diff --git a/app-admin/fleet/Manifest b/app-admin/fleet/Manifest index 1ffc9e1d4946..ba4d1c65db41 100644 --- a/app-admin/fleet/Manifest +++ b/app-admin/fleet/Manifest @@ -1,3 +1,4 @@ DIST fleet-0.11.0.tar.gz 452750 SHA256 475d92eccfa383d5ed7f48ecca69666c597eb67ed53c41ac443e5f7816110ad7 SHA512 050ef3fba52661caa87e04695dc0120b48d9916b2dc466750f3e735738b2de5e39cc343a8526cbdb8cf2966da89696efdc0a98709732e9c2cb6f7ea6875ef2fc WHIRLPOOL 294d46acba60ef8bae28c3e253ca410281918f4f15b5abb692d7a085e7d3846e28c5c890e677bc77487ed14cf4429dbf38beeb5ef7cc6a2746e583f7f825bd9c DIST fleet-0.11.1.tar.gz 453034 SHA256 65965730f70021988ed869e23d9599a2305f24287f3ac67c2b995b05ef28cbe8 SHA512 28e1fc15f634bb5445a5d011dfccae488a873714d868e8632d928a72728380ee7339619e7c057354a154daff71d7260f04c4911e1b371b05c96099ef1d0d9f8d WHIRLPOOL 476ebe9c72b343ecd7dc3f589eed010b5c98651683ee7aee034427702c2779cc16f7f012fa5e2df6d24af9c98731f8e176c3da7acec4ef6753d088ffbf1b14e5 DIST fleet-0.11.5.tar.gz 456152 SHA256 a6a785099df71645b5fe8755a36baa6c11138749bc02ae4990fd3f52663c0394 SHA512 1d97e386430db948d8730ec26b7d55a1dad00343600400bf21f9a1cb855e068063244ffe55774e72920c210181ff80bd9706ec99fd9eeb2ac28be14bba1dfbf9 WHIRLPOOL 0a9274cc6077eec1790c3fa9ca1ada71723e392cf50f47d17019edc78fe202893053908ba4565beca7f5f6a0bae97d676304df4cd952ff8e06cb0797f41cea89 +DIST fleet-0.11.8.tar.gz 443257 SHA256 22f2f40c1c2938504b31e9dbb54eb6eb54569458a4dffe5e0020e917a5e1f66f SHA512 637332716928efba0f49af1234cfccd1d3979982ad974eb86980263230db5f2bce4eed5dcd80546e371653678e3d3ec448edb50d04b8f336d7402525dfb4ef2f WHIRLPOOL e516a7c0d21455b3a3be2a116473acc255af72c8f03b2eda9fe201b61e259689c536ef7d7f7f1385b42b7e99cce88183a151b33cf85d1f2c42a97e3ddd0e153d diff --git a/app-admin/fleet/fleet-0.11.8.ebuild b/app-admin/fleet/fleet-0.11.8.ebuild new file mode 100644 index 000000000000..9a5241dbda0c --- /dev/null +++ b/app-admin/fleet/fleet-0.11.8.ebuild @@ -0,0 +1,47 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ + +EAPI=5 + +EGO_PN="github.com/coreos/fleet" + +inherit systemd vcs-snapshot + +DESCRIPTION="A Distributed init System" +HOMEPAGE="https://github.com/coreos/fleet" +SRC_URI="https://github.com/coreos/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz" + +LICENSE="Apache-2.0" +SLOT="0" +KEYWORDS="~amd64" +IUSE="doc examples test" + +DEPEND=" + >=dev-lang/go-1.4:= + test? ( dev-go/go-tools ) +" +RDEPEND="" + +src_compile() { + ./build || die 'Build failed' +} + +src_test() { + ./test || die 'Tests failed' +} + +src_install() { + dobin "${S}"/bin/fleetd + dobin "${S}"/bin/fleetctl + + systemd_dounit "${FILESDIR}"/fleet.service + systemd_dounit "${FILESDIR}"/fleet.socket + + dodoc README.md + use doc && dodoc -r Documentation + use examples && dodoc -r examples + + insinto /etc/${PN} + newins "${PN}".conf.sample "${PN}".conf +} diff --git a/app-admin/lastpass-cli/Manifest b/app-admin/lastpass-cli/Manifest index a3fae23c34f9..46851b311e38 100644 --- a/app-admin/lastpass-cli/Manifest +++ b/app-admin/lastpass-cli/Manifest @@ -1,2 +1,3 @@ DIST lastpass-cli-0.8.1.tar.gz 79981 SHA256 ba845a827501f3c49514e977c8de25e5950d3ea482d7a3c31090148310a83056 SHA512 bc58500165e26dc87b592a7d975fa5b6e6698ca7b68fdd8205d21cfd13f72860cbbf5cd36b162fe928c12eb6c8ab86b42e369b8abc719bd36df5a8d8ea5f1689 WHIRLPOOL 3a332725106a43dc5738ad4b066a5b4c2fd3764e3543257931ba267068d202cb4bafbbdb4b72a336032e66161fba98f3d0c1d9b0f8a194a413fed0bc28a6f692 DIST lastpass-cli-0.9.0.tar.gz 84433 SHA256 e7314f0dfeec86add7c19c053ee34bb7a176e462e71727d2b345481d2d136800 SHA512 1e377cfeb9b62c5a69b461312582b6893f88fa12079ad8e52a1e7a3be806225009f0f84eff7d806191ff7f3482e34cd16e10d0b623fa0b0357703d585a015878 WHIRLPOOL 12e6c8ce6ab03ae9586a949f1a9316bf18d80c2ed54b7b883f3888e76932999bb74b8d36bac0361a11da126df20b5b5c39f2dc62cbd76b7d3deacfb57a789406 +DIST lastpass-cli-1.0.0.tar.gz 92311 SHA256 42096c0bd3972b0e9cc9cef32fbf141e47b04b9e2387fb3abe8b105e135fb41e SHA512 4709b3e4d6064c8c5cb593344e6417355d7df570240dce8eb77a19f3377ea38585280a9602cf8ab926c55c6afd84b297f261b0c8a40d355734d5cc542d46f610 WHIRLPOOL 394bfb597f5262dd1e47c7a3c48ef093b398f90c6dcacac6b172bb008891c76faf448ecf6be0ebfa277d18d335b166b7efadc063acc57ce88274004d1734bf21 diff --git a/app-admin/lastpass-cli/lastpass-cli-1.0.0.ebuild b/app-admin/lastpass-cli/lastpass-cli-1.0.0.ebuild new file mode 100644 index 000000000000..d98653777a34 --- /dev/null +++ b/app-admin/lastpass-cli/lastpass-cli-1.0.0.ebuild @@ -0,0 +1,44 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ + +EAPI=6 + +inherit bash-completion-r1 toolchain-funcs + +DESCRIPTION="Interfaces with LastPass.com from the command line." +HOMEPAGE="https://github.com/lastpass/lastpass-cli" +SRC_URI="https://github.com/lastpass/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz" + +SLOT="0" +LICENSE="GPL-2+" +KEYWORDS="~amd64 ~x86" +IUSE="libressl X +pinentry" + +RDEPEND=" + X? ( || ( x11-misc/xclip x11-misc/xsel ) ) + !libressl? ( dev-libs/openssl:0= ) + libressl? ( dev-libs/libressl:0= ) + net-misc/curl + dev-libs/libxml2 + pinentry? ( app-crypt/pinentry ) +" +DEPEND="${RDEPEND} + app-text/asciidoc + virtual/pkgconfig +" + +src_prepare() { + # Do not include headers from /usr/local/include + sed -i -e 's:-I/usr/local/include::' Makefile || die + default + tc-export CC +} + +src_compile() { + emake PREFIX="${EPREFIX}/usr" COMPDIR="$(get_bashcompdir)" all doc-man +} + +src_install() { + emake DESTDIR="${D}" PREFIX="${EPREFIX}/usr" install install-doc +} diff --git a/app-admin/logstash-bin/Manifest b/app-admin/logstash-bin/Manifest index be5ff6bac23a..86c73d60c3aa 100644 --- a/app-admin/logstash-bin/Manifest +++ b/app-admin/logstash-bin/Manifest @@ -1,4 +1,5 @@ DIST logstash-2.3.2.tar.gz 74898843 SHA256 b3c9d943fa273c8087386736ef6809df9c5959bab870a6ab4723f58d48dd38c1 SHA512 87b97ae0548328fe56ab4f2104b4c63db6a424bb5937e7be043f5835d08bcd02fbcb403d5cc9312b72d5314abfce2b4b00016b9b380fb88abed690d8d80e8c55 WHIRLPOOL afa2a53230b3e5390c4c4d2a84a168ed2d6c56babf927fe4b8c3cb2dab49def8457e8df45d33ca020b11d49b52397f5abb6604fb1d8fecd3c9b033f426130bd9 DIST logstash-2.3.3.tar.gz 78887475 SHA256 51a20fbfe2aa0c5ea49ceda8278a4667289fd1871cf7be4ba1c32bd6cbc71d74 SHA512 b1b6ab8e323a01a905c923c24916efe7a1b1165c82d692dbd856b8cdb30ab2e3378c5dfec2e6424c8d44813a1bd8a787075a6f9d82ecbd0d6973d8cdfb1b8193 WHIRLPOOL d280c413bdcf50d5cc7151fe9a5385d974405b69f51df5f12fbb1eb8facc90682cc884d8d79d84968d0a7ae8c63eb688e50832208c647e7e2b05d4f21b8f189a DIST logstash-2.3.4.tar.gz 79779303 SHA256 7f62a03ddc3972e33c343e982ada1796b18284f43ed9c0089a2efee78b239583 SHA512 cc5d6c04e414daf63c836141df87204e0cbc63f71ee02abb69496e29587d5b0803dd738949de559a597979c9f6c6bf9d11d55f4b084ce875f24fb362f2c9bd3b WHIRLPOOL 71b6d915153d80d9bc81d10454ffd14af4643c61557964d7fd8edf50bf1a5d1c53ce0b09c2aec9b079918df596bbb5b07420b8661572bf7ea659e9703694f07c +DIST logstash-2.4.0.tar.gz 83882952 SHA256 622c435c5c0f40e205fd4d9411eb409cc52992cf62dde4c7cd46e480cd8247cc SHA512 27f7e22fcfbeabe58bef1220399a80b32b56b5e2af17c0279e3f583ed5170be649b961b92c3eef33120ce238f126a3cb32e614bd8109bd8c266b538888c5324d WHIRLPOOL 2d1db78ff21d86e22f709600b086dfc253120e6a659d46c1e6ebc6d62dfffd48f0a440c33fa9a1cd7014108f5ae88afa4ccd25211ce57b1a4856f756a855c71e DIST logstash-all-plugins-2.3.3.tar.gz 134888154 SHA256 b60a6f59616a54f07f47155b6962cd4d7eb8af8c0ceebfe5fc7d471670c02612 SHA512 41df6c94aa27c86b394580fc426d0c0c0db6ce91157fa250a67a8a72db681770ba3cdd257788cfaf9947704bba1a61308a9bc843204b80dcd739b5082972cf6d WHIRLPOOL 0644f49a6ea76add4a3522b5fd8ec519ea49cc554cfd00f96f0b223840d886dfb8781f59a7fc3d0bef2484266aea168c0a9700b63f8aede9d649106d19b494a9 diff --git a/app-admin/logstash-bin/logstash-bin-2.4.0.ebuild b/app-admin/logstash-bin/logstash-bin-2.4.0.ebuild new file mode 100644 index 000000000000..437c3b890779 --- /dev/null +++ b/app-admin/logstash-bin/logstash-bin-2.4.0.ebuild @@ -0,0 +1,64 