725-r7.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20120725-r7.ebuild deleted file mode 100644 index 703980cfbefa..000000000000 --- a/sec-policy/selinux-uml/selinux-uml-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/selinux-uml-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:08 swift Exp $ -EAPI="4" - -IUSE="" -MODS="uml" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for uml" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-uml/selinux-uml-2.20120725-r8.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20120725-r8.ebuild deleted file mode 100644 index 68b3d64337e3..000000000000 --- a/sec-policy/selinux-uml/selinux-uml-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/selinux-uml-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:16 swift Exp $ -EAPI="4" - -IUSE="" -MODS="uml" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for uml" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-uml/selinux-uml-2.20120725-r9.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20120725-r9.ebuild deleted file mode 100644 index db7690a904d0..000000000000 --- a/sec-policy/selinux-uml/selinux-uml-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uml/selinux-uml-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:51 swift Exp $ -EAPI="4" - -IUSE="" -MODS="uml" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for uml" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-unconfined/Manifest b/sec-policy/selinux-unconfined/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-unconfined/Manifest +++ b/sec-policy/selinux-unconfined/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r11.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r11.ebuild deleted file mode 100644 index 854d0ce7e3a9..000000000000 --- a/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:29 swift Exp $ -EAPI="4" - -IUSE="" -MODS="unconfined" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for unconfined" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r12.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r12.ebuild deleted file mode 100644 index a7f7d11729e4..000000000000 --- a/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:02 swift Exp $ -EAPI="4" - -IUSE="" -MODS="unconfined" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for unconfined" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r5.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r5.ebuild deleted file mode 100644 index 4e54ab80c26b..000000000000 --- a/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:39 swift Exp $ -EAPI="4" - -IUSE="" -MODS="unconfined" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for unconfined" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r7.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r7.ebuild deleted file mode 100644 index 2629940d6d6d..000000000000 --- a/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:12 swift Exp $ -EAPI="4" - -IUSE="" -MODS="unconfined" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for unconfined" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r8.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r8.ebuild deleted file mode 100644 index 62009df5249d..000000000000 --- a/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:04:54 swift Exp $ -EAPI="4" - -IUSE="" -MODS="unconfined" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for unconfined" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r9.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r9.ebuild deleted file mode 100644 index 2359b8c75670..000000000000 --- a/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-unconfined/selinux-unconfined-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:52 swift Exp $ -EAPI="4" - -IUSE="" -MODS="unconfined" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for unconfined" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-uptime/Manifest b/sec-policy/selinux-uptime/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-uptime/Manifest +++ b/sec-policy/selinux-uptime/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r11.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r11.ebuild deleted file mode 100644 index 7493298ae12f..000000000000 --- a/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:46 swift Exp $ -EAPI="4" - -IUSE="" -MODS="uptime" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for uptime" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r12.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r12.ebuild deleted file mode 100644 index d803bc78a954..000000000000 --- a/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:01 swift Exp $ -EAPI="4" - -IUSE="" -MODS="uptime" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for uptime" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r5.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r5.ebuild deleted file mode 100644 index 2dd90cddd2d0..000000000000 --- a/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:42 swift Exp $ -EAPI="4" - -IUSE="" -MODS="uptime" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for uptime" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r7.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r7.ebuild deleted file mode 100644 index 8f22f15ae7e1..000000000000 --- a/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:25 swift Exp $ -EAPI="4" - -IUSE="" -MODS="uptime" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for uptime" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r8.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r8.ebuild deleted file mode 100644 index e0421d7b2287..000000000000 --- a/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:04:51 swift Exp $ -EAPI="4" - -IUSE="" -MODS="uptime" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for uptime" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r9.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r9.ebuild deleted file mode 100644 index b986dc2de99f..000000000000 --- a/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uptime/selinux-uptime-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:42 swift Exp $ -EAPI="4" - -IUSE="" -MODS="uptime" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for uptime" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-usbmuxd/Manifest b/sec-policy/selinux-usbmuxd/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-usbmuxd/Manifest +++ b/sec-policy/selinux-usbmuxd/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r11.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r11.ebuild deleted file mode 100644 index f97351dba6d7..000000000000 --- a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:39 swift Exp $ -EAPI="4" - -IUSE="" -MODS="usbmuxd" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for usbmuxd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r12.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r12.ebuild deleted file mode 100644 index 3525740c8ded..000000000000 --- a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:35 swift Exp $ -EAPI="4" - -IUSE="" -MODS="usbmuxd" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for usbmuxd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r5.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r5.ebuild deleted file mode 100644 index f8288eba06ee..000000000000 --- a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:31 swift Exp $ -EAPI="4" - -IUSE="" -MODS="usbmuxd" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for usbmuxd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r7.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r7.ebuild deleted file mode 100644 index 906a7b892595..000000000000 --- a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:17 swift Exp $ -EAPI="4" - -IUSE="" -MODS="usbmuxd" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for usbmuxd" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r8.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r8.ebuild deleted file mode 100644 index 2994a5cec8c3..000000000000 --- a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:04:51 swift Exp $ -EAPI="4" - -IUSE="" -MODS="usbmuxd" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for usbmuxd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r9.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r9.ebuild deleted file mode 100644 index fa87906a665e..000000000000 --- a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:55 swift Exp $ -EAPI="4" - -IUSE="" -MODS="usbmuxd" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for usbmuxd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-uucp/Manifest b/sec-policy/selinux-uucp/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-uucp/Manifest +++ b/sec-policy/selinux-uucp/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r11.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r11.ebuild deleted file mode 100644 index 7940d6090df0..000000000000 --- a/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r11.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:15 swift Exp $ -EAPI="4" - -IUSE="" -MODS="uucp" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for uucp" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r12.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r12.ebuild deleted file mode 100644 index aba0d6c17b9c..000000000000 --- a/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r12.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:30 swift Exp $ -EAPI="4" - -IUSE="" -MODS="uucp" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for uucp" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r5.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r5.ebuild deleted file mode 100644 index 3f21ed9d4c2d..000000000000 --- a/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r5.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:16 swift Exp $ -EAPI="4" - -IUSE="" -MODS="uucp" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for uucp" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r7.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r7.ebuild deleted file mode 100644 index 22986a9bc1e5..000000000000 --- a/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r7.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:17:55 swift Exp $ -EAPI="4" - -IUSE="" -MODS="uucp" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for uucp" - -KEYWORDS="~amd64 ~x86" -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r8.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r8.ebuild deleted file mode 100644 index 78f1ff809ef5..000000000000 --- a/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r8.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:04:50 swift Exp $ -EAPI="4" - -IUSE="" -MODS="uucp" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for uucp" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r9.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r9.ebuild deleted file mode 100644 index de73166655be..000000000000 --- a/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r9.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uucp/selinux-uucp-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:04:09 swift Exp $ -EAPI="4" - -IUSE="" -MODS="uucp" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for uucp" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-inetd -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-uwimap/Manifest b/sec-policy/selinux-uwimap/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-uwimap/Manifest +++ b/sec-policy/selinux-uwimap/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r11.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r11.ebuild deleted file mode 100644 index 4ce660a1033a..000000000000 --- a/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:23 swift Exp $ -EAPI="4" - -IUSE="" -MODS="uwimap" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for uwimap" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r12.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r12.ebuild deleted file mode 100644 index b09c86dd5b77..000000000000 --- a/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:35 swift Exp $ -EAPI="4" - -IUSE="" -MODS="uwimap" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for uwimap" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r5.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r5.ebuild deleted file mode 100644 index 069d98019f63..000000000000 --- a/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:24 swift Exp $ -EAPI="4" - -IUSE="" -MODS="uwimap" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for uwimap" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r7.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r7.ebuild deleted file mode 100644 index 95757348c2f0..000000000000 --- a/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:03 swift Exp $ -EAPI="4" - -IUSE="" -MODS="uwimap" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for uwimap" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r8.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r8.ebuild deleted file mode 100644 index c4eb613e010c..000000000000 --- a/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:09 swift Exp $ -EAPI="4" - -IUSE="" -MODS="uwimap" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for uwimap" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r9.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r9.ebuild deleted file mode 100644 index f60a61b106f5..000000000000 --- a/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-uwimap/selinux-uwimap-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:04:03 swift Exp $ -EAPI="4" - -IUSE="" -MODS="uwimap" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for uwimap" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-varnishd/Manifest b/sec-policy/selinux-varnishd/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-varnishd/Manifest +++ b/sec-policy/selinux-varnishd/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r11.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r11.ebuild deleted file mode 100644 index c20211ae3645..000000000000 --- a/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:25 swift Exp $ -EAPI="4" - -IUSE="" -MODS="varnishd" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for varnishd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r12.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r12.ebuild deleted file mode 100644 index 984c06aae579..000000000000 --- a/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:50:59 swift Exp $ -EAPI="4" - -IUSE="" -MODS="varnishd" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for varnishd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r5.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r5.ebuild deleted file mode 100644 index 0c9ef4c8cb02..000000000000 --- a/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:27 swift Exp $ -EAPI="4" - -IUSE="" -MODS="varnishd" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for varnishd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r7.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r7.ebuild deleted file mode 100644 index 14452023a529..000000000000 --- a/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:05 swift Exp $ -EAPI="4" - -IUSE="" -MODS="varnishd" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for varnishd" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r8.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r8.ebuild deleted file mode 100644 index adf1462e1794..000000000000 --- a/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:00 swift Exp $ -EAPI="4" - -IUSE="" -MODS="varnishd" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for varnishd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r9.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r9.ebuild deleted file mode 100644 index 203ba0a9936d..000000000000 --- a/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-varnishd/selinux-varnishd-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:46 swift Exp $ -EAPI="4" - -IUSE="" -MODS="varnishd" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for varnishd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-vbetool/Manifest b/sec-policy/selinux-vbetool/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-vbetool/Manifest +++ b/sec-policy/selinux-vbetool/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r11.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r11.ebuild deleted file mode 100644 index 8a2e8b6291b9..000000000000 --- a/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:50 swift Exp $ -EAPI="4" - -IUSE="" -MODS="vbetool" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vbetool" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r12.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r12.ebuild deleted file mode 100644 index 7bd14bbb0166..000000000000 --- a/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:04 swift Exp $ -EAPI="4" - -IUSE="" -MODS="vbetool" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vbetool" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r5.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r5.ebuild deleted file mode 100644 index ac24e41e8128..000000000000 --- a/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:40 swift Exp $ -EAPI="4" - -IUSE="" -MODS="vbetool" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vbetool" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r7.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r7.ebuild deleted file mode 100644 index ad05aa8d3fba..000000000000 --- a/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:06 swift Exp $ -EAPI="4" - -IUSE="" -MODS="vbetool" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vbetool" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r8.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r8.ebuild deleted file mode 100644 index e681c4247d99..000000000000 --- a/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:18 swift Exp $ -EAPI="4" - -IUSE="" -MODS="vbetool" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vbetool" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r9.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r9.ebuild deleted file mode 100644 index 80d38162f5d1..000000000000 --- a/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vbetool/selinux-vbetool-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:04:16 swift Exp $ -EAPI="4" - -IUSE="" -MODS="vbetool" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vbetool" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-vdagent/Manifest b/sec-policy/selinux-vdagent/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-vdagent/Manifest +++ b/sec-policy/selinux-vdagent/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-vdagent/selinux-vdagent-2.20120725-r11.ebuild b/sec-policy/selinux-vdagent/selinux-vdagent-2.20120725-r11.ebuild deleted file mode 100644 index c627283f630c..000000000000 --- a/sec-policy/selinux-vdagent/selinux-vdagent-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vdagent/selinux-vdagent-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:29 swift Exp $ -EAPI="4" - -IUSE="" -MODS="vdagent" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vdagent" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-vdagent/selinux-vdagent-2.20120725-r12.ebuild b/sec-policy/selinux-vdagent/selinux-vdagent-2.20120725-r12.ebuild deleted file mode 100644 index e95ed8607ec2..000000000000 --- a/sec-policy/selinux-vdagent/selinux-vdagent-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vdagent/selinux-vdagent-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:32 swift Exp $ -EAPI="4" - -IUSE="" -MODS="vdagent" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vdagent" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-vdagent/selinux-vdagent-2.20120725-r5.ebuild b/sec-policy/selinux-vdagent/selinux-vdagent-2.20120725-r5.ebuild deleted file mode 100644 index 2176ae1c582c..000000000000 --- a/sec-policy/selinux-vdagent/selinux-vdagent-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vdagent/selinux-vdagent-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:29 swift Exp $ -EAPI="4" - -IUSE="" -MODS="vdagent" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vdagent" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-vdagent/selinux-vdagent-2.20120725-r7.ebuild b/sec-policy/selinux-vdagent/selinux-vdagent-2.20120725-r7.ebuild deleted file mode 100644 index fcc22b892d40..000000000000 --- a/sec-policy/selinux-vdagent/selinux-vdagent-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vdagent/selinux-vdagent-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:13 swift Exp $ -EAPI="4" - -IUSE="" -MODS="vdagent" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vdagent" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-vdagent/selinux-vdagent-2.20120725-r8.ebuild b/sec-policy/selinux-vdagent/selinux-vdagent-2.20120725-r8.ebuild deleted file mode 100644 index 4f2a8d3ca62a..000000000000 --- a/sec-policy/selinux-vdagent/selinux-vdagent-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vdagent/selinux-vdagent-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:04:55 swift Exp $ -EAPI="4" - -IUSE="" -MODS="vdagent" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vdagent" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-vdagent/selinux-vdagent-2.20120725-r9.ebuild b/sec-policy/selinux-vdagent/selinux-vdagent-2.20120725-r9.ebuild deleted file mode 100644 index f046b2a31217..000000000000 --- a/sec-policy/selinux-vdagent/selinux-vdagent-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vdagent/selinux-vdagent-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:04:06 swift Exp $ -EAPI="4" - -IUSE="" -MODS="vdagent" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vdagent" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-vde/Manifest b/sec-policy/selinux-vde/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-vde/Manifest +++ b/sec-policy/selinux-vde/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-vde/selinux-vde-2.20120725-r11.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20120725-r11.ebuild deleted file mode 100644 index d4c0e1698c56..000000000000 --- a/sec-policy/selinux-vde/selinux-vde-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/selinux-vde-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:25 swift Exp $ -EAPI="4" - -IUSE="" -MODS="vde" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vde" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-vde/selinux-vde-2.20120725-r12.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20120725-r12.ebuild deleted file mode 100644 index ed090b020b32..000000000000 --- a/sec-policy/selinux-vde/selinux-vde-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/selinux-vde-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:35 swift Exp $ -EAPI="4" - -IUSE="" -MODS="vde" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vde" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-vde/selinux-vde-2.20120725-r5.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20120725-r5.ebuild deleted file mode 100644 index 0dc7583e3c6f..000000000000 --- a/sec-policy/selinux-vde/selinux-vde-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/selinux-vde-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:20 swift Exp $ -EAPI="4" - -IUSE="" -MODS="vde" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vde" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-vde/selinux-vde-2.20120725-r7.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20120725-r7.ebuild deleted file mode 100644 index 43e9d1ab847c..000000000000 --- a/sec-policy/selinux-vde/selinux-vde-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/selinux-vde-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:09 swift Exp $ -EAPI="4" - -IUSE="" -MODS="vde" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vde" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-vde/selinux-vde-2.20120725-r8.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20120725-r8.ebuild deleted file mode 100644 index 94ba7a00a515..000000000000 --- a/sec-policy/selinux-vde/selinux-vde-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/selinux-vde-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:10 swift Exp $ -EAPI="4" - -IUSE="" -MODS="vde" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vde" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-vde/selinux-vde-2.20120725-r9.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20120725-r9.ebuild deleted file mode 100644 index dc6faa75a823..000000000000 --- a/sec-policy/selinux-vde/selinux-vde-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vde/selinux-vde-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:46 swift Exp $ -EAPI="4" - -IUSE="" -MODS="vde" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vde" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-virt/Manifest b/sec-policy/selinux-virt/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-virt/Manifest +++ b/sec-policy/selinux-virt/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-virt/selinux-virt-2.20120725-r11.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20120725-r11.ebuild deleted file mode 100644 index d9a364ed573a..000000000000 --- a/sec-policy/selinux-virt/selinux-virt-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-virt/selinux-virt-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:22 swift Exp $ -EAPI="4" - -IUSE="" -MODS="virt" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for virt" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-virt/selinux-virt-2.20120725-r12.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20120725-r12.ebuild deleted file mode 100644 index b0b6385f9bc7..000000000000 --- a/sec-policy/selinux-virt/selinux-virt-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-virt/selinux-virt-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:00 swift Exp $ -EAPI="4" - -IUSE="" -MODS="virt" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for virt" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-virt/selinux-virt-2.20120725-r5.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20120725-r5.ebuild deleted file mode 100644 index 9715e7333daf..000000000000 --- a/sec-policy/selinux-virt/selinux-virt-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-virt/selinux-virt-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:45 swift Exp $ -EAPI="4" - -IUSE="" -MODS="virt" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for virt" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-virt/selinux-virt-2.20120725-r7.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20120725-r7.ebuild deleted file mode 100644 index e615f7b1bbca..000000000000 --- a/sec-policy/selinux-virt/selinux-virt-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-virt/selinux-virt-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:01 swift Exp $ -EAPI="4" - -IUSE="" -MODS="virt" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for virt" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-virt/selinux-virt-2.20120725-r8.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20120725-r8.ebuild deleted file mode 100644 index 9cf2efc9a485..000000000000 --- a/sec-policy/selinux-virt/selinux-virt-2.20120725-r8.ebuild +++ /dev/null @@ -1,15 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-virt/selinux-virt-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:04 swift Exp $ -EAPI="4" - -IUSE="" -MODS="virt" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for virt" - -KEYWORDS="amd64 x86" -POLICY_PATCH="${FILESDIR}/fix-qemu-is-optional-r8.patch" diff --git a/sec-policy/selinux-virt/selinux-virt-2.20120725-r9.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20120725-r9.ebuild deleted file mode 100644 index e8eca1a6bd92..000000000000 --- a/sec-policy/selinux-virt/selinux-virt-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-virt/selinux-virt-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:48 swift Exp $ -EAPI="4" - -IUSE="" -MODS="virt" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for virt" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-vlock/Manifest b/sec-policy/selinux-vlock/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-vlock/Manifest +++ b/sec-policy/selinux-vlock/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r11.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r11.ebuild deleted file mode 100644 index ffac0ba133c8..000000000000 --- a/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:30 swift Exp $ -EAPI="4" - -IUSE="" -MODS="vlock" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vlock" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r12.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r12.ebuild deleted file mode 100644 index 89d0afdea9c6..000000000000 --- a/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:50:58 swift Exp $ -EAPI="4" - -IUSE="" -MODS="vlock" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vlock" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r5.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r5.ebuild deleted file mode 100644 index 2e9eb494a4d6..000000000000 --- a/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:48 swift Exp $ -EAPI="4" - -IUSE="" -MODS="vlock" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vlock" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r7.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r7.ebuild deleted file mode 100644 index 2f3f636f9cdf..000000000000 --- a/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:20 swift Exp $ -EAPI="4" - -IUSE="" -MODS="vlock" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vlock" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r8.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r8.ebuild deleted file mode 100644 index af584a626b36..000000000000 --- a/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:13 swift Exp $ -EAPI="4" - -IUSE="" -MODS="vlock" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vlock" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r9.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r9.ebuild deleted file mode 100644 index 471fa0b99ade..000000000000 --- a/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vlock/selinux-vlock-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:04:04 swift Exp $ -EAPI="4" - -IUSE="" -MODS="vlock" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vlock" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-vmware/Manifest b/sec-policy/selinux-vmware/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-vmware/Manifest +++ b/sec-policy/selinux-vmware/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r11.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r11.ebuild deleted file mode 100644 index b83dbf5c9cd0..000000000000 --- a/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r11.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:37 swift Exp $ -EAPI="4" - -IUSE="" -MODS="vmware" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vmware" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r12.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r12.ebuild deleted file mode 100644 index 2ba1a9fc25f5..000000000000 --- a/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r12.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:13 swift Exp $ -EAPI="4" - -IUSE="" -MODS="vmware" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vmware" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r5.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r5.ebuild deleted file mode 100644 index eed3eec3a448..000000000000 --- a/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r5.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:52 swift Exp $ -EAPI="4" - -IUSE="" -MODS="vmware" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vmware" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r7.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r7.ebuild deleted file mode 100644 index a281ed823a66..000000000000 --- a/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r7.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:17:59 swift Exp $ -EAPI="4" - -IUSE="" -MODS="vmware" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vmware" - -KEYWORDS="~amd64 ~x86" -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r8.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r8.ebuild deleted file mode 100644 index 265db27341c9..000000000000 --- a/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r8.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:04:48 swift Exp $ -EAPI="4" - -IUSE="" -MODS="vmware" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vmware" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r9.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r9.ebuild deleted file mode 100644 index 1ccbe56d8969..000000000000 --- a/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r9.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vmware/selinux-vmware-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:53 swift Exp $ -EAPI="4" - -IUSE="" -MODS="vmware" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vmware" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-vnstatd/Manifest b/sec-policy/selinux-vnstatd/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-vnstatd/Manifest +++ b/sec-policy/selinux-vnstatd/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r11.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r11.ebuild deleted file mode 100644 index fb3bea9b9342..000000000000 --- a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:51 swift Exp $ -EAPI="4" - -IUSE="" -MODS="vnstatd" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vnstatd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r12.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r12.ebuild deleted file mode 100644 index 5dfaea92864f..000000000000 --- a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:17 swift Exp $ -EAPI="4" - -IUSE="" -MODS="vnstatd" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vnstatd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r5.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r5.ebuild deleted file mode 100644 index 66d823fd4b2c..000000000000 --- a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:48 swift Exp $ -EAPI="4" - -IUSE="" -MODS="vnstatd" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vnstatd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r7.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r7.ebuild deleted file mode 100644 index 4f4b7e36daea..000000000000 --- a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:27 swift Exp $ -EAPI="4" - -IUSE="" -MODS="vnstatd" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vnstatd" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r8.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r8.ebuild deleted file mode 100644 index f633d03e7d0a..000000000000 --- a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:04:50 swift Exp $ -EAPI="4" - -IUSE="" -MODS="vnstatd" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vnstatd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r9.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r9.ebuild deleted file mode 100644 index e34adaf6a784..000000000000 --- a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:04:19 swift Exp $ -EAPI="4" - -IUSE="" -MODS="vnstatd" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vnstatd" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-vpn/Manifest b/sec-policy/selinux-vpn/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-vpn/Manifest +++ b/sec-policy/selinux-vpn/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r11.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r11.ebuild deleted file mode 100644 index abdc88142e9c..000000000000 --- a/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:26 swift Exp $ -EAPI="4" - -IUSE="" -MODS="vpn" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vpn" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r12.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r12.ebuild deleted file mode 100644 index 3ac1d7ec8ec1..000000000000 --- a/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:07 swift Exp $ -EAPI="4" - -IUSE="" -MODS="vpn" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vpn" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r5.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r5.ebuild deleted file mode 100644 index 4a44ab281c64..000000000000 --- a/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:30 swift Exp $ -EAPI="4" - -IUSE="" -MODS="vpn" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vpn" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r7.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r7.ebuild deleted file mode 100644 index b26541c2ed1f..000000000000 --- a/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:17:57 swift Exp $ -EAPI="4" - -IUSE="" -MODS="vpn" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vpn" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r8.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r8.ebuild deleted file mode 100644 index a40c7af89e10..000000000000 --- a/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:00 swift Exp $ -EAPI="4" - -IUSE="" -MODS="vpn" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vpn" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r9.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r9.ebuild deleted file mode 100644 index 472a0eeebbc9..000000000000 --- a/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-vpn/selinux-vpn-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:42 swift Exp $ -EAPI="4" - -IUSE="" -MODS="vpn" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for vpn" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-watchdog/Manifest b/sec-policy/selinux-watchdog/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-watchdog/Manifest +++ b/sec-policy/selinux-watchdog/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r11.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r11.ebuild deleted file mode 100644 index 18ca948f8f13..000000000000 --- a/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:41 swift Exp $ -EAPI="4" - -IUSE="" -MODS="watchdog" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for watchdog" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r12.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r12.ebuild deleted file mode 100644 index a16b85d3183c..000000000000 --- a/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:34 swift Exp $ -EAPI="4" - -IUSE="" -MODS="watchdog" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for watchdog" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r5.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r5.ebuild deleted file mode 100644 index 925c049ea354..000000000000 --- a/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:42 swift Exp $ -EAPI="4" - -IUSE="" -MODS="watchdog" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for watchdog" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r7.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r7.ebuild deleted file mode 100644 index 5cf748321ba3..000000000000 --- a/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:03 swift Exp $ -EAPI="4" - -IUSE="" -MODS="watchdog" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for watchdog" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r8.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r8.ebuild deleted file mode 100644 index f5fcac5138df..000000000000 --- a/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:21 swift Exp $ -EAPI="4" - -IUSE="" -MODS="watchdog" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for watchdog" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r9.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r9.ebuild deleted file mode 100644 index aa9b8c614153..000000000000 --- a/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-watchdog/selinux-watchdog-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:46 swift Exp $ -EAPI="4" - -IUSE="" -MODS="watchdog" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for watchdog" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-webalizer/Manifest b/sec-policy/selinux-webalizer/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-webalizer/Manifest +++ b/sec-policy/selinux-webalizer/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r11.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r11.ebuild deleted file mode 100644 index 72fd900117e5..000000000000 --- a/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:26 swift Exp $ -EAPI="4" - -IUSE="" -MODS="webalizer" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for webalizer" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r12.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r12.ebuild deleted file mode 100644 index 614f2b1f1505..000000000000 --- a/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:15 swift Exp $ -EAPI="4" - -IUSE="" -MODS="webalizer" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for webalizer" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r5.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r5.ebuild deleted file mode 100644 index 739fc5c56fa9..000000000000 --- a/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:36 swift Exp $ -EAPI="4" - -IUSE="" -MODS="webalizer" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for webalizer" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r7.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r7.ebuild deleted file mode 100644 index c2b5222c65bf..000000000000 --- a/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:03 swift Exp $ -EAPI="4" - -IUSE="" -MODS="webalizer" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for webalizer" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r8.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r8.ebuild deleted file mode 100644 index f392b68b3013..000000000000 --- a/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:04:50 swift Exp $ -EAPI="4" - -IUSE="" -MODS="webalizer" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for webalizer" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r9.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r9.ebuild deleted file mode 100644 index 41c18ec4aaf3..000000000000 --- a/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-webalizer/selinux-webalizer-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:45 swift Exp $ -EAPI="4" - -IUSE="" -MODS="webalizer" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for webalizer" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-wine/Manifest b/sec-policy/selinux-wine/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-wine/Manifest +++ b/sec-policy/selinux-wine/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-wine/selinux-wine-2.20120725-r11.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20120725-r11.ebuild deleted file mode 100644 index 08cf376cc555..000000000000 --- a/sec-policy/selinux-wine/selinux-wine-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/selinux-wine-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:20 swift Exp $ -EAPI="4" - -IUSE="" -MODS="wine" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for wine" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-wine/selinux-wine-2.20120725-r12.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20120725-r12.ebuild deleted file mode 100644 index c70608f8505b..000000000000 --- a/sec-policy/selinux-wine/selinux-wine-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/selinux-wine-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:02 swift Exp $ -EAPI="4" - -IUSE="" -MODS="wine" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for wine" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-wine/selinux-wine-2.20120725-r5.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20120725-r5.ebuild deleted file mode 100644 index e00245a006e1..000000000000 --- a/sec-policy/selinux-wine/selinux-wine-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/selinux-wine-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:21 swift Exp $ -EAPI="4" - -IUSE="" -MODS="wine" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for wine" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-wine/selinux-wine-2.20120725-r7.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20120725-r7.ebuild deleted file mode 100644 index d2b7348918c3..000000000000 --- a/sec-policy/selinux-wine/selinux-wine-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/selinux-wine-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:00 swift Exp $ -EAPI="4" - -IUSE="" -MODS="wine" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for wine" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-wine/selinux-wine-2.20120725-r8.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20120725-r8.ebuild deleted file mode 100644 index 53f24c9e482e..000000000000 --- a/sec-policy/selinux-wine/selinux-wine-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/selinux-wine-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:04:49 swift Exp $ -EAPI="4" - -IUSE="" -MODS="wine" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for wine" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-wine/selinux-wine-2.20120725-r9.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20120725-r9.ebuild deleted file mode 100644 index 0d4d42c44ebe..000000000000 --- a/sec-policy/selinux-wine/selinux-wine-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wine/selinux-wine-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:47 swift Exp $ -EAPI="4" - -IUSE="" -MODS="wine" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for wine" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-wireshark/Manifest b/sec-policy/selinux-wireshark/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-wireshark/Manifest +++ b/sec-policy/selinux-wireshark/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r11.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r11.ebuild deleted file mode 100644 index f42d9c8c982d..000000000000 --- a/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:42 swift Exp $ -EAPI="4" - -IUSE="" -MODS="wireshark" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for wireshark" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r12.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r12.ebuild deleted file mode 100644 index cde2af600b80..000000000000 --- a/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:13 swift Exp $ -EAPI="4" - -IUSE="" -MODS="wireshark" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for wireshark" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r5.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r5.ebuild deleted file mode 100644 index b8b379e72af7..000000000000 --- a/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:41 swift Exp $ -EAPI="4" - -IUSE="" -MODS="wireshark" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for wireshark" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r7.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r7.ebuild deleted file mode 100644 index 81c9f933b2b3..000000000000 --- a/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:28 swift Exp $ -EAPI="4" - -IUSE="" -MODS="wireshark" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for wireshark" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r8.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r8.ebuild deleted file mode 100644 index ab438410373a..000000000000 --- a/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:20 swift Exp $ -EAPI="4" - -IUSE="" -MODS="wireshark" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for wireshark" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r9.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r9.ebuild deleted file mode 100644 index f57be9aca5c7..000000000000 --- a/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wireshark/selinux-wireshark-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:04:16 swift Exp $ -EAPI="4" - -IUSE="" -MODS="wireshark" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for wireshark" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-wm/Manifest b/sec-policy/selinux-wm/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-wm/Manifest +++ b/sec-policy/selinux-wm/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-wm/selinux-wm-2.20120725-r11.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20120725-r11.ebuild deleted file mode 100644 index 22d6e5c11fd6..000000000000 --- a/sec-policy/selinux-wm/selinux-wm-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wm/selinux-wm-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:37 swift Exp $ -EAPI="4" - -IUSE="" -MODS="wm" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for wm" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-wm/selinux-wm-2.20120725-r12.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20120725-r12.ebuild deleted file mode 100644 index 1836cf1d43d2..000000000000 --- a/sec-policy/selinux-wm/selinux-wm-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wm/selinux-wm-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:29 swift Exp $ -EAPI="4" - -IUSE="" -MODS="wm" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for wm" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-wm/selinux-wm-2.20120725-r5.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20120725-r5.ebuild deleted file mode 100644 index 3c4db4796076..000000000000 --- a/sec-policy/selinux-wm/selinux-wm-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wm/selinux-wm-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:28 swift Exp $ -EAPI="4" - -IUSE="" -MODS="wm" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for wm" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-wm/selinux-wm-2.20120725-r7.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20120725-r7.ebuild deleted file mode 100644 index 1fbbd575d142..000000000000 --- a/sec-policy/selinux-wm/selinux-wm-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wm/selinux-wm-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:06 swift Exp $ -EAPI="4" - -IUSE="" -MODS="wm" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for wm" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-wm/selinux-wm-2.20120725-r8.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20120725-r8.ebuild deleted file mode 100644 index c0b7f8d6c717..000000000000 --- a/sec-policy/selinux-wm/selinux-wm-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wm/selinux-wm-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:13 swift Exp $ -EAPI="4" - -IUSE="" -MODS="wm" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for wm" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-wm/selinux-wm-2.20120725-r9.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20120725-r9.ebuild deleted file mode 100644 index c6f60c7a6bfe..000000000000 --- a/sec-policy/selinux-wm/selinux-wm-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-wm/selinux-wm-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:41 swift Exp $ -EAPI="4" - -IUSE="" -MODS="wm" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for wm" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-xen/Manifest b/sec-policy/selinux-xen/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-xen/Manifest +++ b/sec-policy/selinux-xen/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-xen/selinux-xen-2.20120725-r11.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20120725-r11.ebuild deleted file mode 100644 index 87cffb898fe0..000000000000 --- a/sec-policy/selinux-xen/selinux-xen-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/selinux-xen-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:45 swift Exp $ -EAPI="4" - -IUSE="" -MODS="xen" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xen" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-xen/selinux-xen-2.20120725-r12.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20120725-r12.ebuild deleted file mode 100644 index 8ea718670ebd..000000000000 --- a/sec-policy/selinux-xen/selinux-xen-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/selinux-xen-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:21 swift Exp $ -EAPI="4" - -IUSE="" -MODS="xen" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xen" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-xen/selinux-xen-2.20120725-r5.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20120725-r5.ebuild deleted file mode 100644 index ad9fdc301d96..000000000000 --- a/sec-policy/selinux-xen/selinux-xen-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/selinux-xen-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:48 swift Exp $ -EAPI="4" - -IUSE="" -MODS="xen" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xen" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-xen/selinux-xen-2.20120725-r7.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20120725-r7.ebuild deleted file mode 100644 index 2859cfa9098d..000000000000 --- a/sec-policy/selinux-xen/selinux-xen-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/selinux-xen-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:01 swift Exp $ -EAPI="4" - -IUSE="" -MODS="xen" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xen" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-xen/selinux-xen-2.20120725-r8.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20120725-r8.ebuild deleted file mode 100644 index 018d18ac7192..000000000000 --- a/sec-policy/selinux-xen/selinux-xen-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/selinux-xen-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:04:56 swift Exp $ -EAPI="4" - -IUSE="" -MODS="xen" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xen" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-xen/selinux-xen-2.20120725-r9.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20120725-r9.ebuild deleted file mode 100644 index 4b2c1236c1ca..000000000000 --- a/sec-policy/selinux-xen/selinux-xen-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xen/selinux-xen-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:51 swift Exp $ -EAPI="4" - -IUSE="" -MODS="xen" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xen" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-xfs/Manifest b/sec-policy/selinux-xfs/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-xfs/Manifest +++ b/sec-policy/selinux-xfs/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r11.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r11.ebuild deleted file mode 100644 index e69c76c691bd..000000000000 --- a/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:44 swift Exp $ -EAPI="4" - -IUSE="" -MODS="xfs" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xfs" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r12.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r12.ebuild deleted file mode 100644 index cff0fef6e9b7..000000000000 --- a/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:08 swift Exp $ -EAPI="4" - -IUSE="" -MODS="xfs" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xfs" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r5.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r5.ebuild deleted file mode 100644 index 4479850f134d..000000000000 --- a/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:19 swift Exp $ -EAPI="4" - -IUSE="" -MODS="xfs" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xfs" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r7.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r7.ebuild deleted file mode 100644 index cabb333c2844..000000000000 --- a/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:00 swift Exp $ -EAPI="4" - -IUSE="" -MODS="xfs" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xfs" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r8.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r8.ebuild deleted file mode 100644 index 47a4102a337e..000000000000 --- a/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:04:57 swift Exp $ -EAPI="4" - -IUSE="" -MODS="xfs" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xfs" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r9.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r9.ebuild deleted file mode 100644 index 7bc419835ba7..000000000000 --- a/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xfs/selinux-xfs-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:54 swift Exp $ -EAPI="4" - -IUSE="" -MODS="xfs" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xfs" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-xprint/Manifest b/sec-policy/selinux-xprint/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-xprint/Manifest +++ b/sec-policy/selinux-xprint/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r11.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r11.ebuild deleted file mode 100644 index d7e5c9d2db2e..000000000000 --- a/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:38 swift Exp $ -EAPI="4" - -IUSE="" -MODS="xprint" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xprint" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r12.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r12.ebuild deleted file mode 100644 index 770e9548551e..000000000000 --- a/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:21 swift Exp $ -EAPI="4" - -IUSE="" -MODS="xprint" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xprint" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r5.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r5.ebuild deleted file mode 100644 index 6cf0fc487647..000000000000 --- a/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:40 swift Exp $ -EAPI="4" - -IUSE="" -MODS="xprint" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xprint" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r7.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r7.ebuild deleted file mode 100644 index e29ec501eb49..000000000000 --- a/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:21 swift Exp $ -EAPI="4" - -IUSE="" -MODS="xprint" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xprint" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r8.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r8.ebuild deleted file mode 100644 index bd7e6bd35aa2..000000000000 --- a/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:12 swift Exp $ -EAPI="4" - -IUSE="" -MODS="xprint" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xprint" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r9.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r9.ebuild deleted file mode 100644 index da28fabf5188..000000000000 --- a/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xprint/selinux-xprint-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:42 swift Exp $ -EAPI="4" - -IUSE="" -MODS="xprint" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xprint" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-xscreensaver/Manifest b/sec-policy/selinux-xscreensaver/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-xscreensaver/Manifest +++ b/sec-policy/selinux-xscreensaver/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r11.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r11.ebuild deleted file mode 100644 index 052bc6d364a9..000000000000 --- a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r11.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:52 swift Exp $ -EAPI="4" - -IUSE="" -MODS="xscreensaver" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xscreensaver" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r12.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r12.ebuild deleted file mode 100644 index 0051351fb48b..000000000000 --- a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r12.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:04 swift Exp $ -EAPI="4" - -IUSE="" -MODS="xscreensaver" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xscreensaver" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r5.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r5.ebuild deleted file mode 100644 index 8fe4aaa04b50..000000000000 --- a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r5.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:51 swift Exp $ -EAPI="4" - -IUSE="" -MODS="xscreensaver" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xscreensaver" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r7.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r7.ebuild deleted file mode 100644 index 2e1aa284edb3..000000000000 --- a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r7.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:29 swift Exp $ -EAPI="4" - -IUSE="" -MODS="xscreensaver" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xscreensaver" - -KEYWORDS="~amd64 ~x86" -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r8.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r8.ebuild deleted file mode 100644 index a5f7cd311c25..000000000000 --- a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r8.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:04:53 swift Exp $ -EAPI="4" - -IUSE="" -MODS="xscreensaver" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xscreensaver" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r9.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r9.ebuild deleted file mode 100644 index 224690439539..000000000000 --- a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r9.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:47 swift Exp $ -EAPI="4" - -IUSE="" -MODS="xscreensaver" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xscreensaver" - -KEYWORDS="amd64 x86" -DEPEND="${DEPEND} - sec-policy/selinux-xserver -" -RDEPEND="${DEPEND}" diff --git a/sec-policy/selinux-xserver/Manifest b/sec-policy/selinux-xserver/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-xserver/Manifest +++ b/sec-policy/selinux-xserver/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r11.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r11.ebuild deleted file mode 100644 index 923e6d5d039f..000000000000 --- a/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:47 swift Exp $ -EAPI="4" - -IUSE="" -MODS="xserver" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xserver" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r12.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r12.ebuild deleted file mode 100644 index 146c937bdacc..000000000000 --- a/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:50:57 swift Exp $ -EAPI="4" - -IUSE="" -MODS="xserver" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xserver" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r5.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r5.ebuild deleted file mode 100644 index 99bd413e5144..000000000000 --- a/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:46 swift Exp $ -EAPI="4" - -IUSE="" -MODS="xserver" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xserver" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r7.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r7.ebuild deleted file mode 100644 index d992c18bf284..000000000000 --- a/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:11 swift Exp $ -EAPI="4" - -IUSE="" -MODS="xserver" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xserver" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r8.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r8.ebuild deleted file mode 100644 index c65e2496d292..000000000000 --- a/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:20 swift Exp $ -EAPI="4" - -IUSE="" -MODS="xserver" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xserver" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r9.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r9.ebuild deleted file mode 100644 index fe7cf621f783..000000000000 --- a/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-xserver/selinux-xserver-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:52 swift Exp $ -EAPI="4" - -IUSE="" -MODS="xserver" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for xserver" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-zabbix/Manifest b/sec-policy/selinux-zabbix/Manifest index 33887de104d5..554fbeab6ede 100644 --- a/sec-policy/selinux-zabbix/Manifest +++ b/sec-policy/selinux-zabbix/Manifest @@ -1,13 +1,7 @@ -DIST patchbundle-selinux-base-policy-2.20120725-r12.tar.bz2 429318 SHA256 ffeff48e3a6f2f542c93d0e9f5925995ab4311eb702eec46d40a551c77ca1b47 SHA512 c58770b739b02382848514c66a4c01460a59b2463133b92eed3c82dc08407bc75ef2e30c9e1e89cafd181012c741a7e1eb7b5856d0dde0762113f7b7fe233b82 WHIRLPOOL 4e460f0583146f38373d27e3287efa33d6b4c0cd1132f42cc6056159927ba212718437364bc6b49be3b21addb09f2d9cee4ae0abc819e8528bee1de0b89388a7 -DIST patchbundle-selinux-base-policy-2.20120725-r5.tar.bz2 46546 SHA256 ac46f21fd5be9588f7462b9ec41a9033f1c0347f46e01b6f9477fb381779ec92 SHA512 3ac3f06cdf7ff645d5b1db7430e9857eb2b55cc6e522ab96300e5120f390f905f3ce614973eb3fd03f0f28e25eebad53517c91b69bba191dc7ddc4e97a3f1756 WHIRLPOOL ed75b62a29a5c9aba2b4da87b2845609ce89ce288f245430bb7dc34504dfa84a7261e40c3f6b776af041d219ac6ba7ef501bdacda56488451b2cb6d8b5051b9e -DIST patchbundle-selinux-base-policy-2.20120725-r7.tar.bz2 334263 SHA256 f96436d819f6905c8f604488d309795874eb0fa884933c706851b4021a8c158a SHA512 9a17101e2a623e171f9ae203b1892801873f60c64be5a06077b04c1c7edb7c0639f4943c67f9df5f5790fde9d7f1456cd06b849ecd5915ce849353d6069dac6e WHIRLPOOL cd0b8f412c4b64a561d563a1132f986254d9c7d895772d2977988a8c7fb8dd41c53b5d7f2a69d99db85916c00a6de9eb9a35231ca4bd8759c86a58891e070705 -DIST patchbundle-selinux-base-policy-2.20120725-r8.tar.bz2 335267 SHA256 17e5534f966b46ef101e452082d8349636d38e1850cdf55cd7c268e14bdb0124 SHA512 f167e5691a3769d7eb66ddba6a000df860387a3df2cc581df60e924e51495fe94247acfbc9991cd815f05ade747f7806a67c965929fe12994e8b362ab4da15df WHIRLPOOL 533a98fc8860aa8e91d738c2e4d932f2c16dddf02966716649e78d74126bc949524653e0a5443ca6e1e073ae37265ca3b0e28f1ceea510b7adfd510cf3167ac4 -DIST patchbundle-selinux-base-policy-2.20120725-r9.tar.bz2 426009 SHA256 7abc4939838f69ad26100dc5f43358c5d9465db78acb0d343f59d59a02160591 SHA512 819075bb38f5a05f8eb1bb76157f911be5b71bb02d4789369e09b134241a9f776e660d02cea1cd2f5aae7aa93cfbc25cd3abe42fb1f9e4ccd9fdff8e6a45babe WHIRLPOOL 4ba77ea6e18f090d1e8a9d382adf28378d54bc5a6e1477733b46a3eef337b8159d5bdf702264aa54b3cb0881f1756790da906806d6fa5382424de95aeb864cec DIST patchbundle-selinux-base-policy-2.20130424-r1.tar.bz2 249865 SHA256 a2f6d0ed3c02839cf71f7f3b75d52fd2182e1a929107e8c4dced0f5a4e01ddae SHA512 71f99b3f727be56c98c8e5129362dcdc01361cf3471107de79ce26cb908b059f24db23918b03b6ae52f5f7742a2d5f47e13f428fd1eb41e8c42e8e16b57415b6 WHIRLPOOL 39bd60b23eeda705d083ebc60f048fedb49e70b71b6a56173a656608d9c11adb060d47e66439d4fb53ab6670ffd79e1152586fbc0e6e2601b5e5b19fe06e2f83 DIST patchbundle-selinux-base-policy-2.20130424-r2.tar.bz2 250772 SHA256 d7965b0c876a4b217cab35fcc4b709621d0e02ad21d7fed74fb588ea3125f06a SHA512 822f5c7905162e891989a43fd366f947bf1e34926d9eec6b2f2519348fa8430ae1c66914481973cac2ac128411dfa1ca9e3e9336c45bc1121fd8e83e9079ab14 WHIRLPOOL 1d213b77b87ad180da8bbda88aaf3e4bd7da14b397debc5df0696a7b6c28a72fceda600b1a62e17ada8dde8fcbace4e83f36e6b5a4da2cd11e38c92b46fb1a1d DIST patchbundle-selinux-base-policy-2.20130424-r3.tar.bz2 284619 SHA256 0da814525b159863c7624e932b1c2205526cca645203063fbf55389387ba2ff3 SHA512 a690a0f8c05169eb5298db14d3fef31cab9003c60d4bb426d3d79b59275b2dffe0ab6f8cb2b74c00698603e5baad6252ff922e581a90d7e200df213eb39e01e9 WHIRLPOOL 9c2a2dbe1c4501f25b5591d714952a69d5db5d448b7977c669553f635d3f787dea778b99218b9a5123d72193404760b2d8d6c32d570207781c8ca236efd4f49d DIST patchbundle-selinux-base-policy-2.20130424-r4.tar.bz2 293227 SHA256 b5b115da4cc69960024cf716ca4c637591230918248976b7d359c03390964fbd SHA512 d766b2691d0a56cbe6786a29f2b2d047c7990d02823848486b48f5774ba1f403f6ff93c05f51ce586842ccf9d6b0e3efb1557c0d2d39689a2d536075e1b0e1dd WHIRLPOOL 6acdab5db1baeadee838995d92c9cfb2de153c2e1d5512d74aecbd0ae4789b297f433ca83114231f0b7c636fc7122d48245b291d1560fcdd6df6c4a2f542ac37 DIST patchbundle-selinux-base-policy-2.20140311-r1.tar.bz2 259943 SHA256 0444ad505802b730dcc47daae8341de4f1a2f1cfebf85d90fcfe057cbc7aeb4f SHA512 d660442fdb92227a08d453a6e5678dfa63c1fe16172d05bc04ccc2a3e0860ec494a5747fa7baab794171e3bc6738b507e05b01485d3ed7e32ec2e2bd36fca5dd WHIRLPOOL 262421e7bbd1561e326f0616a36b8f3084a3bee4225526c00b1031a98dd31ca8d7266f3e696069bd8d347327ffebb86c08abe5924e4b917f9cf1128ddd74e4bc -DIST refpolicy-2.20120725.tar.bz2 594120 SHA256 7cd46ed908a4001368e6509d93e306ec6c9af2bfa6b70db88c9eaaefe257c635 SHA512 9cbe27fe30460c018da2bb3d94f321d656a259bf4f2e7ce6c2b015d02b5801de8a68c765c154c30ba5abf4f986957c9f303fc95b453f53db4fc4040443512333 WHIRLPOOL 107c10e89e99a3c63f8a806989e869dffd5baca1b9e41e2b02b12067a796d11abc87ac41a9c44a44a61215ed36df127f79e045b00cfb67d3c5318a766ff78b89 DIST refpolicy-2.20130424.tar.bz2 649845 SHA256 6039ba854f244a39dc727cc7db25632f7b933bb271c803772d754d4354f5aef4 SHA512 82ab38bc3425eb4b7d50c42564ebc28603e32e6f3266da164502f0cdc3a2f6bfe457518297824cb78f6f94211f9823fbc7254bb9e1d9df1cc7f284d326299705 WHIRLPOOL ba7539261a072d33e34afb940a1899ccdb2493c3b11eea3b166b9eb565478fd93cf580d09ef016f799a5dd5a4452086a623f9b3f38fbfb9a812e6e31bcd68e25 DIST refpolicy-2.20140311.tar.bz2 664416 SHA256 f69437db95548c78a5dec44c236397146b144153149009ea554d2e536e5436f7 SHA512 50bacee82ed41ac8b8007ecc33bf51d22303cc2ddd27cfb72cb5520dab5f8e255186e34b89cec492c7a2d4220b200814bdede9b46c19f987a3d3d65a1c9b749a WHIRLPOOL e07480beba6ab1f02ad36b7d0c50c4a71cb39a8ec78bf8d1dc3c82bb9dd1d69d9169d7c937165ea15f60ce1147f256d46644f944107a3a8a800d5bad70d4c255 diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r11.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r11.ebuild deleted file mode 100644 index e88e83fd20bb..000000000000 --- a/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r11.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r11.ebuild,v 1.2 2013/02/23 17:24:16 swift Exp $ -EAPI="4" - -IUSE="" -MODS="zabbix" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for zabbix" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r12.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r12.ebuild deleted file mode 100644 index fb7306da2bc7..000000000000 --- a/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r12.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r12.ebuild,v 1.2 2013/03/29 10:51:05 swift Exp $ -EAPI="4" - -IUSE="" -MODS="zabbix" -BASEPOL="2.20120725-r12" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for zabbix" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r5.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r5.ebuild deleted file mode 100644 index caf7270f53a5..000000000000 --- a/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r5.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r5.ebuild,v 1.2 2012/10/04 18:29:50 swift Exp $ -EAPI="4" - -IUSE="" -MODS="zabbix" -BASEPOL="2.20120725-r5" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for zabbix" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r7.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r7.ebuild deleted file mode 100644 index 22573a81e1ef..000000000000 --- a/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r7.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r7.ebuild,v 1.1 2012/11/18 15:18:24 swift Exp $ -EAPI="4" - -IUSE="" -MODS="zabbix" -BASEPOL="2.20120725-r7" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for zabbix" - -KEYWORDS="~amd64 ~x86" diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r8.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r8.ebuild deleted file mode 100644 index 21f4c6480c77..000000000000 --- a/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r8.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r8.ebuild,v 1.2 2012/12/13 10:05:19 swift Exp $ -EAPI="4" - -IUSE="" -MODS="zabbix" -BASEPOL="2.20120725-r8" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for zabbix" - -KEYWORDS="amd64 x86" diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r9.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r9.ebuild deleted file mode 100644 index ca6a01acda64..000000000000 --- a/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r9.ebuild +++ /dev/null @@ -1,14 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sec-policy/selinux-zabbix/selinux-zabbix-2.20120725-r9.ebuild,v 1.2 2013/01/13 16:03:45 swift Exp $ -EAPI="4" - -IUSE="" -MODS="zabbix" -BASEPOL="2.20120725-r9" - -inherit selinux-policy-2 - -DESCRIPTION="SELinux policy for zabbix" - -KEYWORDS="amd64 x86" diff --git a/sys-apps/help2man/Manifest b/sys-apps/help2man/Manifest index 6a13a9919858..8d7c7a0e1448 100644 --- a/sys-apps/help2man/Manifest +++ b/sys-apps/help2man/Manifest @@ -1,8 +1,3 @@ -DIST help2man-1.40.11.tar.gz 190503 SHA256 34ad76638facd75d5bbc771a6827d1cbc43c435ae64321fb5a9d7b339a861835 SHA512 1d7c08f428e4c69239259238e8fdd0e1950c4d34e54d2e78d446840f4018a9d64fb5739882b1644aa13b15c63b1419c688438968c3f00b03fd6c13e822c1b9b8 WHIRLPOOL b2432a4b062c77817f662f06fb7f9367237789dfdea29e0a4472b5ede5b20dbe41d4f724a019a30d242c0bd8b8dca07e0763c5af4a7f765abe3ac44a33295738 -DIST help2man-1.40.12.tar.gz 190870 SHA256 dec8e6e3f570b745a8484d7a4229135f1cf1c5257adf1c590cd094f7d591e4e4 SHA512 64284a6d7272c3ed13e38aa59b7e19e96fb5353dc67dbf2fd76cfbf49f8afea797d8504f4d1bac6f31c3378d17bec5f2fb1d1c016a0f2e9367e819735253ceae WHIRLPOOL 393c0705876d90feaa061ed6dbef26a8bae75b0745d82440967a01bd6d23b8c585afd21a3099ea7ee05294a3eba07a493e96702858d3e44b81ae0cfa8fe3ac05 -DIST help2man-1.40.13.tar.gz 191093 SHA256 15d3b6ebbac90f6d2a21480ba5e33c03b480a342ce498a84b1804f03d75358ba SHA512 7dc0cc8121fcf95dcd85970c5fbc842ab4f1c9755a31b8e71bfab289650e87c196fbdc9b747447ea297eb17efdfc2f8d5ed9046aa89cee1917c23226f8b5aece WHIRLPOOL f8ad41da6dda17d21c1130cfc418616cac708b7a71c2187050e434350197c1d66e1d7a05dae6aff651e1fa7fffe4903f41730e54739c4459e4b700a98ff8f312 -DIST help2man-1.41.2.tar.gz 196866 SHA256 6a8c94cde314fdfd1e9e397eeebf2c57b0603c8cc2a2ec9228c7778e1a0940ab SHA512 12d65635c523e8233dbce2010e7c0fc02fd5811a9c9134cfb0e8cb1479926d693e5f803af3c4c636f87161c17ed5b3ece1ba513632a3d8ec924b061525e4cc10 WHIRLPOOL d3f3c82df70c14648f73e3c4a21c74f7017cb67ddcfd12263fe863af9abc5dcd56e930e0dfb0078be00a7e9c31d0d37b470099fc6d27e1c76cd0f48ceb2e1f4b -DIST help2man-1.42.1.tar.gz 197137 SHA256 bafe303cfd98dee65358ae08141a9accffa4ec0883ba504ea8598b5f65cae5c2 SHA512 1c961a91a9e8204d40574441046b092e466e1236354426ac539bf03e76a799f335a66398f2b779cdd7c38ecbf1b7f5c038a696c384ef57152a560af69b9ce6a2 WHIRLPOOL ad684c47744456a6fd54c798f4d9751b2657d733555129233bb7d7b72501ce037fd6e043e2e915b20bc46de12017d0fa8a086f5371e394ea146be858e49f793b -DIST help2man-1.43.2.tar.gz 195649 SHA256 ec43eb74669e02cb61af142f1398bb882ff1dbbc9a8cc4f8cd70098fe425e4a9 SHA512 e419b70b396a123b915608351ee09b7e4e625b59c71fe299cc846e68f5c50b5d6bd20eff3d0b7cc5211444529b01b36900e463708319455bf069f913331556a6 WHIRLPOOL 835af455a6aab26bc589e187d634cbf0306f33089fb0298939501db6c26960b4b2f25df00713ed96d57286f572f5c01d645c22f4a5e41d61c7cf3ba5193d2aab DIST help2man-1.43.3.tar.gz 199611 SHA256 67978d118980ebd9f0c60be5db129527900a7b997b9568fc795ba9bdb341d303 SHA512 f508d1e8bb3c44cb849bb69027b0be583c30a93fa55453a591892b9692615b55fdf008f21bb6cbdc66223a8071101be3b9a65eb77a07c8e4aad577ad236b7c20 WHIRLPOOL 196b9c718a4e538d76aa1209920238ea28afb83cda2ac38d259da87964fbf1822670ed7a2dc7a975880a7113c1c2953e101c22ba175bc8a1a9c08e92fa12c5a4 DIST help2man-1.44.1.tar.xz 123608 SHA256 22de6846771921f455e389cdca07119d7f55b1877685b42dd5bbb9fc1377defb SHA512 94bf7482c4a7bd940b048203b8920692075ce43262807c6df86a8091f2be42e231f8e0cc1e61a5f52b559f4bc309b51be4bda78a1a80492280864283b93cb1d2 WHIRLPOOL 26eae419f8afa37ce68298ea4a74e42ec1dc5ff99b175dab8c6dca9afe0930881f475a705ac9f9d94cf4453a32f911fa5ec88e9775066a1e57278cb30a134eef +DIST help2man-1.45.1.tar.xz 124236 SHA256 c70fc791e6d13240327955de355244371b00bb1c9e247d5693ed601b716467c2 SHA512 728f8d464369752ac680cafc151f84bc9edddae1fb57621d5179346dd50f735b8ced0b7f46456cb6201e43cfdeb33b3cc155513aa76152889501952277774c08 WHIRLPOOL 1ded36ab4eb934462bba4e1b3d3f6168411931465c8cc60ca0ca86afe505e3fdab6607cefdaed6f38b004d9ce6f91772cfe036c248d2c73fae452f73387a6455 diff --git a/sys-apps/help2man/help2man-1.40.11.ebuild b/sys-apps/help2man/help2man-1.40.11.ebuild deleted file mode 100644 index 1b5846706a23..000000000000 --- a/sys-apps/help2man/help2man-1.40.11.ebuild +++ /dev/null @@ -1,37 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sys-apps/help2man/help2man-1.40.11.ebuild,v 1.7 2012/08/26 17:32:47 armin76 Exp $ - -EAPI=4 -inherit eutils - -DESCRIPTION="GNU utility to convert program --help output to a man page" -HOMEPAGE="http://www.gnu.org/software/help2man/" -SRC_URI="mirror://gnu/${PN}/${P}.tar.gz" - -LICENSE="GPL-3" -SLOT="0" -KEYWORDS="alpha amd64 arm hppa ia64 m68k ~mips ppc ppc64 s390 sh sparc x86 ~ppc-aix ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~x64-freebsd ~x86-freebsd ~hppa-hpux ~ia64-hpux ~x86-interix ~amd64-linux ~ia64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris" -IUSE="nls elibc_glibc" - -RDEPEND="dev-lang/perl - elibc_glibc? ( nls? ( - dev-perl/Locale-gettext - ) )" -DEPEND=${RDEPEND} - -DOCS="debian/changelog NEWS README THANKS" #385753 - -src_prepare() { - epatch \ - "${FILESDIR}"/${PN}-1.36.4-respect-LDFLAGS.patch \ - "${FILESDIR}"/${PN}-1.38.4-linguas.patch -} - -src_configure() { - local myconf - use elibc_glibc \ - && myconf="${myconf} $(use_enable nls)" \ - || myconf="${myconf} --disable-nls" - econf ${myconf} -} diff --git a/sys-apps/help2man/help2man-1.40.12.ebuild b/sys-apps/help2man/help2man-1.40.12.ebuild deleted file mode 100644 index c4883e5facb4..000000000000 --- a/sys-apps/help2man/help2man-1.40.12.ebuild +++ /dev/null @@ -1,37 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sys-apps/help2man/help2man-1.40.12.ebuild,v 1.1 2012/08/28 09:07:00 radhermit Exp $ - -EAPI=4 -inherit eutils - -DESCRIPTION="GNU utility to convert program --help output to a man page" -HOMEPAGE="http://www.gnu.org/software/help2man/" -SRC_URI="mirror://gnu/${PN}/${P}.tar.gz" - -LICENSE="GPL-3" -SLOT="0" -KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~ppc-aix ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~x64-freebsd ~x86-freebsd ~hppa-hpux ~ia64-hpux ~x86-interix ~amd64-linux ~ia64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris" -IUSE="nls elibc_glibc" - -RDEPEND="dev-lang/perl - elibc_glibc? ( nls? ( - dev-perl/Locale-gettext - ) )" -DEPEND=${RDEPEND} - -DOCS="debian/changelog NEWS README THANKS" #385753 - -src_prepare() { - epatch \ - "${FILESDIR}"/${PN}-1.36.4-respect-LDFLAGS.patch \ - "${FILESDIR}"/${PN}-1.38.4-linguas.patch -} - -src_configure() { - local myconf - use elibc_glibc \ - && myconf="${myconf} $(use_enable nls)" \ - || myconf="${myconf} --disable-nls" - econf ${myconf} -} diff --git a/sys-apps/help2man/help2man-1.40.13.ebuild b/sys-apps/help2man/help2man-1.40.13.ebuild deleted file mode 100644 index a34c9a0ddf8a..000000000000 --- a/sys-apps/help2man/help2man-1.40.13.ebuild +++ /dev/null @@ -1,37 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sys-apps/help2man/help2man-1.40.13.ebuild,v 1.2 2013/02/19 04:50:59 zmedico Exp $ - -EAPI=4 -inherit eutils - -DESCRIPTION="GNU utility to convert program --help output to a man page" -HOMEPAGE="http://www.gnu.org/software/help2man/" -SRC_URI="mirror://gnu/${PN}/${P}.tar.gz" - -LICENSE="GPL-3" -SLOT="0" -KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~ppc-aix ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~x64-freebsd ~x86-freebsd ~hppa-hpux ~ia64-hpux ~x86-interix ~amd64-linux ~arm-linux ~ia64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris" -IUSE="nls elibc_glibc" - -RDEPEND="dev-lang/perl - elibc_glibc? ( nls? ( - dev-perl/Locale-gettext - ) )" -DEPEND=${RDEPEND} - -DOCS="debian/changelog NEWS README THANKS" #385753 - -src_prepare() { - epatch \ - "${FILESDIR}"/${PN}-1.36.4-respect-LDFLAGS.patch \ - "${FILESDIR}"/${PN}-1.38.4-linguas.patch -} - -src_configure() { - local myconf - use elibc_glibc \ - && myconf="${myconf} $(use_enable nls)" \ - || myconf="${myconf} --disable-nls" - econf ${myconf} -} diff --git a/sys-apps/help2man/help2man-1.42.1.ebuild b/sys-apps/help2man/help2man-1.42.1.ebuild deleted file mode 100644 index ebf3aefa0997..000000000000 --- a/sys-apps/help2man/help2man-1.42.1.ebuild +++ /dev/null @@ -1,37 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sys-apps/help2man/help2man-1.42.1.ebuild,v 1.1 2013/06/03 19:38:01 radhermit Exp $ - -EAPI=4 -inherit eutils - -DESCRIPTION="GNU utility to convert program --help output to a man page" -HOMEPAGE="http://www.gnu.org/software/help2man/" -SRC_URI="mirror://gnu/${PN}/${P}.tar.gz" - -LICENSE="GPL-3" -SLOT="0" -KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~ppc-aix ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~x64-freebsd ~x86-freebsd ~hppa-hpux ~ia64-hpux ~x86-interix ~amd64-linux ~arm-linux ~ia64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris" -IUSE="nls elibc_glibc" - -RDEPEND="dev-lang/perl - elibc_glibc? ( nls? ( - dev-perl/Locale-gettext - ) )" -DEPEND=${RDEPEND} - -DOCS="debian/changelog NEWS README THANKS" #385753 - -src_prepare() { - epatch \ - "${FILESDIR}"/${PN}-1.36.4-respect-LDFLAGS.patch \ - "${FILESDIR}"/${PN}-1.38.4-linguas.patch -} - -src_configure() { - local myconf - use elibc_glibc \ - && myconf="${myconf} $(use_enable nls)" \ - || myconf="${myconf} --disable-nls" - econf ${myconf} -} diff --git a/sys-apps/help2man/help2man-1.43.2.ebuild b/sys-apps/help2man/help2man-1.43.2.ebuild deleted file mode 100644 index 58a0ccaa87a4..000000000000 --- a/sys-apps/help2man/help2man-1.43.2.ebuild +++ /dev/null @@ -1,37 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sys-apps/help2man/help2man-1.43.2.ebuild,v 1.1 2013/06/15 10:23:08 radhermit Exp $ - -EAPI=4 -inherit eutils - -DESCRIPTION="GNU utility to convert program --help output to a man page" -HOMEPAGE="http://www.gnu.org/software/help2man/" -SRC_URI="mirror://gnu/${PN}/${P}.tar.gz" - -LICENSE="GPL-3" -SLOT="0" -KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~ppc-aix ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~x64-freebsd ~x86-freebsd ~hppa-hpux ~ia64-hpux ~x86-interix ~amd64-linux ~arm-linux ~ia64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris" -IUSE="nls elibc_glibc" - -RDEPEND="dev-lang/perl - elibc_glibc? ( nls? ( - dev-perl/Locale-gettext - ) )" -DEPEND=${RDEPEND} - -DOCS="debian/changelog NEWS README THANKS" #385753 - -src_prepare() { - epatch \ - "${FILESDIR}"/${PN}-1.36.4-respect-LDFLAGS.patch \ - "${FILESDIR}"/${PN}-1.38.4-linguas.patch -} - -src_configure() { - local myconf - use elibc_glibc \ - && myconf="${myconf} $(use_enable nls)" \ - || myconf="${myconf} --disable-nls" - econf ${myconf} -} diff --git a/sys-apps/help2man/help2man-1.41.2.ebuild b/sys-apps/help2man/help2man-1.45.1.ebuild similarity index 60% rename from sys-apps/help2man/help2man-1.41.2.ebuild rename to sys-apps/help2man/help2man-1.45.1.ebuild index 8df03ec1bd56..6d1bc63d66a9 100644 --- a/sys-apps/help2man/help2man-1.41.2.ebuild +++ b/sys-apps/help2man/help2man-1.45.1.ebuild @@ -1,17 +1,17 @@ -# Copyright 1999-2013 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sys-apps/help2man/help2man-1.41.2.ebuild,v 1.1 2013/05/09 05:59:27 radhermit Exp $ +# $Header: /var/cvsroot/gentoo-x86/sys-apps/help2man/help2man-1.45.1.ebuild,v 1.1 2014/03/25 07:43:34 polynomial-c Exp $ EAPI=4 inherit eutils DESCRIPTION="GNU utility to convert program --help output to a man page" HOMEPAGE="http://www.gnu.org/software/help2man/" -SRC_URI="mirror://gnu/${PN}/${P}.tar.gz" +SRC_URI="mirror://gnu/${PN}/${P}.tar.xz" LICENSE="GPL-3" SLOT="0" -KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~ppc-aix ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~x64-freebsd ~x86-freebsd ~hppa-hpux ~ia64-hpux ~x86-interix ~amd64-linux ~arm-linux ~ia64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris" +KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~ppc-aix ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~x64-freebsd ~x86-freebsd ~hppa-hpux ~ia64-hpux ~x86-interix ~amd64-linux ~arm-linux ~ia64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris" IUSE="nls elibc_glibc" RDEPEND="dev-lang/perl diff --git a/sys-apps/pkgcore/pkgcore-9999.ebuild b/sys-apps/pkgcore/pkgcore-9999.ebuild index 66016b52c581..40f13d92d824 100644 --- a/sys-apps/pkgcore/pkgcore-9999.ebuild +++ b/sys-apps/pkgcore/pkgcore-9999.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sys-apps/pkgcore/pkgcore-9999.ebuild,v 1.14 2014/03/05 10:36:23 mgorny Exp $ +# $Header: /var/cvsroot/gentoo-x86/sys-apps/pkgcore/pkgcore-9999.ebuild,v 1.15 2014/03/24 21:34:57 mgorny Exp $ EAPI=4 PYTHON_COMPAT=( python{2_6,2_7,3_2,3_3} ) @@ -8,7 +8,7 @@ inherit distutils-r1 if [[ ${PV} == *9999 ]] ; then EGIT_REPO_URI="https://code.google.com/p/pkgcore/" - EGIT_MIN_CLONE_TYPE=single + EGIT_MIN_CLONE_TYPE=single+tags inherit git-r3 else KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86" diff --git a/sys-apps/portage/portage-2.2.8-r1.ebuild b/sys-apps/portage/portage-2.2.8-r1.ebuild index 38bcca57e2fc..8a5e7f3a86e5 100644 --- a/sys-apps/portage/portage-2.2.8-r1.ebuild +++ b/sys-apps/portage/portage-2.2.8-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sys-apps/portage/portage-2.2.8-r1.ebuild,v 1.9 2014/03/23 10:14:39 ago Exp $ +# $Header: /var/cvsroot/gentoo-x86/sys-apps/portage/portage-2.2.8-r1.ebuild,v 1.10 2014/03/24 15:08:24 ago Exp $ # Require EAPI 2 since we now require at least python-2.6 (for python 3 # syntax support) which also requires EAPI 2. @@ -15,7 +15,7 @@ inherit eutils multilib DESCRIPTION="Portage is the package management and distribution system for Gentoo" HOMEPAGE="http://www.gentoo.org/proj/en/portage/index.xml" LICENSE="GPL-2" -KEYWORDS="alpha amd64 arm ~arm64 hppa ia64 ~m68k ~mips ~ppc ppc64 ~s390 ~sh sparc x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd" +KEYWORDS="alpha amd64 arm ~arm64 hppa ia64 ~m68k ~mips ppc ppc64 ~s390 ~sh sparc x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd" SLOT="0" IUSE="build doc epydoc +ipc linguas_ru pypy2_0 python2 python3 selinux xattr" diff --git a/sys-apps/systemd/systemd-9999.ebuild b/sys-apps/systemd/systemd-9999.ebuild index b84df853aa66..efdc5dd9fb53 100644 --- a/sys-apps/systemd/systemd-9999.ebuild +++ b/sys-apps/systemd/systemd-9999.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sys-apps/systemd/systemd-9999.ebuild,v 1.100 2014/03/03 22:19:31 floppym Exp $ +# $Header: /var/cvsroot/gentoo-x86/sys-apps/systemd/systemd-9999.ebuild,v 1.101 2014/03/24 19:33:02 mgorny Exp $ EAPI=5 @@ -26,7 +26,7 @@ LICENSE="GPL-2 LGPL-2.1 MIT public-domain" SLOT="0/2" KEYWORDS="~alpha ~amd64 ~arm ~ia64 ~ppc ~ppc64 ~sparc ~x86" IUSE="acl audit cryptsetup doc +firmware-loader gcrypt gudev http introspection - kdbus +kmod lzma pam policykit python qrcode +seccomp selinux tcpd + kdbus +kmod lzma pam policykit python qrcode +seccomp selinux ssl test vanilla xattr" MINKV="3.0" @@ -38,7 +38,7 @@ COMMON_DEPEND=">=sys-apps/util-linux-2.20:0= cryptsetup? ( >=sys-fs/cryptsetup-1.6:0= ) gcrypt? ( >=dev-libs/libgcrypt-1.4.5:0= ) gudev? ( dev-libs/glib:2=[${MULTILIB_USEDEP}] ) - http? ( net-libs/libmicrohttpd:0= ) + http? ( >=net-libs/libmicrohttpd-0.9.33:0= ) introspection? ( >=dev-libs/gobject-introspection-1.31.1:0= ) kmod? ( >=sys-apps/kmod-15:0= ) lzma? ( app-arch/xz-utils:0=[${MULTILIB_USEDEP}] ) @@ -47,7 +47,7 @@ COMMON_DEPEND=">=sys-apps/util-linux-2.20:0= qrcode? ( media-gfx/qrencode:0= ) seccomp? ( sys-libs/libseccomp:0= ) selinux? ( sys-libs/libselinux:0= ) - tcpd? ( sys-apps/tcp-wrappers:0= ) + ssl? ( net-libs/gnutls:0= ) xattr? ( sys-apps/attr:0= ) abi_x86_32? ( !<=app-emulation/emul-linux-x86-baselibs-20130224-r9 !app-emulation/emul-linux-x86-baselibs[-abi_x86_32(-)] )" @@ -200,7 +200,7 @@ multilib_src_configure() { $(use_enable qrcode qrencode) $(use_enable seccomp) $(use_enable selinux) - $(use_enable tcpd tcpwrap) + $(use_enable ssl gnutls) $(use_enable test tests) $(use_enable xattr) @@ -239,6 +239,7 @@ multilib_src_configure() { --disable-acl --disable-audit --disable-gcrypt + --disable-gnutls --disable-gtk-doc --disable-introspection --disable-kmod @@ -250,7 +251,6 @@ multilib_src_configure() { --disable-qrencode --disable-seccomp --disable-selinux - --disable-tcpwrap --disable-tests --disable-xattr --disable-xz diff --git a/sys-block/megacli/metadata.xml b/sys-block/megacli/metadata.xml index 6629da3fa528..91f4e72fb544 100644 --- a/sys-block/megacli/metadata.xml +++ b/sys-block/megacli/metadata.xml @@ -2,7 +2,6 @@ - xarthisius@gentoo.org - Kacper Kowalik + maintainer-needed@gentoo.org diff --git a/sys-cluster/polysh/metadata.xml b/sys-cluster/polysh/metadata.xml index d6626b04c05e..584de0150495 100644 --- a/sys-cluster/polysh/metadata.xml +++ b/sys-cluster/polysh/metadata.xml @@ -2,8 +2,7 @@ - xarthisius@gentoo.org - Kacper Kowalik + maintainer-needed@gentoo.org Polysh is a tool to aggregate several remote shells into one. It is used to diff --git a/sys-freebsd/freebsd-lib/freebsd-lib-8.2-r1.ebuild b/sys-freebsd/freebsd-lib/freebsd-lib-8.2-r1.ebuild index 04c490125550..0343d68f358d 100644 --- a/sys-freebsd/freebsd-lib/freebsd-lib-8.2-r1.ebuild +++ b/sys-freebsd/freebsd-lib/freebsd-lib-8.2-r1.ebuild @@ -1,6 +1,6 @@ -# Copyright 1999-2012 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sys-freebsd/freebsd-lib/freebsd-lib-8.2-r1.ebuild,v 1.10 2012/08/02 15:25:21 ryao Exp $ +# $Header: /var/cvsroot/gentoo-x86/sys-freebsd/freebsd-lib/freebsd-lib-8.2-r1.ebuild,v 1.11 2014/03/24 17:49:33 ssuominen Exp $ EAPI=2 @@ -28,7 +28,7 @@ if [ "${CATEGORY#*cross-}" = "${CATEGORY}" ]; then RDEPEND="ssl? ( dev-libs/openssl ) hesiod? ( net-dns/hesiod ) kerberos? ( virtual/krb5 ) - usb? ( !dev-libs/libusb !dev-libs/libusbx ) + usb? ( !dev-libs/libusb ) userland_GNU? ( sys-apps/mtree ) >=dev-libs/expat-2.0.1 !sys-freebsd/freebsd-headers" diff --git a/sys-freebsd/freebsd-lib/freebsd-lib-9.1-r10.ebuild b/sys-freebsd/freebsd-lib/freebsd-lib-9.1-r10.ebuild index 3b4f73043bfe..a0b3eeb9fe75 100644 --- a/sys-freebsd/freebsd-lib/freebsd-lib-9.1-r10.ebuild +++ b/sys-freebsd/freebsd-lib/freebsd-lib-9.1-r10.ebuild @@ -1,6 +1,6 @@ -# Copyright 1999-2013 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sys-freebsd/freebsd-lib/freebsd-lib-9.1-r10.ebuild,v 1.2 2013/07/27 16:23:18 aballier Exp $ +# $Header: /var/cvsroot/gentoo-x86/sys-freebsd/freebsd-lib/freebsd-lib-9.1-r10.ebuild,v 1.3 2014/03/24 17:49:33 ssuominen Exp $ EAPI=5 @@ -30,7 +30,7 @@ if [ "${CATEGORY#*cross-}" = "${CATEGORY}" ]; then RDEPEND="ssl? ( dev-libs/openssl ) hesiod? ( net-dns/hesiod ) kerberos? ( app-crypt/heimdal ) - usb? ( !dev-libs/libusb !dev-libs/libusbx ) + usb? ( !dev-libs/libusb ) zfs? ( =sys-freebsd/freebsd-cddl-${RV}* ) >=dev-libs/expat-2.0.1 !sys-libs/libutempter diff --git a/sys-freebsd/freebsd-lib/freebsd-lib-9.1-r11.ebuild b/sys-freebsd/freebsd-lib/freebsd-lib-9.1-r11.ebuild index 7907c2b07229..e5e0b57d468f 100644 --- a/sys-freebsd/freebsd-lib/freebsd-lib-9.1-r11.ebuild +++ b/sys-freebsd/freebsd-lib/freebsd-lib-9.1-r11.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sys-freebsd/freebsd-lib/freebsd-lib-9.1-r11.ebuild,v 1.2 2014/03/04 21:13:24 naota Exp $ +# $Header: /var/cvsroot/gentoo-x86/sys-freebsd/freebsd-lib/freebsd-lib-9.1-r11.ebuild,v 1.3 2014/03/24 17:49:33 ssuominen Exp $ EAPI=5 @@ -30,7 +30,7 @@ if [ "${CATEGORY#*cross-}" = "${CATEGORY}" ]; then RDEPEND="ssl? ( dev-libs/openssl ) hesiod? ( net-dns/hesiod ) kerberos? ( app-crypt/heimdal ) - usb? ( !dev-libs/libusb !dev-libs/libusbx ) + usb? ( !dev-libs/libusb ) zfs? ( =sys-freebsd/freebsd-cddl-${RV}* ) >=dev-libs/expat-2.0.1 !sys-libs/libutempter diff --git a/sys-freebsd/freebsd-lib/freebsd-lib-9.2.ebuild b/sys-freebsd/freebsd-lib/freebsd-lib-9.2.ebuild index 252e1b4e937d..cf1d48903c1e 100644 --- a/sys-freebsd/freebsd-lib/freebsd-lib-9.2.ebuild +++ b/sys-freebsd/freebsd-lib/freebsd-lib-9.2.ebuild @@ -1,6 +1,6 @@ -# Copyright 1999-2013 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sys-freebsd/freebsd-lib/freebsd-lib-9.2.ebuild,v 1.1 2013/11/09 09:16:48 aballier Exp $ +# $Header: /var/cvsroot/gentoo-x86/sys-freebsd/freebsd-lib/freebsd-lib-9.2.ebuild,v 1.2 2014/03/24 17:49:33 ssuominen Exp $ EAPI=5 @@ -31,7 +31,7 @@ if [ "${CATEGORY#*cross-}" = "${CATEGORY}" ]; then RDEPEND="ssl? ( dev-libs/openssl ) hesiod? ( net-dns/hesiod ) kerberos? ( app-crypt/heimdal ) - usb? ( !dev-libs/libusb !dev-libs/libusbx ) + usb? ( !dev-libs/libusb ) zfs? ( =sys-freebsd/freebsd-cddl-${RV}* ) >=dev-libs/expat-2.0.1 !sys-libs/libutempter diff --git a/sys-freebsd/freebsd-lib/freebsd-lib-9.2_rc1.ebuild b/sys-freebsd/freebsd-lib/freebsd-lib-9.2_rc1.ebuild index c75a6f5307d4..fc42e3fbbe47 100644 --- a/sys-freebsd/freebsd-lib/freebsd-lib-9.2_rc1.ebuild +++ b/sys-freebsd/freebsd-lib/freebsd-lib-9.2_rc1.ebuild @@ -1,6 +1,6 @@ -# Copyright 1999-2013 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sys-freebsd/freebsd-lib/freebsd-lib-9.2_rc1.ebuild,v 1.7 2013/08/12 15:03:30 aballier Exp $ +# $Header: /var/cvsroot/gentoo-x86/sys-freebsd/freebsd-lib/freebsd-lib-9.2_rc1.ebuild,v 1.8 2014/03/24 17:49:33 ssuominen Exp $ EAPI=5 @@ -31,7 +31,7 @@ if [ "${CATEGORY#*cross-}" = "${CATEGORY}" ]; then RDEPEND="ssl? ( dev-libs/openssl ) hesiod? ( net-dns/hesiod ) kerberos? ( app-crypt/heimdal ) - usb? ( !dev-libs/libusb !dev-libs/libusbx ) + usb? ( !dev-libs/libusb ) zfs? ( =sys-freebsd/freebsd-cddl-${RV}* ) >=dev-libs/expat-2.0.1 !sys-libs/libutempter diff --git a/sys-freebsd/freebsd-lib/freebsd-lib-9.2_rc2.ebuild b/sys-freebsd/freebsd-lib/freebsd-lib-9.2_rc2.ebuild index debfd65c8077..a56f00f75313 100644 --- a/sys-freebsd/freebsd-lib/freebsd-lib-9.2_rc2.ebuild +++ b/sys-freebsd/freebsd-lib/freebsd-lib-9.2_rc2.ebuild @@ -1,6 +1,6 @@ -# Copyright 1999-2013 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sys-freebsd/freebsd-lib/freebsd-lib-9.2_rc2.ebuild,v 1.1 2013/08/22 15:44:42 aballier Exp $ +# $Header: /var/cvsroot/gentoo-x86/sys-freebsd/freebsd-lib/freebsd-lib-9.2_rc2.ebuild,v 1.2 2014/03/24 17:49:33 ssuominen Exp $ EAPI=5 @@ -31,7 +31,7 @@ if [ "${CATEGORY#*cross-}" = "${CATEGORY}" ]; then RDEPEND="ssl? ( dev-libs/openssl ) hesiod? ( net-dns/hesiod ) kerberos? ( app-crypt/heimdal ) - usb? ( !dev-libs/libusb !dev-libs/libusbx ) + usb? ( !dev-libs/libusb ) zfs? ( =sys-freebsd/freebsd-cddl-${RV}* ) >=dev-libs/expat-2.0.1 !sys-libs/libutempter diff --git a/sys-freebsd/freebsd-lib/freebsd-lib-9.2_rc3.ebuild b/sys-freebsd/freebsd-lib/freebsd-lib-9.2_rc3.ebuild index 2c63293e264f..f688cf1feb51 100644 --- a/sys-freebsd/freebsd-lib/freebsd-lib-9.2_rc3.ebuild +++ b/sys-freebsd/freebsd-lib/freebsd-lib-9.2_rc3.ebuild @@ -1,6 +1,6 @@ -# Copyright 1999-2013 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sys-freebsd/freebsd-lib/freebsd-lib-9.2_rc3.ebuild,v 1.1 2013/08/26 20:42:59 aballier Exp $ +# $Header: /var/cvsroot/gentoo-x86/sys-freebsd/freebsd-lib/freebsd-lib-9.2_rc3.ebuild,v 1.2 2014/03/24 17:49:33 ssuominen Exp $ EAPI=5 @@ -31,7 +31,7 @@ if [ "${CATEGORY#*cross-}" = "${CATEGORY}" ]; then RDEPEND="ssl? ( dev-libs/openssl ) hesiod? ( net-dns/hesiod ) kerberos? ( app-crypt/heimdal ) - usb? ( !dev-libs/libusb !dev-libs/libusbx ) + usb? ( !dev-libs/libusb ) zfs? ( =sys-freebsd/freebsd-cddl-${RV}* ) >=dev-libs/expat-2.0.1 !sys-libs/libutempter diff --git a/sys-fs/fatsort/files/fatsort-1.1.1-test-results.patch b/sys-fs/fatsort/files/fatsort-1.1.1-test-results.patch deleted file mode 100644 index 0a55e73390a9..000000000000 --- a/sys-fs/fatsort/files/fatsort-1.1.1-test-results.patch +++ /dev/null @@ -1,20 +0,0 @@ -Index: tests/tc_pos_print_fs_info_fat32/stdout_expected.txt -=================================================================== ---- tests/tc_pos_print_fs_info_fat32/stdout_expected.txt (revision 337) -+++ tests/tc_pos_print_fs_info_fat32/stdout_expected.txt (working copy) -@@ -2,12 +2,12 @@ - Device: fs.img - Type: FAT32 - Sector size: 512 bytes --FAT size: 758 sectors (388096 bytes) -+FAT size: 757 sectors (387584 bytes) - Number of FATs: 2 - Cluster size: 1024 bytes - Max. cluster chain length: 4194303 clusters --Data clusters (total / used / bad): 96882 / 13 / 4 -+Data clusters (total / used / bad): 96883 / 13 / 4 - FS size: 94.61 MiBytes - FAT32 root first cluster: 0x2 --First cluster data offset: 0xc1800 -+First cluster data offset: 0xc1400 - First cluster FAT entry: 0x7 diff --git a/sys-fs/udisks/udisks-1.0.5.ebuild b/sys-fs/udisks/udisks-1.0.5.ebuild index 169020128677..b92b523c4d3f 100644 --- a/sys-fs/udisks/udisks-1.0.5.ebuild +++ b/sys-fs/udisks/udisks-1.0.5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sys-fs/udisks/udisks-1.0.5.ebuild,v 1.8 2014/03/22 21:33:14 maekke Exp $ +# $Header: /var/cvsroot/gentoo-x86/sys-fs/udisks/udisks-1.0.5.ebuild,v 1.9 2014/03/24 14:34:07 ago Exp $ EAPI=5 inherit eutils bash-completion-r1 linux-info udev systemd @@ -11,7 +11,7 @@ SRC_URI="http://hal.freedesktop.org/releases/${P}.tar.gz" LICENSE="GPL-2" SLOT="0" -KEYWORDS="alpha amd64 arm ia64 ~mips ppc ~ppc64 ~sh sparc x86" +KEYWORDS="alpha amd64 arm ia64 ~mips ppc ppc64 ~sh sparc x86" IUSE="debug nls remote-access selinux" COMMON_DEPEND=">=dev-libs/dbus-glib-0.100 diff --git a/sys-fs/udisks/udisks-2.1.3.ebuild b/sys-fs/udisks/udisks-2.1.3.ebuild index faecfb0321d4..1ac51c019f8a 100644 --- a/sys-fs/udisks/udisks-2.1.3.ebuild +++ b/sys-fs/udisks/udisks-2.1.3.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sys-fs/udisks/udisks-2.1.3.ebuild,v 1.8 2014/03/22 21:33:37 maekke Exp $ +# $Header: /var/cvsroot/gentoo-x86/sys-fs/udisks/udisks-2.1.3.ebuild,v 1.9 2014/03/24 14:34:07 ago Exp $ EAPI=5 inherit bash-completion-r1 eutils linux-info systemd udev @@ -11,7 +11,7 @@ SRC_URI="http://udisks.freedesktop.org/releases/${P}.tar.bz2" LICENSE="GPL-2" SLOT="2" -KEYWORDS="alpha amd64 arm ia64 ~mips ppc ~ppc64 ~sh sparc x86" +KEYWORDS="alpha amd64 arm ia64 ~mips ppc ppc64 ~sh sparc x86" IUSE="debug cryptsetup +gptfdisk +introspection selinux systemd" UDEV_VERSION="208" diff --git a/sys-kernel/aufs-sources/Manifest b/sys-kernel/aufs-sources/Manifest index 2e43c6db0347..c2b4fbb7c5f7 100644 --- a/sys-kernel/aufs-sources/Manifest +++ b/sys-kernel/aufs-sources/Manifest @@ -24,6 +24,9 @@ DIST genpatches-3.10-39.extras.tar.xz 17756 SHA256 611b96b571e93f9e708529e35dbfb DIST genpatches-3.10-40.base.tar.xz 649680 SHA256 6591ee04321f68cef315a67846c05a343a53ecd1948ed14595b568a827516690 SHA512 28cea8584a878a6bf77d8b763721657dbb7da3206c805e7831fa711b67b4d43ce244eaac6deb42c6d53f1f2cebeb23bd2dbdd5c13cf15007495bcc6a2f914fa6 WHIRLPOOL aed1348423871e552a3714e3272f540a120af33c387d387db0bb845c40d364e11a575367ff460dfd990bc86fab68e8cafed47699e711529abfe36ab2d952058b DIST genpatches-3.10-40.experimental.tar.xz 48596 SHA256 fb8f048de6c351bd5ac4ea396686e0eda051f522ad4d8b146487ac650d84c17e SHA512 3b0bdfab78a5c34bebd717a40acb7d2f429af2c3a6c743bf2096da29ce4cc95855eb6437389f86c33d123b7e270de0754e05a162d3dcabc485791f3708fb5a9f WHIRLPOOL c6b00e178d400699c0fe4b394f8571df9477b198049253a065b82328ebb74e0e2dfbaf2f2a202df1695ab0621190e61eb73887f9e542306e830434bc85521576 DIST genpatches-3.10-40.extras.tar.xz 17756 SHA256 611b96b571e93f9e708529e35dbfb3977b1f1bb4f0178ae7a2935b28d110aa2e SHA512 08347a5f186bd90420b2d7354f3e94fcd78f6853257deb41ec0e52aea0e15c8455e9173d61611064c83a09887b601647102ba57d59315413040800b17d8cd18b WHIRLPOOL 1d9d3d66dbdb98ea3c48bfdc16e4ed3cef9afceee4ac66f6c2c5d8da398226fe98ceba09a90d22fed164a0157f1b461d501def88ed512768a0e7237becd2b68b +DIST genpatches-3.10-41.base.tar.xz 669772 SHA256 37097099bfd860140efbc6e4e9c5732f458586663a83d4b7d1a63f8d4fe5df6d SHA512 9ad3b74faf01ad9bafac0d2e8712bcde92bcc9dade01e2fe0efed6e46adc9bacdbef95be0ec053dfe946d5da6ac6892ed9f8e4e38dfebc4368d51f48f27c4f8b WHIRLPOOL 837fb5774d4a901b485cf8f35f9559a3136071d3ce98ca760273b46dd7b1c8db8820e054adfc45b002f7d5a0cd295bc41789af92bdbf302a379742e247cf8af8 +DIST genpatches-3.10-41.experimental.tar.xz 48596 SHA256 04000c4555756aabf9bf7fc0701d8b1d2ef878e513eea3a8fcdd9541c309ab1e SHA512 192faf267f17f8708a96ea9429a5e14ff03b591ec888cd4688b5c02765f3af1f052a99915969c366c65965ab657152193bbd98c83f093da76ba66930de473d77 WHIRLPOOL 6ddd24fd6f79b60cba7eae10b24a581dbd27d685b604ca19dd7b23edf714458f13bcbe0a090cfd012675d91fe660e5ee8411d539b78394269d803bc1d9a30d06 +DIST genpatches-3.10-41.extras.tar.xz 17760 SHA256 000d999dbce3be66cdfe54c5c59400d448b39150e53924f6c2238330a953d731 SHA512 bbb7f9bb03273db4e2f627570c44f3851d7aedc232467f89ea3b22828b2cf0e43ec260ca2e4014f1d44d420c82639cdf7e2e85e8cb17d3b8f7d945989cb1a838 WHIRLPOOL 52fccf3ea047b44e8d301b1318564cc6c47a23dd3dd71812c6a041f3f202a70413c2e28579002120e39b6195d20670c7aeb5de61a717658247f42c88eeb586bc DIST genpatches-3.12-13.base.tar.xz 341428 SHA256 18fcef51b83c64b1ae9901ad8b2f2f9c7dc12be2492b5794062d06041c6a1b33 SHA512 adc873c1c5afbfd4e5d4a95ed39353621831c9a6ae3181c568f63f114dcd2885dd85449f8d8ec2a1c9147bef79da1d5cf88da68b99250b650402c1f28eed0412 WHIRLPOOL 1bb4e3cc550821762957de0f6cd68ceab61a6009b00d134be3a3ee63e3ad729b1a4bfb2fe9ea613d700050ea56bd33142d852ff0fee4c0c04342e661aee9b2ba DIST genpatches-3.12-13.experimental.tar.xz 46532 SHA256 a1491fddfab9dc468e6f19e0aa4fad8c28749bb3e86fc35caec5562dff809ee1 SHA512 15cc64ff7e72e39aaa4d22f0b3d97cadb56f7e7e2400ec9c9ddca1d493e02ba81ce6c38398a6e7b354ddfb8a81c59df1bd3c5a6f6b91abd0ade1c2df2bc00090 WHIRLPOOL 286e564a1c32f479c6482d476cdd088bbae42a56ddd978fa66ae67081801c81316e7f2850ad727691ff90c55abe611e249faa961c6dbf928da180c90ffcc12e5 DIST genpatches-3.12-13.extras.tar.xz 18148 SHA256 2f865fc797b96ca30ac437718bb8b9feef442d3ed99b61224d5dc496b5ac7f2c SHA512 a0851b94669e097b3493baa6625b052dd6ce6bf3b318ba62474b8d230526bbacd3751a99ea108b641dcab490129aa370327e8c971996db3afb088e3053f761ff WHIRLPOOL edea43599166eedc00a4254fd32930e21f082af64e067cfb2b8731016062ce132641ae3abbd30a321bddf66db6eabe026d979b98f1802c12c0ffc26f8b149eff @@ -33,6 +36,9 @@ DIST genpatches-3.12-14.extras.tar.xz 18148 SHA256 dbe4784918b0f0a2947d842f2045b DIST genpatches-3.12-15.base.tar.xz 400348 SHA256 89df46c8c9acfc7cf8781fe7e22af6c7d059667fc09370aefc985e55dc4956c7 SHA512 0fefd8e0fb4b917e98a647e1a6a4fedbcd44284561d43efabb3e75a343c1936f21038cb39201b220afb3686017a54a473e7ef7566838f37b824865d5337878fc WHIRLPOOL 85f79a14a9969a0af1448729bae0a441b439a18890c09e5963e3089ca677970d2eb5ad151ab25ad35312f613a7743ac530a8f30365fbf98a93f135d704113cd1 DIST genpatches-3.12-15.experimental.tar.xz 46540 SHA256 a8b8667730e47b61d55d1bbe11cdec4a2e539e749028353172ab1269bbefe96d SHA512 31d5c2e7aca9574cd6e04e5e61a907ffbe6940424a877eef5d7e12b74552062b9c0afb177f2bb44d70d67264d52158b024159a170409be23c6bc4cf2a773a28a WHIRLPOOL 273c23fcb13289421956a61c1ee0a5844d776b679943b2a9ae35fd46e7319b233db0e255ad032e44eabc76a51a2380f7129619a50f859ed4907acee08678ca18 DIST genpatches-3.12-15.extras.tar.xz 18148 SHA256 dbe4784918b0f0a2947d842f2045b3b1e18eaa55b82b8be0fb22493afba76738 SHA512 ed7c453c0e6412e3b24b1a440c6baa7391532dc16cdd5a4f7d59c4e3b166d4fca428f6f14ded091885abd920b2ef0fae6881f3d06cf6896c4136dc36ed2f7185 WHIRLPOOL 84f83e680b85f207287ed0710ca29e6d0bda4efd5812b497adc8b4cbc815f02add85061fdf192d5ac970e22cdfbb5cb85d33ec1ee20fbe57a48d5610b218eaf2 +DIST genpatches-3.13-10.base.tar.xz 235084 SHA256 917269ea4b97798d1c5c412dc2d31a24be0ed4b589cb9a56f604c1e9fae3bd2f SHA512 80869c9da4ff9171b95e7c58a307d9865cdec6a48deb5a53eeeb3a7f358b957f74246bc4a621e9e6009b283dc2cf158f7dc76acec910cf5125e0023595a71ae4 WHIRLPOOL 18cafbf80f012873b58f663f04f6d47e4c476bb5baaf802ae936661b1cf9d286ed73b892ae33afa50d4405e02688e537b2591f93890da4da145b0d3ebfbd53d5 +DIST genpatches-3.13-10.experimental.tar.xz 50984 SHA256 2b2b90ae4dec0cf9c692a918dcfb79e7d82440b07ce1b81add7799268e0498e3 SHA512 a3625907eff6a5651dd9f7261ae1caad2a578b6a266f0680d8732c647b7b8fa6c0f3a667720594a443ca27d1c7cd12a25af794a1e1cee506ca19415c7913e354 WHIRLPOOL 01b2e70f49f5345042f0cf15308509a96760a666a0943f8202dd5e85f6cb7897f0ee58d7c26b08f7344d1af0f1327ec47487a5ac343931fe241066e7f2384791 +DIST genpatches-3.13-10.extras.tar.xz 18184 SHA256 701e71e53b4a96907c2d9258a86c4abe49caf94430e4a0706ccb241ade3d8715 SHA512 a3f224a85dd0ddf03d2ff734388b592de0320653664c181923d243b1f439ef7ee9278ab835425ddf6574901bfe5605e9ca71c53184f1bc9f2b971331e6015275 WHIRLPOOL 5881bd3a9dff0e0a6aa54895701bcaf688900da77f075d99c27bc9ddd45b6ba3fff41becefa121698e2b01b15bce83897c68266a1facf9222e1c8436a17f1ed3 DIST genpatches-3.13-7.base.tar.xz 113228 SHA256 b23fc32055f4c5353fbb1bbd89f136ec955a9a6f86a7acad5ed24de8492ced55 SHA512 fed880274ca74b309189d40c91d5b5576d0f7c578f97670a3692a87c331353bdcc48db9f10f182c6244306a39f2fbab536fc00e8674cceae26aae73383b780b9 WHIRLPOOL 4c16f9426eb4c8a3e492021acb1ed3d7b04ab2677e12e854f3a5d56342afd8ce35dcfc32aead2cbc0ce5f199b687b9c98796ebc956ad547e0627f4e9f28f2c3f DIST genpatches-3.13-7.experimental.tar.xz 51040 SHA256 6fe179278ac918873fa98ace837bae30a18e6de080292f7f746cf2417ae3ee64 SHA512 b1cda893b355f9ed9e26ed61b6d250fb518b51c069cc415eab30111c4eb33458d316574e8773aabd230cfc0b6f6081e1dc895274c6af8ad49753247320e63bd1 WHIRLPOOL 907c9411a4a2a124ffba3df75092a0f858297420b33df778c4e699a4de890fc7447cbc4a916a952c9c87639351876d714a6a22b65455f5d6a76e03d813ec8a1f DIST genpatches-3.13-7.extras.tar.xz 18188 SHA256 1769bc3ca09646c637b277c9af215a5eadb0ba3988d0a86ac719578563d43fba SHA512 a635c6b7cc04ce41afb5f8b2efc263a2e0d2d78dc5aafb8f3e4fa35ae7ed55ccec06cd63a12b71f7818477d4a1b812a06b254ba2b2eb4b0a3185356319532e54 WHIRLPOOL e7fb7279f802a6b4b173d10a4a2677490bee7f18a8d385af7247bf5db0d909da8374980dcef15f981cc52bec51fa061d9b2dfd5678b9bcb8761160ab1897c30d diff --git a/sys-kernel/aufs-sources/aufs-sources-3.10.34.ebuild b/sys-kernel/aufs-sources/aufs-sources-3.10.34.ebuild new file mode 100644 index 000000000000..b5d146238028 --- /dev/null +++ b/sys-kernel/aufs-sources/aufs-sources-3.10.34.ebuild @@ -0,0 +1,74 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sys-kernel/aufs-sources/aufs-sources-3.10.34.ebuild,v 1.1 2014/03/24 20:00:01 jlec Exp $ + +EAPI=5 + +ETYPE="sources" +K_WANT_GENPATCHES="base extras experimental" +K_GENPATCHES_VER="41" +K_DEBLOB_AVAILABLE="1" +UNIPATCH_STRICTORDER=1 +inherit kernel-2 eutils +detect_version +detect_arch + +AUFS_VERSION=3.10.x_p20140310 +AUFS_TARBALL="aufs-sources-${AUFS_VERSION}.tar.xz" +# git archive -v --remote=git://git.code.sf.net/p/aufs/aufs3-standalone aufs${AUFS_VERSION/_p*} > aufs-sources-${AUFS_VERSION}.tar +AUFS_URI="http://dev.gentoo.org/~jlec/distfiles/${AUFS_TARBALL}" + +KEYWORDS="~amd64 ~x86" +HOMEPAGE="http://dev.gentoo.org/~mpagano/genpatches http://aufs.sourceforge.net/" +IUSE="deblob experimental module vanilla" + +DESCRIPTION="Full sources including the Gentoo patchset for the ${KV_MAJOR}.${KV_MINOR} kernel tree and aufs3 support" +SRC_URI=" + ${KERNEL_URI} + ${ARCH_URI} + ${AUFS_URI} + !vanilla? ( ${GENPATCHES_URI} ) + " + +PDEPEND=">=sys-fs/aufs-util-3.9" + +src_unpack() { + if use vanilla; then + unset UNIPATCH_LIST_GENPATCHES UNIPATCH_LIST_DEFAULT + ewarn "You are using USE=vanilla" + ewarn "This will drop all support from the gentoo kernel security team" + fi + + UNIPATCH_LIST=" + "${WORKDIR}"/aufs3-kbuild.patch + "${WORKDIR}"/aufs3-base.patch + "${WORKDIR}"/aufs3-mmap.patch" + + use module && UNIPATCH_LIST+=" "${WORKDIR}"/aufs3-standalone.patch" + + unpack ${AUFS_TARBALL} + + einfo "Using aufs3 version: ${AUFS_VERSION}" + + kernel-2_src_unpack +} + +src_prepare() { + if ! use module; then + sed -e 's:tristate:bool:g' -i "${WORKDIR}"/fs/aufs/Kconfig || die + fi + cp -f "${WORKDIR}"/include/uapi/linux/aufs_type.h include/uapi/linux/aufs_type.h || die + cp -rf "${WORKDIR}"/{Documentation,fs} . || die +} + +pkg_postinst() { + kernel-2_pkg_postinst + einfo "For more info on this patchset, and how to report problems, see:" + einfo "${HOMEPAGE}" + has_version sys-fs/aufs-util && \ + einfo "In order to use aufs FS you need to install sys-fs/aufs-util" +} + +pkg_postrm() { + kernel-2_pkg_postrm +} diff --git a/sys-kernel/aufs-sources/aufs-sources-3.13.7.ebuild b/sys-kernel/aufs-sources/aufs-sources-3.13.7.ebuild new file mode 100644 index 000000000000..1db905810855 --- /dev/null +++ b/sys-kernel/aufs-sources/aufs-sources-3.13.7.ebuild @@ -0,0 +1,74 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sys-kernel/aufs-sources/aufs-sources-3.13.7.ebuild,v 1.1 2014/03/24 20:00:01 jlec Exp $ + +EAPI=5 + +ETYPE="sources" +K_WANT_GENPATCHES="base extras experimental" +K_GENPATCHES_VER="10" +K_DEBLOB_AVAILABLE="1" +UNIPATCH_STRICTORDER=1 +inherit kernel-2 eutils +detect_version +detect_arch + +AUFS_VERSION=3.13_p20140310 +AUFS_TARBALL="aufs-sources-${AUFS_VERSION}.tar.xz" +# git archive -v --remote=git://git.code.sf.net/p/aufs/aufs3-standalone aufs${AUFS_VERSION/_p*} > aufs-sources-${AUFS_VERSION}.tar +AUFS_URI="http://dev.gentoo.org/~jlec/distfiles/${AUFS_TARBALL}" + +KEYWORDS="~amd64 ~x86" +HOMEPAGE="http://dev.gentoo.org/~mpagano/genpatches http://aufs.sourceforge.net/" +IUSE="deblob experimental module vanilla" + +DESCRIPTION="Full sources including the Gentoo patchset for the ${KV_MAJOR}.${KV_MINOR} kernel tree and aufs3 support" +SRC_URI=" + ${KERNEL_URI} + ${ARCH_URI} + ${AUFS_URI} + !vanilla? ( ${GENPATCHES_URI} ) + " + +PDEPEND=">=sys-fs/aufs-util-3.9" + +src_unpack() { + if use vanilla; then + unset UNIPATCH_LIST_GENPATCHES UNIPATCH_LIST_DEFAULT + ewarn "You are using USE=vanilla" + ewarn "This will drop all support from the gentoo kernel security team" + fi + + UNIPATCH_LIST=" + "${WORKDIR}"/aufs3-kbuild.patch + "${WORKDIR}"/aufs3-base.patch + "${WORKDIR}"/aufs3-mmap.patch" + + use module && UNIPATCH_LIST+=" "${WORKDIR}"/aufs3-standalone.patch" + + unpack ${AUFS_TARBALL} + + einfo "Using aufs3 version: ${AUFS_VERSION}" + + kernel-2_src_unpack +} + +src_prepare() { + if ! use module; then + sed -e 's:tristate:bool:g' -i "${WORKDIR}"/fs/aufs/Kconfig || die + fi + cp -f "${WORKDIR}"/include/uapi/linux/aufs_type.h include/uapi/linux/aufs_type.h || die + cp -rf "${WORKDIR}"/{Documentation,fs} . || die +} + +pkg_postinst() { + kernel-2_pkg_postinst + einfo "For more info on this patchset, and how to report problems, see:" + einfo "${HOMEPAGE}" + has_version sys-fs/aufs-util && \ + einfo "In order to use aufs FS you need to install sys-fs/aufs-util" +} + +pkg_postrm() { + kernel-2_pkg_postrm +} diff --git a/sys-kernel/gentoo-sources/Manifest b/sys-kernel/gentoo-sources/Manifest index 153cff38376c..0c323d146f4b 100644 --- a/sys-kernel/gentoo-sources/Manifest +++ b/sys-kernel/gentoo-sources/Manifest @@ -23,6 +23,9 @@ DIST genpatches-3.10-39.extras.tar.xz 17756 SHA256 611b96b571e93f9e708529e35dbfb DIST genpatches-3.10-40.base.tar.xz 649680 SHA256 6591ee04321f68cef315a67846c05a343a53ecd1948ed14595b568a827516690 SHA512 28cea8584a878a6bf77d8b763721657dbb7da3206c805e7831fa711b67b4d43ce244eaac6deb42c6d53f1f2cebeb23bd2dbdd5c13cf15007495bcc6a2f914fa6 WHIRLPOOL aed1348423871e552a3714e3272f540a120af33c387d387db0bb845c40d364e11a575367ff460dfd990bc86fab68e8cafed47699e711529abfe36ab2d952058b DIST genpatches-3.10-40.experimental.tar.xz 48596 SHA256 fb8f048de6c351bd5ac4ea396686e0eda051f522ad4d8b146487ac650d84c17e SHA512 3b0bdfab78a5c34bebd717a40acb7d2f429af2c3a6c743bf2096da29ce4cc95855eb6437389f86c33d123b7e270de0754e05a162d3dcabc485791f3708fb5a9f WHIRLPOOL c6b00e178d400699c0fe4b394f8571df9477b198049253a065b82328ebb74e0e2dfbaf2f2a202df1695ab0621190e61eb73887f9e542306e830434bc85521576 DIST genpatches-3.10-40.extras.tar.xz 17756 SHA256 611b96b571e93f9e708529e35dbfb3977b1f1bb4f0178ae7a2935b28d110aa2e SHA512 08347a5f186bd90420b2d7354f3e94fcd78f6853257deb41ec0e52aea0e15c8455e9173d61611064c83a09887b601647102ba57d59315413040800b17d8cd18b WHIRLPOOL 1d9d3d66dbdb98ea3c48bfdc16e4ed3cef9afceee4ac66f6c2c5d8da398226fe98ceba09a90d22fed164a0157f1b461d501def88ed512768a0e7237becd2b68b +DIST genpatches-3.10-41.base.tar.xz 669772 SHA256 37097099bfd860140efbc6e4e9c5732f458586663a83d4b7d1a63f8d4fe5df6d SHA512 9ad3b74faf01ad9bafac0d2e8712bcde92bcc9dade01e2fe0efed6e46adc9bacdbef95be0ec053dfe946d5da6ac6892ed9f8e4e38dfebc4368d51f48f27c4f8b WHIRLPOOL 837fb5774d4a901b485cf8f35f9559a3136071d3ce98ca760273b46dd7b1c8db8820e054adfc45b002f7d5a0cd295bc41789af92bdbf302a379742e247cf8af8 +DIST genpatches-3.10-41.experimental.tar.xz 48596 SHA256 04000c4555756aabf9bf7fc0701d8b1d2ef878e513eea3a8fcdd9541c309ab1e SHA512 192faf267f17f8708a96ea9429a5e14ff03b591ec888cd4688b5c02765f3af1f052a99915969c366c65965ab657152193bbd98c83f093da76ba66930de473d77 WHIRLPOOL 6ddd24fd6f79b60cba7eae10b24a581dbd27d685b604ca19dd7b23edf714458f13bcbe0a090cfd012675d91fe660e5ee8411d539b78394269d803bc1d9a30d06 +DIST genpatches-3.10-41.extras.tar.xz 17760 SHA256 000d999dbce3be66cdfe54c5c59400d448b39150e53924f6c2238330a953d731 SHA512 bbb7f9bb03273db4e2f627570c44f3851d7aedc232467f89ea3b22828b2cf0e43ec260ca2e4014f1d44d420c82639cdf7e2e85e8cb17d3b8f7d945989cb1a838 WHIRLPOOL 52fccf3ea047b44e8d301b1318564cc6c47a23dd3dd71812c6a041f3f202a70413c2e28579002120e39b6195d20670c7aeb5de61a717658247f42c88eeb586bc DIST genpatches-3.10.7-1.base.tar.xz 226708 SHA256 2c0aeb406bc461db705155b7740306527f2685f533a1f1d0ddcfa55b728ea906 SHA512 af4b7f9ae6f66597bb8216c102befcdc9513b954f92009e0dd4ebd48f21c7d71510b27b59575ad6dedd976a4d92cbbe090bef75fcb64ddd7089b03103f4cc45f WHIRLPOOL 287e2eafd279549d120ef6c7a8235c08d29b529f042f6cb779064b0488e3e93812a7a9ae12bebef42a7055b0fcfb156c90ffcc55b957ad53a135cda1cc3a02d8 DIST genpatches-3.10.7-1.extras.tar.xz 17732 SHA256 699d67f6827c9c06207bdcd81ff7132efe148c49f9088ad70c2354bc1aed4440 SHA512 4445126ae7662fae576e46ca9728895311f6956de95efc38d0ac4499d3b8973092a4fa42af2dbf63e136168636b1c5b49d6db215e13c57cf603a65e0a3f90f4d WHIRLPOOL 1b792770c9a45102bcbb626193d10e35fca350227aed7b76cc47a3460a9fbaea9383659b2665855120aea30e8509aa5818a22231732587922950aae56f2e97cc DIST genpatches-3.12-13.base.tar.xz 341428 SHA256 18fcef51b83c64b1ae9901ad8b2f2f9c7dc12be2492b5794062d06041c6a1b33 SHA512 adc873c1c5afbfd4e5d4a95ed39353621831c9a6ae3181c568f63f114dcd2885dd85449f8d8ec2a1c9147bef79da1d5cf88da68b99250b650402c1f28eed0412 WHIRLPOOL 1bb4e3cc550821762957de0f6cd68ceab61a6009b00d134be3a3ee63e3ad729b1a4bfb2fe9ea613d700050ea56bd33142d852ff0fee4c0c04342e661aee9b2ba @@ -34,6 +37,9 @@ DIST genpatches-3.12-14.extras.tar.xz 18148 SHA256 dbe4784918b0f0a2947d842f2045b DIST genpatches-3.12-15.base.tar.xz 400348 SHA256 89df46c8c9acfc7cf8781fe7e22af6c7d059667fc09370aefc985e55dc4956c7 SHA512 0fefd8e0fb4b917e98a647e1a6a4fedbcd44284561d43efabb3e75a343c1936f21038cb39201b220afb3686017a54a473e7ef7566838f37b824865d5337878fc WHIRLPOOL 85f79a14a9969a0af1448729bae0a441b439a18890c09e5963e3089ca677970d2eb5ad151ab25ad35312f613a7743ac530a8f30365fbf98a93f135d704113cd1 DIST genpatches-3.12-15.experimental.tar.xz 46540 SHA256 a8b8667730e47b61d55d1bbe11cdec4a2e539e749028353172ab1269bbefe96d SHA512 31d5c2e7aca9574cd6e04e5e61a907ffbe6940424a877eef5d7e12b74552062b9c0afb177f2bb44d70d67264d52158b024159a170409be23c6bc4cf2a773a28a WHIRLPOOL 273c23fcb13289421956a61c1ee0a5844d776b679943b2a9ae35fd46e7319b233db0e255ad032e44eabc76a51a2380f7129619a50f859ed4907acee08678ca18 DIST genpatches-3.12-15.extras.tar.xz 18148 SHA256 dbe4784918b0f0a2947d842f2045b3b1e18eaa55b82b8be0fb22493afba76738 SHA512 ed7c453c0e6412e3b24b1a440c6baa7391532dc16cdd5a4f7d59c4e3b166d4fca428f6f14ded091885abd920b2ef0fae6881f3d06cf6896c4136dc36ed2f7185 WHIRLPOOL 84f83e680b85f207287ed0710ca29e6d0bda4efd5812b497adc8b4cbc815f02add85061fdf192d5ac970e22cdfbb5cb85d33ec1ee20fbe57a48d5610b218eaf2 +DIST genpatches-3.13-10.base.tar.xz 235084 SHA256 917269ea4b97798d1c5c412dc2d31a24be0ed4b589cb9a56f604c1e9fae3bd2f SHA512 80869c9da4ff9171b95e7c58a307d9865cdec6a48deb5a53eeeb3a7f358b957f74246bc4a621e9e6009b283dc2cf158f7dc76acec910cf5125e0023595a71ae4 WHIRLPOOL 18cafbf80f012873b58f663f04f6d47e4c476bb5baaf802ae936661b1cf9d286ed73b892ae33afa50d4405e02688e537b2591f93890da4da145b0d3ebfbd53d5 +DIST genpatches-3.13-10.experimental.tar.xz 50984 SHA256 2b2b90ae4dec0cf9c692a918dcfb79e7d82440b07ce1b81add7799268e0498e3 SHA512 a3625907eff6a5651dd9f7261ae1caad2a578b6a266f0680d8732c647b7b8fa6c0f3a667720594a443ca27d1c7cd12a25af794a1e1cee506ca19415c7913e354 WHIRLPOOL 01b2e70f49f5345042f0cf15308509a96760a666a0943f8202dd5e85f6cb7897f0ee58d7c26b08f7344d1af0f1327ec47487a5ac343931fe241066e7f2384791 +DIST genpatches-3.13-10.extras.tar.xz 18184 SHA256 701e71e53b4a96907c2d9258a86c4abe49caf94430e4a0706ccb241ade3d8715 SHA512 a3f224a85dd0ddf03d2ff734388b592de0320653664c181923d243b1f439ef7ee9278ab835425ddf6574901bfe5605e9ca71c53184f1bc9f2b971331e6015275 WHIRLPOOL 5881bd3a9dff0e0a6aa54895701bcaf688900da77f075d99c27bc9ddd45b6ba3fff41becefa121698e2b01b15bce83897c68266a1facf9222e1c8436a17f1ed3 DIST genpatches-3.13-7.base.tar.xz 113228 SHA256 b23fc32055f4c5353fbb1bbd89f136ec955a9a6f86a7acad5ed24de8492ced55 SHA512 fed880274ca74b309189d40c91d5b5576d0f7c578f97670a3692a87c331353bdcc48db9f10f182c6244306a39f2fbab536fc00e8674cceae26aae73383b780b9 WHIRLPOOL 4c16f9426eb4c8a3e492021acb1ed3d7b04ab2677e12e854f3a5d56342afd8ce35dcfc32aead2cbc0ce5f199b687b9c98796ebc956ad547e0627f4e9f28f2c3f DIST genpatches-3.13-7.experimental.tar.xz 51040 SHA256 6fe179278ac918873fa98ace837bae30a18e6de080292f7f746cf2417ae3ee64 SHA512 b1cda893b355f9ed9e26ed61b6d250fb518b51c069cc415eab30111c4eb33458d316574e8773aabd230cfc0b6f6081e1dc895274c6af8ad49753247320e63bd1 WHIRLPOOL 907c9411a4a2a124ffba3df75092a0f858297420b33df778c4e699a4de890fc7447cbc4a916a952c9c87639351876d714a6a22b65455f5d6a76e03d813ec8a1f DIST genpatches-3.13-7.extras.tar.xz 18188 SHA256 1769bc3ca09646c637b277c9af215a5eadb0ba3988d0a86ac719578563d43fba SHA512 a635c6b7cc04ce41afb5f8b2efc263a2e0d2d78dc5aafb8f3e4fa35ae7ed55ccec06cd63a12b71f7818477d4a1b812a06b254ba2b2eb4b0a3185356319532e54 WHIRLPOOL e7fb7279f802a6b4b173d10a4a2677490bee7f18a8d385af7247bf5db0d909da8374980dcef15f981cc52bec51fa061d9b2dfd5678b9bcb8761160ab1897c30d @@ -51,6 +57,8 @@ DIST genpatches-3.4-62.base.tar.xz 949440 SHA256 45a0739e21946b1e763a501e640d137 DIST genpatches-3.4-62.extras.tar.xz 18156 SHA256 9e1b05a44b97a13c0fea1df6533a68b6163cce1bf50fa39caee2691288b871ff SHA512 cd9ec0450ae9c87407fbea1440b4281afb0b3842d3a14cfb15058e7f179efc60003ed7f5d824fca07fa8cafacf35a507340b089b75235f2c1823ff11ebb4de96 WHIRLPOOL e3b42b8205a4d528b200a0d41b601e8c1b8310c1164f5d04f302ef804179418b0fc76fa0432a45637791818aedf39e6b947e6c9d2abae04f1f1d15f0fc7900f4 DIST genpatches-3.4-63.base.tar.xz 978968 SHA256 34f635199a5bcb6ab1f208d13bd035a7702e717654fb9b4cc8cb13229f34c06d SHA512 e5ee77acd2a63c357e3843e30250a6a6c851355fe377a639e1698a69a8061dad14186f0c77f7a6487c0f4f02a06ec8a7fcdc9b0041d0b9e5b3373e893f6d5cbc WHIRLPOOL 94e8d074c6fee8e2bbeb08b0e680e69bcbf16e7d8d0991c4f3912cc72fa8de60e4b0dd56ae2c81a1423aa8dfc8eaace5762b2446975b720855cd304a352e7bf2 DIST genpatches-3.4-63.extras.tar.xz 18156 SHA256 9e1b05a44b97a13c0fea1df6533a68b6163cce1bf50fa39caee2691288b871ff SHA512 cd9ec0450ae9c87407fbea1440b4281afb0b3842d3a14cfb15058e7f179efc60003ed7f5d824fca07fa8cafacf35a507340b089b75235f2c1823ff11ebb4de96 WHIRLPOOL e3b42b8205a4d528b200a0d41b601e8c1b8310c1164f5d04f302ef804179418b0fc76fa0432a45637791818aedf39e6b947e6c9d2abae04f1f1d15f0fc7900f4 +DIST genpatches-3.4-64.base.tar.xz 986728 SHA256 3447355dd79a66586190e51acd1be5619a9b2067454d8908523e8705dce4e864 SHA512 5146abfeb9b9f2ce8825878b486b629dbbad074b2d30e790f875b9a43b4bef03bc5872a968114e55d2a4e3a1d7af232974045c9b3fee14838c6654cfac908cd1 WHIRLPOOL bf220837482ce7b7d4a97a0ddae477bfe255511d23ca013040582c6fee1853a8b12f0bf7dbadba2189324ecf2033d910efd650ff0df40fb3be440f6aa8aa273d +DIST genpatches-3.4-64.extras.tar.xz 18152 SHA256 2078dc6cca6f9345218e76c7eeaadc505ae1f45e140e3eb1b1517be6b6c0f69d SHA512 934140d99080cb6e91d6d5d7e809e067501a94a1f3e17bac4350f5725ec2569a623765a0b96d9d98424f9f6fd7c5c000660ae0e52b919f6cb2eb28b497d70250 WHIRLPOOL daffa0528e4ff5c0874418ed228e20744e7a0a7a1485587ee2505e19a20f51c5d831896c535be015cb72fab3c09e0ebf9e10a0739667f75a220aeafbc10c89af DIST linux-3.10.tar.xz 73175088 SHA256 df27fa92d27a9c410bfe6c4a89f141638500d7eadcca5cce578954efc2ad3544 SHA512 5fb109fcbd59bf3dffc911b853894f0a84afa75151368f783a1252c5ff60c7a1504de216c0012be446df983e2dea400ad8eeed3ce04f24dc61d0ef76c174dc35 WHIRLPOOL e7c0ccc2231e430b831218fc66f1940d095d2d5447d391329c6a7373d4a1d16708f64778b32e4847802ee2dae4fcf7cb67a1238fd4eb204fd0c4bce2d8134053 DIST linux-3.12.tar.xz 76384600 SHA256 2e120ec7fde19fa51dc6b6cc11c81860a0775defcad5a5bf910ed9a50e845a02 SHA512 4ba5797e0772726d05c9f2eee66dc6dc2a5033c749ef44764c805a83da739ed5d0c6443b76785e38fe1ef74cc7ade787e48144faed0cfcb6f124f05248c700ff WHIRLPOOL a40195f6b53ba3440cf90a44495f6a59670f750851d1518e2bdfe3b949f0e898d1df5d37e271c31c555087026ddb6cc2c9109b22b9639e3222735e6f650a1417 DIST linux-3.13.tar.xz 77187032 SHA256 4d5e5eee5f276424c32e9591f1b6c971baedc7b49f28ce03d1f48b1e5d6226a2 SHA512 1ba223bb4b885d691a67196d86a8aaf7b4a1c351bf2a762f50f1b0c32da00dd0c28895872a66b49e8d244498d996876609268e64861d28ac4048886ef9f79b87 WHIRLPOOL 2992257a17e85b3eb16fcaf21678fa6dbf31f80c2099fd1ad0ff9852ac1d16122ac8e2c0b46421d8895d4368253a724e439cd625307ee7af7bd1e50cb2c9b62a diff --git a/sys-kernel/gentoo-sources/gentoo-sources-3.10.34.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-3.10.34.ebuild new file mode 100644 index 000000000000..4e1fd9816ad8 --- /dev/null +++ b/sys-kernel/gentoo-sources/gentoo-sources-3.10.34.ebuild @@ -0,0 +1,29 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sys-kernel/gentoo-sources/gentoo-sources-3.10.34.ebuild,v 1.1 2014/03/24 13:55:00 tomwij Exp $ + +EAPI="5" +ETYPE="sources" +K_WANT_GENPATCHES="base extras experimental" +K_GENPATCHES_VER="41" +K_DEBLOB_AVAILABLE="1" +inherit kernel-2 +detect_version +detect_arch + +KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86" +HOMEPAGE="http://dev.gentoo.org/~mpagano/genpatches" +IUSE="deblob experimental" + +DESCRIPTION="Full sources including the Gentoo patchset for the ${KV_MAJOR}.${KV_MINOR} kernel tree" +SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}" + +pkg_postinst() { + kernel-2_pkg_postinst + einfo "For more info on this patchset, and how to report problems, see:" + einfo "${HOMEPAGE}" +} + +pkg_postrm() { + kernel-2_pkg_postrm +} diff --git a/sys-kernel/gentoo-sources/gentoo-sources-3.13.7.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-3.13.7.ebuild new file mode 100644 index 000000000000..a82df4f0d25a --- /dev/null +++ b/sys-kernel/gentoo-sources/gentoo-sources-3.13.7.ebuild @@ -0,0 +1,29 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sys-kernel/gentoo-sources/gentoo-sources-3.13.7.ebuild,v 1.1 2014/03/24 13:55:00 tomwij Exp $ + +EAPI="5" +ETYPE="sources" +K_WANT_GENPATCHES="base extras experimental" +K_GENPATCHES_VER="10" +K_DEBLOB_AVAILABLE="1" +inherit kernel-2 +detect_version +detect_arch + +KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86" +HOMEPAGE="http://dev.gentoo.org/~mpagano/genpatches" +IUSE="deblob experimental" + +DESCRIPTION="Full sources including the Gentoo patchset for the ${KV_MAJOR}.${KV_MINOR} kernel tree" +SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}" + +pkg_postinst() { + kernel-2_pkg_postinst + einfo "For more info on this patchset, and how to report problems, see:" + einfo "${HOMEPAGE}" +} + +pkg_postrm() { + kernel-2_pkg_postrm +} diff --git a/sys-kernel/gentoo-sources/gentoo-sources-3.4.84.ebuild b/sys-kernel/gentoo-sources/gentoo-sources-3.4.84.ebuild new file mode 100644 index 000000000000..42df8f110318 --- /dev/null +++ b/sys-kernel/gentoo-sources/gentoo-sources-3.4.84.ebuild @@ -0,0 +1,29 @@ +# Copyright 1999-2014 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/sys-kernel/gentoo-sources/gentoo-sources-3.4.84.ebuild,v 1.1 2014/03/24 13:55:00 tomwij Exp $ + +EAPI="5" +ETYPE="sources" +K_WANT_GENPATCHES="base extras" +K_GENPATCHES_VER="64" +K_DEBLOB_AVAILABLE="1" +inherit kernel-2 +detect_version +detect_arch + +KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86" +HOMEPAGE="http://dev.gentoo.org/~mpagano/genpatches" +IUSE="deblob" + +DESCRIPTION="Full sources including the Gentoo patchset for the ${KV_MAJOR}.${KV_MINOR} kernel tree" +SRC_URI="${KERNEL_URI} ${GENPATCHES_URI} ${ARCH_URI}" + +pkg_postinst() { + kernel-2_pkg_postinst + einfo "For more info on this patchset, and how to report problems, see:" + einfo "${HOMEPAGE}" +} + +pkg_postrm() { + kernel-2_pkg_postrm +} diff --git a/sys-kernel/vanilla-sources/Manifest b/sys-kernel/vanilla-sources/Manifest index d82d5004bccb..08e6ee51d7cd 100644 --- a/sys-kernel/vanilla-sources/Manifest +++ b/sys-kernel/vanilla-sources/Manifest @@ -13,8 +13,8 @@ DIST linux-3.12.tar.xz 76384600 SHA256 2e120ec7fde19fa51dc6b6cc11c81860a0775defc DIST linux-3.13.tar.xz 77187032 SHA256 4d5e5eee5f276424c32e9591f1b6c971baedc7b49f28ce03d1f48b1e5d6226a2 SHA512 1ba223bb4b885d691a67196d86a8aaf7b4a1c351bf2a762f50f1b0c32da00dd0c28895872a66b49e8d244498d996876609268e64861d28ac4048886ef9f79b87 WHIRLPOOL 2992257a17e85b3eb16fcaf21678fa6dbf31f80c2099fd1ad0ff9852ac1d16122ac8e2c0b46421d8895d4368253a724e439cd625307ee7af7bd1e50cb2c9b62a DIST linux-3.2.tar.xz 65065516 SHA256 dd96ed02b53fb5d57762e4b1f573460909de472ca588f81ec6660e4a172e7ba7 SHA512 77e9a52d78d6c8e951df1e166023eebe5defc5ef3c45d3ac84b613137b3c2e55cee5693d828ebd06c5034bd89ea2a5f862f55824f2b7839c9ad7212c81e3ecb0 WHIRLPOOL 7cc68baac4441740e2171fbbc4195ee6c0351de099aadaee8cb3487f6d1f8b7e1d3144ee54ba38dbd24d6be431a1ea3b921ffce82ff84df21a98da7bc61c1d17 DIST linux-3.4.tar.xz 66748028 SHA256 ff3dee6a855873d12487a6f4070ec2f7996d073019171361c955639664baa0c6 SHA512 1c49b336750c9c2b49d21e54126f22a800367296be0d57e6df28b1532cbeba7fc3bdf4cfe27d9810576e76c2db2e9c2493f0804451c915137cb78d7aa61f236c WHIRLPOOL a36e62fe197ba7c08d498a79034da58091a94348f69542241067c9ebef683f86371b2c0a3b3fb6c4611e2fb885d9b74eee5c1f46a493c72dfb76c5665f0b8a6a -DIST patch-3.10.33.xz 613108 SHA256 4ba2db5d2c54cff38cbbbff940e9a45969ccea675fc1cf78a4e665dd8f97468e SHA512 546a27783e1e42ed07701e428a23bf1d3ebaa19f9cdb13197f481a297bfc4fd96b0fed2fc6557c72dbdbd38708cc4573e1d53f56445ab9da9d44edfc9ece88ce WHIRLPOOL 57eb4f002eeed416e24ee0c4d91a25447407044dda526ebcf9665ca31fbba86a2fd55b6b094aa1b5602e36e947901b34c3e796c5cb2d7db6fca12493f39fa1c1 +DIST patch-3.10.34.xz 630996 SHA256 505a02efe73f235e501d6814849475530e974fcb4b8a99ddafbdfc99efe3d36d SHA512 eb0c1648e0bdccfde63aa0932012e3182eb18218525a2adb8a0862a220e35b76fff1ae7762a7ed48f72adce2901137cf2564cd68decc1671627478e11b69ec72 WHIRLPOOL d81255e112a1df62f039845fac8d4343dae48aca3a4dd7b7e188a381f47f856052a8f1a180c689302897b2751195302e49fcc3912098a106dbb3f60dd37ee09f DIST patch-3.12.14.xz 378676 SHA256 4354db5c8ae783ccc0c522835206a3480b99129e95a720272f6f057fae35f453 SHA512 33915faf917feb36dc839fb627c0bd7ff6b0789ae0499380825c1e6a92f7d9cb98fdad1acd047f3d7c40632285fafc5230db27675da70c6748388d599bbafb8c WHIRLPOOL 46ced0ef4b802bdb73be2b3ec4f2f1cba7beb4e3be371f6e48b4e70b07ff4442b1d11c497f6d5ce8b944a1c88ff69f3d07ee81abab9289aa3d6d89699b06c594 -DIST patch-3.13.6.xz 183536 SHA256 757bea3e2dcee06fa5a50889911ff559d89334ac807ef72873a2555d12b6cd7c SHA512 15e5b32df65816a0183bf8bb84a7c98066984821dbc84e2d2d473a7065643442d138f7790aa2c47fe5f44ae6919fb6035ec824282d56d73affb48e53f0b1c485 WHIRLPOOL 62299126ed1d2c634dbd710e6ee8bb26e5a10e7258025aabad6594ca271df1f3bdafe0bfdfd2e7b81b62e9e946dda8caa7970bbcced5ee0b806a6cee3d36e352 +DIST patch-3.13.7.xz 223568 SHA256 4e7a062493c2a0dd2f2aa0ec636a47b2b1785aebccf652ae56e68f0dfc083f89 SHA512 bee628e25d8ed378fd32d0e96ac20f24d1bef2950377cee249b65db918bd528a744cc1058006f9e945095ccc81805d715eb27e5c36f2515c7dcfdf5fe6b6c7a6 WHIRLPOOL 9b6caa26bf50c968f2ebd581efe7b05c9337ab958d6ed203a762cab2dccc271782fe46e165322c87abaaa1411b8bce32ea7abb2b1b737fd33ddb0d71144caddd DIST patch-3.2.55.xz 1093628 SHA256 b60370501cc194db6ab5548af02ce3e58c11d3018e12dee23b0345b4f9d433a0 SHA512 66f5b44e308a139d4c6f4d0491960debdb456e6b43248f283acd42f5b8e6c7d9cb4ae88477b5258fc4cf62f97ea332b2c2e4c25b84d5230f357c7dbb56c02316 WHIRLPOOL 5becb6249f306fe0bc6d9e9d65075171f3a54505a29dfbe229f4559ad0c9957e1c3380d34595b2f1f3f6feee45525652b304fd32ffc6133d2988f5c50eaf08f1 -DIST patch-3.4.83.xz 909684 SHA256 bcb8cfe2c5aa170e3b48c00dc67b3ab26581a9ed432ec550ce21f3a5ae49c24f SHA512 393dba4438dae50a7c8dc3855269517c5181d019d452f0229451d5a41900bed15b93bd2c61613358189859056b6e4a3e3d94f253b1e1236480927392758eeecb WHIRLPOOL 16207b4cfad8b2c9cd718c61a34ab10769b0732567a2d516ade691bfa568a19c38f238de399148d36bbc281fc90503e19bb9bf2a5ef99665e7b41023397928ef +DIST patch-3.4.84.xz 916364 SHA256 92b134ea418463c407bccff41dce1ef7f8ce16b967f78bfeec039ea1c0cdda7b SHA512 5a1ad924368060128dd6486c962b1c873e3056b570fcbcd98f5d3750345ac435e5eb05d58ca3debdbcf7e7666755f63e2d167b7ad390be6388065a1bb5610c82 WHIRLPOOL c2a49eb6c5013ae453cbd74918986cf7656f86ec11bfeeea1b1ca6a47e720158ae8d049a14735e112481be9a6ff7eb4f9c017590d353693e36fff8c1ac672859 diff --git a/sys-kernel/vanilla-sources/vanilla-sources-3.10.33.ebuild b/sys-kernel/vanilla-sources/vanilla-sources-3.10.34.ebuild similarity index 89% rename from sys-kernel/vanilla-sources/vanilla-sources-3.10.33.ebuild rename to sys-kernel/vanilla-sources/vanilla-sources-3.10.34.ebuild index 11815a0e9148..e64cb6b5ad91 100644 --- a/sys-kernel/vanilla-sources/vanilla-sources-3.10.33.ebuild +++ b/sys-kernel/vanilla-sources/vanilla-sources-3.10.34.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sys-kernel/vanilla-sources/vanilla-sources-3.10.33.ebuild,v 1.1 2014/03/09 09:14:53 ago Exp $ +# $Header: /var/cvsroot/gentoo-x86/sys-kernel/vanilla-sources/vanilla-sources-3.10.34.ebuild,v 1.1 2014/03/24 14:55:32 ago Exp $ EAPI="5" K_NOUSENAME="yes" diff --git a/sys-kernel/vanilla-sources/vanilla-sources-3.13.6.ebuild b/sys-kernel/vanilla-sources/vanilla-sources-3.13.7.ebuild similarity index 89% rename from sys-kernel/vanilla-sources/vanilla-sources-3.13.6.ebuild rename to sys-kernel/vanilla-sources/vanilla-sources-3.13.7.ebuild index 58a1a5d7d037..2faf42f6e8c8 100644 --- a/sys-kernel/vanilla-sources/vanilla-sources-3.13.6.ebuild +++ b/sys-kernel/vanilla-sources/vanilla-sources-3.13.7.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sys-kernel/vanilla-sources/vanilla-sources-3.13.6.ebuild,v 1.1 2014/03/09 09:14:53 ago Exp $ +# $Header: /var/cvsroot/gentoo-x86/sys-kernel/vanilla-sources/vanilla-sources-3.13.7.ebuild,v 1.1 2014/03/24 14:55:32 ago Exp $ EAPI="5" K_NOUSENAME="yes" diff --git a/sys-kernel/vanilla-sources/vanilla-sources-3.4.83.ebuild b/sys-kernel/vanilla-sources/vanilla-sources-3.4.84.ebuild similarity index 89% rename from sys-kernel/vanilla-sources/vanilla-sources-3.4.83.ebuild rename to sys-kernel/vanilla-sources/vanilla-sources-3.4.84.ebuild index 8d812d76f52b..d88a16e6d90a 100644 --- a/sys-kernel/vanilla-sources/vanilla-sources-3.4.83.ebuild +++ b/sys-kernel/vanilla-sources/vanilla-sources-3.4.84.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sys-kernel/vanilla-sources/vanilla-sources-3.4.83.ebuild,v 1.1 2014/03/12 11:16:46 ago Exp $ +# $Header: /var/cvsroot/gentoo-x86/sys-kernel/vanilla-sources/vanilla-sources-3.4.84.ebuild,v 1.1 2014/03/24 14:55:32 ago Exp $ EAPI="5" K_NOUSENAME="yes" diff --git a/sys-libs/cracklib/cracklib-2.9.1.ebuild b/sys-libs/cracklib/cracklib-2.9.1.ebuild index 9ac9222a113a..a9fbe2356862 100644 --- a/sys-libs/cracklib/cracklib-2.9.1.ebuild +++ b/sys-libs/cracklib/cracklib-2.9.1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sys-libs/cracklib/cracklib-2.9.1.ebuild,v 1.8 2014/03/23 10:13:26 ago Exp $ +# $Header: /var/cvsroot/gentoo-x86/sys-libs/cracklib/cracklib-2.9.1.ebuild,v 1.9 2014/03/24 15:11:41 ago Exp $ EAPI="4" PYTHON_COMPAT=( python{2_6,2_7} ) @@ -15,7 +15,7 @@ SRC_URI="mirror://sourceforge/cracklib/${MY_P}.tar.gz" LICENSE="LGPL-2.1" SLOT="0" -KEYWORDS="~alpha amd64 arm ~arm64 hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh sparc x86 ~x86-fbsd ~x86-interix ~amd64-linux ~ia64-linux ~x86-linux ~ppc-macos ~x86-macos ~m68k-mint" +KEYWORDS="~alpha amd64 arm ~arm64 hppa ~ia64 ~m68k ~mips ppc ~ppc64 ~s390 ~sh sparc x86 ~x86-fbsd ~x86-interix ~amd64-linux ~ia64-linux ~x86-linux ~ppc-macos ~x86-macos ~m68k-mint" IUSE="nls python static-libs test zlib" RDEPEND="zlib? ( sys-libs/zlib )" diff --git a/sys-libs/glibc/files/eblits/src_install.eblit b/sys-libs/glibc/files/eblits/src_install.eblit index 8f72c43f55fa..12424da9079a 100644 --- a/sys-libs/glibc/files/eblits/src_install.eblit +++ b/sys-libs/glibc/files/eblits/src_install.eblit @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/sys-libs/glibc/files/eblits/src_install.eblit,v 1.34 2014/03/12 13:34:31 vapier Exp $ +# $Header: /var/cvsroot/gentoo-x86/sys-libs/glibc/files/eblits/src_install.eblit,v 1.35 2014/03/25 00:34:56 vapier Exp $ toolchain-glibc_src_install() { local GBUILDDIR @@ -189,7 +189,7 @@ toolchain-glibc_src_install() { # TODO: Drop the $FILESDIR copy once 2.19 goes stable. if version_is_at_least 2.19 ; then systemd_dounit nscd/nscd.service || die - systemd_newtmpfilesd nscd/nscd.tmpfiles || die + systemd_newtmpfilesd nscd/nscd.tmpfiles nscd.conf || die else systemd_dounit "${FILESDIR}"/nscd.service || die systemd_newtmpfilesd "${FILESDIR}"/nscd.tmpfilesd nscd.conf || die diff --git a/virtual/libusb/libusb-1-r1.ebuild b/virtual/libusb/libusb-1-r1.ebuild index 80f53f5ebf59..7a0a48a84e25 100644 --- a/virtual/libusb/libusb-1-r1.ebuild +++ b/virtual/libusb/libusb-1-r1.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/virtual/libusb/libusb-1-r1.ebuild,v 1.15 2014/03/18 20:40:51 ssuominen Exp $ +# $Header: /var/cvsroot/gentoo-x86/virtual/libusb/libusb-1-r1.ebuild,v 1.16 2014/03/24 17:46:18 ssuominen Exp $ EAPI=5 inherit multilib-build @@ -14,5 +14,5 @@ SLOT="1" KEYWORDS="alpha amd64 arm hppa ia64 ~m68k ~mips ppc ppc64 ~s390 ~sh sparc x86 ~amd64-fbsd ~x86-fbsd ~x86-freebsd ~amd64-linux ~arm-linux ~ia64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos" IUSE="udev" -RDEPEND="|| ( >=dev-libs/libusb-1.0.18:1[udev?,${MULTILIB_USEDEP}] >=dev-libs/libusbx-1.0.17:1[udev?,${MULTILIB_USEDEP}] >=dev-libs/libusb-1.0.9-r2:1[udev(+)?,${MULTILIB_USEDEP}] >=sys-freebsd/freebsd-lib-9.1_rc3-r1[usb,${MULTILIB_USEDEP}] )" +RDEPEND="|| ( >=dev-libs/libusb-1.0.9-r2:1[udev(+)?,${MULTILIB_USEDEP}] >=sys-freebsd/freebsd-lib-9.1_rc3-r1[usb,${MULTILIB_USEDEP}] )" DEPEND="" diff --git a/virtual/monodoc/metadata.xml b/virtual/monodoc/metadata.xml deleted file mode 100644 index e01adbb307db..000000000000 --- a/virtual/monodoc/metadata.xml +++ /dev/null @@ -1,5 +0,0 @@ - - - - dotnet - diff --git a/virtual/monodoc/monodoc-2.10.ebuild b/virtual/monodoc/monodoc-2.10.ebuild deleted file mode 100644 index d97fb96f58c0..000000000000 --- a/virtual/monodoc/monodoc-2.10.ebuild +++ /dev/null @@ -1,17 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/virtual/monodoc/monodoc-2.10.ebuild,v 1.5 2013/05/24 18:16:30 pacho Exp $ - -inherit versionator - -DESCRIPTION="Virtual for monodoc" -HOMEPAGE="" -SRC_URI="" -LICENSE="" -SLOT="0" -KEYWORDS="amd64 ppc x86" -IUSE="" -RDEPEND=">=dev-lang/mono-$(get_version_component_range 1-2)" -DEPEND="" -#To-be-finalized -PROPERTIES="virtual" diff --git a/virtual/notification-daemon/notification-daemon-0.ebuild b/virtual/notification-daemon/notification-daemon-0.ebuild index 6703111448c5..30c215f55aa9 100644 --- a/virtual/notification-daemon/notification-daemon-0.ebuild +++ b/virtual/notification-daemon/notification-daemon-0.ebuild @@ -1,8 +1,8 @@ -# Copyright 1999-2013 Gentoo Foundation +# Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/virtual/notification-daemon/notification-daemon-0.ebuild,v 1.10 2013/02/27 01:57:38 wired Exp $ +# $Header: /var/cvsroot/gentoo-x86/virtual/notification-daemon/notification-daemon-0.ebuild,v 1.11 2014/03/24 15:24:57 tomwij Exp $ -EAPI=2 +EAPI=5 DESCRIPTION="Virtual for notification daemon dbus service" HOMEPAGE="" @@ -24,5 +24,6 @@ RDEPEND=" >=x11-wm/awesome-3.4.4 x11-wm/enlightenment[enlightenment_modules_notification] x11-wm/enlightenment[e_modules_notification] - kde-base/knotify ) )" + kde-base/knotify + x11-misc/mate-notification-daemon ) )" DEPEND="" diff --git a/virtual/opencl/metadata.xml b/virtual/opencl/metadata.xml index 81cbff6425ed..01c4c004e735 100644 --- a/virtual/opencl/metadata.xml +++ b/virtual/opencl/metadata.xml @@ -2,8 +2,4 @@ x11 - - xarthisius@gentoo.org - Kacper Kowalik - diff --git a/www-client/firefox/firefox-24.4.0.ebuild b/www-client/firefox/firefox-24.4.0.ebuild index 2d3fb79b88ca..e07edb21e92e 100644 --- a/www-client/firefox/firefox-24.4.0.ebuild +++ b/www-client/firefox/firefox-24.4.0.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/www-client/firefox/firefox-24.4.0.ebuild,v 1.5 2014/03/23 14:57:50 ago Exp $ +# $Header: /var/cvsroot/gentoo-x86/www-client/firefox/firefox-24.4.0.ebuild,v 1.6 2014/03/24 14:33:59 ago Exp $ EAPI=5 VIRTUALX_REQUIRED="pgo" @@ -36,7 +36,7 @@ inherit check-reqs flag-o-matic toolchain-funcs eutils gnome2-utils mozconfig-3 DESCRIPTION="Firefox Web Browser" HOMEPAGE="http://www.mozilla.com/firefox" -KEYWORDS="~alpha amd64 ~arm hppa ~ia64 ppc ~ppc64 x86 ~amd64-linux ~x86-linux" +KEYWORDS="~alpha amd64 ~arm hppa ~ia64 ppc ppc64 x86 ~amd64-linux ~x86-linux" SLOT="0" LICENSE="MPL-2.0 GPL-2 LGPL-2.1" IUSE="bindist gstreamer +jit +minimal pgo pulseaudio selinux system-cairo system-icu system-jpeg system-sqlite test" diff --git a/www-client/htmlview/Manifest b/www-client/htmlview/Manifest deleted file mode 100644 index 115bb2ad27ec..000000000000 --- a/www-client/htmlview/Manifest +++ /dev/null @@ -1 +0,0 @@ -DIST htmlview-3.0.0-8.src.rpm 8068 SHA256 f8f25ff190f455e4a7c3e5fd2854b382920dc7672cdbf86a7d6373af83c2a254 SHA512 45ed76c1424c19971c1ccbfa0bfde351ba86b39bc4416e795882fd92d6a5f9c4c830a7667b30a9b524b48e82a64a0414ce0431be262783c761a5ffc911d1a06e WHIRLPOOL 3fed50a79747fa59f60c40c1a4eb79b28398bbec956f6beb6b4160f78e36c53f2c5bde1f6231bd334cdf5414be3179afa0f288599fcf25eb4191a62c946a0e5e diff --git a/www-client/htmlview/files/htmlview-3.0.0-prefix.patch b/www-client/htmlview/files/htmlview-3.0.0-prefix.patch deleted file mode 100644 index c3d1756a20a2..000000000000 --- a/www-client/htmlview/files/htmlview-3.0.0-prefix.patch +++ /dev/null @@ -1,63 +0,0 @@ ---- htmlview.orig 2007-10-01 20:46:02 +0200 -+++ htmlview 2007-10-01 20:45:51 +0200 -@@ -31,8 +31,8 @@ - - error_dialog() { - echo "$1" -- if [ -x /usr/bin/zenity ]; then -- /usr/bin/zenity --error --text="$1" -+ if [ -x "@GENTOO_PORTAGE_EPREFIX@"/usr/bin/zenity ]; then -+ "@GENTOO_PORTAGE_EPREFIX@"/usr/bin/zenity --error --text="$1" - else - xmessage "$1" - fi -@@ -47,7 +47,7 @@ - # Check if terminal exists - if ! exists "$PREFTERM"; then - error_dialog "ERROR: The terminal $PREFTERM does not exist. Please reconfigure." -- [ -x /usr/bin/gnome-default-applications-properties ] && exec /usr/bin/gnome-default-applications-properties -+ [ -x "@GENTOO_PORTAGE_EPREFIX@"/usr/bin/gnome-default-applications-properties ] && exec "@GENTOO_PORTAGE_EPREFIX@"/usr/bin/gnome-default-applications-properties - exit 1 - fi - # Special case: w3m -@@ -63,7 +63,7 @@ - # Check if GUI browser exists - if ! exists "$GCONF"; then - error_dialog "ERROR: The browser $GCONF does not exist. Please reconfigure." -- [ -x /usr/bin/gnome-default-applications-properties ] && exec /usr/bin/gnome-default-applications-properties -+ [ -x "@GENTOO_PORTAGE_EPREFIX@"/usr/bin/gnome-default-applications-properties ] && exec "@GENTOO_PORTAGE_EPREFIX@"/usr/bin/gnome-default-applications-properties - exit 1 - fi - # Special case: konqueror without arguments -@@ -85,7 +85,7 @@ - echo "$1" | grep -q "gnome-open" && INVALID="yes" - if [ "$INVALID" == "yes" ]; then - error_dialog "$1 is an invalid browser. Please reconfigure." -- [ -x /usr/bin/gnome-default-applications-properties ] && exec /usr/bin/gnome-default-applications-properties -+ [ -x "@GENTOO_PORTAGE_EPREFIX@"/usr/bin/gnome-default-applications-properties ] && exec "@GENTOO_PORTAGE_EPREFIX@"/usr/bin/gnome-default-applications-properties - exit 1 - fi - } -@@ -118,16 +118,16 @@ - - # Fallback to old htmlview - unset BROWSER CONSOLE TERMS_KDE TERMS_GNOME TERMS_GENERIC --[ -e /etc/htmlview.conf ] && source /etc/htmlview.conf -+[ -e "@GENTOO_PORTAGE_EPREFIX@"/etc/htmlview.conf ] && source "@GENTOO_PORTAGE_EPREFIX@"/etc/htmlview.conf - [ -e ~/.htmlviewrc ] && source ~/.htmlviewrc - - TERMS_KDE="konsole kvt" --TERMS_GNOME="/usr/bin/gnome-terminal" --TERMS_GENERIC="/usr/bin/rxvt /usr/bin/xterm /usr/bin/Eterm /usr/bin/aterm /usr/bin/hanterm /usr/bin/kterm /usr/bin/mlterm /usr/bin/mrxvt /usr/bin/urxvt" --TTYBROWSERS="/usr/bin/links /usr/bin/lynx /usr/bin/w3m /usr/bin/elinks" -+TERMS_GNOME="@GENTOO_PORTAGE_EPREFIX@/usr/bin/gnome-terminal" -+TERMS_GENERIC="@GENTOO_PORTAGE_EPREFIX@/usr/bin/rxvt @GENTOO_PORTAGE_EPREFIX@/usr/bin/xterm @GENTOO_PORTAGE_EPREFIX@/usr/bin/Eterm @GENTOO_PORTAGE_EPREFIX@/usr/bin/aterm @GENTOO_PORTAGE_EPREFIX@/usr/bin/hanterm @GENTOO_PORTAGE_EPREFIX@/usr/bin/kterm @GENTOO_PORTAGE_EPREFIX@/usr/bin/mlterm @GENTOO_PORTAGE_EPREFIX@/usr/bin/mrxvt @GENTOO_PORTAGE_EPREFIX@/usr/bin/urxvt" -+TTYBROWSERS="@GENTOO_PORTAGE_EPREFIX@/usr/bin/links @GENTOO_PORTAGE_EPREFIX@/usr/bin/lynx @GENTOO_PORTAGE_EPREFIX@/usr/bin/w3m @GENTOO_PORTAGE_EPREFIX@/usr/bin/elinks" - X11BROWSERS_KDE="konqueror kfmbrowser" --X11BROWSERS_GNOME="/usr/bin/mozilla /usr/bin/epiphany /usr/bin/galeon /usr/bin/kazehakase" --X11BROWSERS_GENERIC="/usr/bin/mozilla /usr/bin/netscape /usr/bin/firefox" -+X11BROWSERS_GNOME="@GENTOO_PORTAGE_EPREFIX@/usr/bin/mozilla @GENTOO_PORTAGE_EPREFIX@/usr/bin/epiphany @GENTOO_PORTAGE_EPREFIX@/usr/bin/galeon @GENTOO_PORTAGE_EPREFIX@/usr/bin/kazehakase" -+X11BROWSERS_GENERIC="@GENTOO_PORTAGE_EPREFIX@/usr/bin/mozilla @GENTOO_PORTAGE_EPREFIX@/usr/bin/netscape @GENTOO_PORTAGE_EPREFIX@/usr/bin/firefox" - - if [ "x`pidof gnome-session`" != "x" ]; then - X11BROWSERS="$GCONF $X11BROWSERS_GENERIC $X11BROWSERS_GNOME $X11BROWSERS_KDE" diff --git a/www-client/htmlview/htmlview-3.0.0-r1.ebuild b/www-client/htmlview/htmlview-3.0.0-r1.ebuild deleted file mode 100644 index 443e3b24a6aa..000000000000 --- a/www-client/htmlview/htmlview-3.0.0-r1.ebuild +++ /dev/null @@ -1,41 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/www-client/htmlview/htmlview-3.0.0-r1.ebuild,v 1.11 2013/12/25 22:23:50 creffett Exp $ - -EAPI=3 -inherit rpm eutils prefix - -IUSE="" - -RH_EXTRAVERSION="8" - -DESCRIPTION="A script which calls an installed HTML viewer." -HOMEPAGE="http://www.redhat.com" -SRC_URI="mirror://gentoo/${P}-${RH_EXTRAVERSION}.src.rpm" - -LICENSE="public-domain" -SLOT="0" -KEYWORDS="amd64 ia64 ~mips ppc x86 ~x86-interix ~amd64-linux ~x86-linux ~ppc-macos ~x86-macos ~x86-solaris" - -S=${WORKDIR} - -src_prepare() { - sed -i -e '{ /^TERMS_GENERIC/s:"\(.*\)":"\1 /usr/bin/aterm /usr/bin/hanterm /usr/bin/kterm /usr/bin/mlterm /usr/bin/mrxvt /usr/bin/urxvt": - /^TTYBROWSERS/s:"\(.*\)":"\1 /usr/bin/elinks": - /^X11BROWSERS_GNOME/s:"\(.*\)":"\1 /usr/bin/kazehakase": - /^X11BROWSERS_GENERIC/s:"\(.*\)":"\1 /usr/bin/firefox": - s:/usr/bin/konsole:konsole: - s:/usr/bin/kvt:kvt: - s:/usr/bin/konqueror:konqueror: - s:/usr/bin/kfmbrowser:kfmbrowser: - s:/usr/X11R6/bin/xterm:/usr/bin/xterm: - s:/sbin/pidof:pidof: - }' htmlview || die - epatch "${FILESDIR}"/${P}-prefix.patch - eprefixify htmlview -} - -src_install () { - dobin htmlview - dobin launchmail -} diff --git a/x11-libs/fxscintilla/Manifest b/x11-libs/fxscintilla/Manifest index 5dfd7852eb15..1ab26543ac28 100644 --- a/x11-libs/fxscintilla/Manifest +++ b/x11-libs/fxscintilla/Manifest @@ -1,3 +1 @@ DIST FXSCINTILLA-3_3_5.tar.gz 663346 SHA256 0c18565340cab72fc551c32cb284ab025903d924267e7df2060c15508e1806a8 SHA512 e7f8d0491e8fabcaaee2e39f76e7e99e83b36c1cf5201daf354c182462827f2319a69cb1bcf8a7e8c4941c0371a41c936a9a645ee91bc6b5a0a2aa64cd095c06 WHIRLPOOL 791529acd5eb931e73aa74388447f8f791edba3fbeeb682091b2ea4a1721e11a0fe154cd87625ae722713b2bcebef4927c775caa09d444cf15e341f17b3d6daf -DIST fxscintilla-1.71.tar.gz 887017 SHA256 882c91f025699ee2496d0dfd37ef21dda40e9a7fff796d0f4091c03390716d7d SHA512 4434a180c42649c03c3766db310d0b226f119a0287ecb2bd0dbd354271d20c52f3d1e6f11d2f1337625ae4de87794f4ad5f38a2d435c51ebd72e40cbfb65c19d WHIRLPOOL 55a44c614f291c6bb1006dc99a1df474c240ce1ea15bb292c8b28e9148d707223368c982fe4fda2e344d10713e42fbc5600ffea2925cd705381c7ebc0c90c52e -DIST fxscintilla-2.28.0.tar.gz 987109 SHA256 d18b99a06159287a5db69a00134a1ab53fdffb9bab7bea6d01b6f8363e09a1c5 SHA512 2579ab32fa1bc11c788dc30ed613b085756cda5c1541ea4687e9cd27eba331237a005ef33ba815b5ffe5d591abe4df9040359104b50b835afc5c6fca3e580f2e WHIRLPOOL 02b6e79388d4deb11fbfa9f5c17c103da36fb88791f5eeeacf522a864b77dada05d0c929f9b8334e017ce6240d01ba23527e66f4b58b0869daebae6e20f59afd diff --git a/x11-libs/fxscintilla/fxscintilla-1.71-r2.ebuild b/x11-libs/fxscintilla/fxscintilla-1.71-r2.ebuild deleted file mode 100644 index 5f8f5f5531ea..000000000000 --- a/x11-libs/fxscintilla/fxscintilla-1.71-r2.ebuild +++ /dev/null @@ -1,71 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/x11-libs/fxscintilla/fxscintilla-1.71-r2.ebuild,v 1.9 2012/04/25 16:43:13 jlec Exp $ - -inherit autotools eutils multilib - -DESCRIPTION="A free source code editing component for the FOX-Toolkit" -HOMEPAGE="http://www.nongnu.org/fxscintilla/" -SRC_URI="http://savannah.nongnu.org/download/fxscintilla/${P}.tar.gz" - -LICENSE="LGPL-2.1" -SLOT="0" -KEYWORDS="alpha amd64 hppa ppc ppc64 sparc x86" -IUSE="doc" - -RDEPEND="=x11-libs/fox-1.6*" -DEPEND="${RDEPEND}" - -src_unpack() { - unpack ${A} - cd "${S}" - - epatch "${FILESDIR}"/1.71-shared-libs.patch \ - "${FILESDIR}"/1.71-fox-SLOT.patch - - touch NEWS AUTHORS - eautoreconf -} - -src_compile () { - # Borrowed from wxGTK ebuild - - einfo "Building ${PN} for FOX-1.6..." - mkdir "${S}"/build_1_6 - cd "${S}"/build_1_6 - ../configure \ - --prefix=/usr \ - --includedir=/usr/include \ - --libdir=/usr/$(get_libdir) \ - ${EXTRA_ECONF} \ - --enable-nolexer \ - --with-fox-1-6 \ - --with-foxinclude=/usr/include \ - || die "configure error" - emake || die "make error" -} - -src_install () { - cd "${S}"/build_1_6 - emake DESTDIR="${D}" install || die "make install error" - - cd "${S}" - dodoc README - if use doc ; then - dodoc scintilla/doc/Lexer.txt - dohtml scintilla/doc/* - fi -} - -pkg_postinst() { - elog "New as of 1.71-r1:" - elog "FXScintilla is now built only against FOX-1.6." - elog "Support for FOX-1.0 has been dropped upstream." - elog "Support for FOX-1.2 and FOX-1.4 has been dropped by gentoo." - elog "The Librarys are named for the FOX-release they correspond to, for" - elog "example: For FOX-1.6, the library is called libfxscintilla-1.6." - elog "Anything linked against previous releases of FOX and fxscintilla" - elog "may need to be rebuilt." - elog - elog "The nolexer libraries are now included in this release as well." -} diff --git a/x11-libs/fxscintilla/fxscintilla-2.28.0.ebuild b/x11-libs/fxscintilla/fxscintilla-2.28.0.ebuild deleted file mode 100644 index f2fba6b53996..000000000000 --- a/x11-libs/fxscintilla/fxscintilla-2.28.0.ebuild +++ /dev/null @@ -1,43 +0,0 @@ -# Copyright 1999-2012 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/x11-libs/fxscintilla/fxscintilla-2.28.0.ebuild,v 1.3 2012/08/13 16:07:07 mabi Exp $ - -EAPI=4 - -inherit autotools eutils multilib - -DESCRIPTION="A free source code editing component for the FOX-Toolkit" -HOMEPAGE="http://www.nongnu.org/fxscintilla/" -SRC_URI="http://savannah.nongnu.org/download/fxscintilla/${P}.tar.gz" - -LICENSE="LGPL-2.1" -SLOT="0" -KEYWORDS="~alpha ~amd64 ~hppa ~ppc ~ppc64 ~sparc ~x86 ~x86-fbsd" -IUSE="doc" - -RDEPEND="|| ( x11-libs/fox:1.6 x11-libs/fox:1.7 )" -DEPEND="${RDEPEND}" - -src_prepare() { - # fox-1.7.32 installs fox17.pc, the fox module is used by fox-1.6 - if has_version "x11-libs/fox:1.7" ; then - sed -i -e "s/fox >= 1.7/fox17 >= 1.7/" "${S}/configure.in" - eautoreconf - fi -} - -src_configure() { - econf --libdir=/usr/$(get_libdir) --enable-shared -} - -src_install () { - emake DESTDIR="${D}" install - - dodoc README ChangeLog - use doc && dohtml doc/* -} - -pkg_postinst() { - elog "FXScintilla is now built only against the highest available" - elog "FOX-version you have installed." -} diff --git a/x11-libs/fxscintilla/fxscintilla-3.3.5.ebuild b/x11-libs/fxscintilla/fxscintilla-3.3.5.ebuild index bc8839b5370f..ef86ce96e6bc 100644 --- a/x11-libs/fxscintilla/fxscintilla-3.3.5.ebuild +++ b/x11-libs/fxscintilla/fxscintilla-3.3.5.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/x11-libs/fxscintilla/fxscintilla-3.3.5.ebuild,v 1.7 2014/03/19 15:16:38 ago Exp $ +# $Header: /var/cvsroot/gentoo-x86/x11-libs/fxscintilla/fxscintilla-3.3.5.ebuild,v 1.8 2014/03/24 15:10:33 ago Exp $ EAPI=4 @@ -14,7 +14,7 @@ SRC_URI="https://github.com/yetanothergeek/fxscintilla/archive/FXSCINTILLA-${MY_ LICENSE="LGPL-2.1" SLOT="0" -KEYWORDS="alpha amd64 hppa ~ppc ppc64 sparc x86 ~x86-fbsd" +KEYWORDS="alpha amd64 hppa ppc ppc64 sparc x86 ~x86-fbsd" IUSE="doc" RDEPEND="|| ( x11-libs/fox:1.6 x11-libs/fox:1.7 )" diff --git a/x11-misc/xdg-utils/xdg-utils-1.1.0_rc2.ebuild b/x11-misc/xdg-utils/xdg-utils-1.1.0_rc2.ebuild index 4fab2a63a753..5c23940eb59a 100644 --- a/x11-misc/xdg-utils/xdg-utils-1.1.0_rc2.ebuild +++ b/x11-misc/xdg-utils/xdg-utils-1.1.0_rc2.ebuild @@ -1,6 +1,6 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/x11-misc/xdg-utils/xdg-utils-1.1.0_rc2.ebuild,v 1.10 2014/03/19 13:55:00 ago Exp $ +# $Header: /var/cvsroot/gentoo-x86/x11-misc/xdg-utils/xdg-utils-1.1.0_rc2.ebuild,v 1.11 2014/03/24 15:11:02 ago Exp $ EAPI=5 @@ -13,7 +13,7 @@ SRC_URI="http://people.freedesktop.org/~rdieter/${PN}/${MY_P}.tar.gz" LICENSE="MIT" SLOT="0" -KEYWORDS="alpha amd64 arm hppa ia64 ~mips ~ppc ppc64 ~s390 ~sh sparc x86 ~amd64-fbsd ~x86-fbsd ~x86-freebsd ~x86-interix ~amd64-linux ~x86-linux ~x86-macos ~sparc-solaris ~x64-solaris ~x86-solaris" +KEYWORDS="alpha amd64 arm hppa ia64 ~mips ppc ppc64 ~s390 ~sh sparc x86 ~amd64-fbsd ~x86-fbsd ~x86-freebsd ~x86-interix ~amd64-linux ~x86-linux ~x86-macos ~sparc-solaris ~x64-solaris ~x86-solaris" IUSE="doc +perl" RDEPEND="dev-util/desktop-file-utils diff --git a/x11-plugins/desklet-sudoku/Manifest b/x11-plugins/desklet-sudoku/Manifest deleted file mode 100644 index bb49a70728f4..000000000000 --- a/x11-plugins/desklet-sudoku/Manifest +++ /dev/null @@ -1 +0,0 @@ -DIST Sudoku-0.3.tar.gz 17149 SHA256 8ead8f650c33715650dd4ce6d017595fb62a55365d0da26f284b5de85e902f38 diff --git a/x11-plugins/desklet-sudoku/desklet-sudoku-0.3.ebuild b/x11-plugins/desklet-sudoku/desklet-sudoku-0.3.ebuild deleted file mode 100644 index 6d38e7113fe6..000000000000 --- a/x11-plugins/desklet-sudoku/desklet-sudoku-0.3.ebuild +++ /dev/null @@ -1,41 +0,0 @@ -# Copyright 1999-2010 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/x11-plugins/desklet-sudoku/desklet-sudoku-0.3.ebuild,v 1.8 2010/07/22 14:27:22 ssuominen Exp $ - -DN=Sudoku -DESKLET_NAME=${DN} - -inherit gdesklets - -DESCRIPTION="A small Sudoku board with support for downloading boards from websudoku.com" -HOMEPAGE="http://archive.gdesklets.info/" -SRC_URI="http://archive.gdesklets.info/${MY_P}.tar.gz" - -LICENSE="as-is" -KEYWORDS="~amd64 ~ia64 ~ppc ~x86" -IUSE="" - -S=${WORKDIR} - -src_install() { - DESKLET_NAME="${DN}" - unset CONTROL_NAME - cd "${WORKDIR}/Displays/${DESKLET_NAME}" - gdesklets_src_install - - CONTROL_NAME="${DN}" - unset DESKLET_NAME - cd "${WORKDIR}/controls/${CONTROL_NAME}" - gdesklets_src_install -} - -pkg_postinst() { - DESKLET_NAME="${DN}" - unset CONTROL_NAME - gdesklets_pkg_postinst - - CONTROL_NAME="${DN}" - unset DESKLET_NAME - cd "${WORKDIR}/controls/${CONTROL_NAME}" - gdesklets_pkg_postinst -} diff --git a/x11-plugins/desklet-sudoku/metadata.xml b/x11-plugins/desklet-sudoku/metadata.xml deleted file mode 100644 index 4538a68724a6..000000000000 --- a/x11-plugins/desklet-sudoku/metadata.xml +++ /dev/null @@ -1,5 +0,0 @@ - - - -maintainer-needed@gentoo.org - diff --git a/x11-terms/gnome-terminal/files/gnome-terminal-3.10.2-sys-wait.h.patch b/x11-terms/gnome-terminal/files/gnome-terminal-3.10.2-sys-wait.h.patch new file mode 100644 index 000000000000..b51d03c0c55f --- /dev/null +++ b/x11-terms/gnome-terminal/files/gnome-terminal-3.10.2-sys-wait.h.patch @@ -0,0 +1,24 @@ +From 4c82fe8c37718ce2d6040a48d4e643ae6d862be6 Mon Sep 17 00:00:00 2001 +From: Jasper Lievisse Adriaanse +Date: Mon, 1 Apr 2013 11:23:36 +0200 +Subject: [PATCH] Pull in sys/wait.h for WIFEXITED/WEXITSTATUS + +--- + src/terminal-app.c | 1 + + 1 file changed, 1 insertion(+) + +diff --git a/src/terminal-app.c b/src/terminal-app.c +index 448e1ae..a92826c 100644 +--- a/src/terminal-app.c ++++ b/src/terminal-app.c +@@ -41,6 +41,7 @@ + #include "terminal-defines.h" + #include "terminal-prefs.h" + ++#include + #include + #include + #include +-- +1.9.1 + diff --git a/x11-terms/gnome-terminal/gnome-terminal-3.10.2.ebuild b/x11-terms/gnome-terminal/gnome-terminal-3.10.2.ebuild index 9dcde1459e30..f3dfc30fa19d 100644 --- a/x11-terms/gnome-terminal/gnome-terminal-3.10.2.ebuild +++ b/x11-terms/gnome-terminal/gnome-terminal-3.10.2.ebuild @@ -1,12 +1,12 @@ # Copyright 1999-2014 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/x11-terms/gnome-terminal/gnome-terminal-3.10.2.ebuild,v 1.5 2014/03/09 12:05:05 pacho Exp $ +# $Header: /var/cvsroot/gentoo-x86/x11-terms/gnome-terminal/gnome-terminal-3.10.2.ebuild,v 1.6 2014/03/25 04:08:58 tetromino Exp $ EAPI="5" GCONF_DEBUG="no" GNOME2_LA_PUNT="yes" -inherit gnome2 readme.gentoo +inherit eutils gnome2 readme.gentoo DESCRIPTION="The Gnome Terminal" HOMEPAGE="https://help.gnome.org/users/gnome-terminal/" @@ -42,6 +42,13 @@ DOC_CONTENTS="To get previous working directory inherited in new opened tab you will need to add the following line to your ~/.bashrc:\n . /etc/profile.d/vte.sh" +src_prepare() { + # patch from 3.12, fixes buld on non-glibc systems + epatch "${FILESDIR}/${PN}-3.10.2-sys-wait.h.patch" + + gnome2_src_prepare +} + src_configure() { # FIXME: leave smclient configure unset until it accepts values from the # switch and not from GDK_TARGET, bug #363033 diff --git a/x11-themes/pidgin-penguins-smileys/metadata.xml b/x11-themes/pidgin-penguins-smileys/metadata.xml index a7f330f8b96b..91f4e72fb544 100644 --- a/x11-themes/pidgin-penguins-smileys/metadata.xml +++ b/x11-themes/pidgin-penguins-smileys/metadata.xml @@ -2,6 +2,6 @@ - xarthisius@gentoo.org + maintainer-needed@gentoo.org