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ + +EAPI=5 + +inherit user + +MY_PN="${PN/-bin}" +MY_P="${MY_PN}-${PV}" + +DESCRIPTION="Tool for managing events and logs" +HOMEPAGE="https://www.elastic.co/products/logstash" +SRC_URI="https://download.elastic.co/${MY_PN}/${MY_PN}/${MY_P}.tar.gz" + +LICENSE="Apache-2.0" +SLOT="0" +KEYWORDS="~amd64" +IUSE="" + +RESTRICT="strip" +QA_PREBUILT="opt/logstash/vendor/jruby/lib/jni/*/libjffi*.so" + +DEPEND="" +RDEPEND="|| ( virtual/jre:1.8 virtual/jre:1.7 )" + +S="${WORKDIR}/${MY_P}" + +pkg_setup() { + enewgroup ${MY_PN} + enewuser ${MY_PN} -1 -1 /var/lib/${MY_PN} ${MY_PN} -m +} + +src_install() { + keepdir /etc/"${MY_PN}"/{conf.d,patterns,plugins} + keepdir "/var/log/${MY_PN}" + + insinto "/usr/share/${MY_PN}" + doins "${FILESDIR}/agent.conf.sample" + + insinto "/opt/${MY_PN}" + doins -r . + fperms 0755 "/opt/${MY_PN}/bin/${MY_PN}" "/opt/${MY_PN}/vendor/jruby/bin/jruby" + + insinto /etc/logrotate.d + newins "${FILESDIR}/${MY_PN}.logrotate" "${MY_PN}" + + newconfd "${FILESDIR}/${MY_PN}.confd" "${MY_PN}" + newinitd "${FILESDIR}/${MY_PN}.initd" "${MY_PN}" +} + +pkg_postinst() { + ewarn "The default user changed from root to ${MY_PN}. If you wish to run as root (for" + ewarn "example to read local logs), be sure to change LS_USER and LS_GROUP in" + ewarn "/etc/conf.d/${MY_PN}" + einfo + einfo "Getting started with logstash:" + einfo " https://www.elastic.co/guide/en/logstash/current/getting-started-with-logstash.html" + einfo "" + einfo "Packages that might be interesting:" + einfo " app-misc/elasticsearch" + einfo " dev-python/elasticsearch-curator" + einfo " www-apps/kibana-bin" +} diff --git a/app-admin/logstash-bin/metadata.xml b/app-admin/logstash-bin/metadata.xml index 586b0a019c0b..dfa14c4dd4c1 100644 --- a/app-admin/logstash-bin/metadata.xml +++ b/app-admin/logstash-bin/metadata.xml @@ -1,19 +1,22 @@ - - hydrapolic@gmail.com - Tomas Mozes - Proxied maintainer; set to assignee in all bugs - - - proxy-maint@gentoo.org - Proxy Maintainers - - - contains the standard distribution package plus all plugins - - - elastic/logstash - + + patrick@gentoo.org + Patrick Lauer + + + hydrapolic@gmail.com + Tomáš Mózes + + + erkiferenc@gmail.com + Ferenc Erki + + + contains the standard distribution package plus all plugins + + + elastic/logstash + diff --git a/app-admin/setools/Manifest b/app-admin/setools/Manifest index c1d439d3b2ac..eb534830632c 100644 --- a/app-admin/setools/Manifest +++ b/app-admin/setools/Manifest @@ -1,5 +1,3 @@ -DIST setools-3.3.8-01-fedora-patches.tar.gz 1128 SHA256 420b852d4209d07b73cec84586e000e7a6a719135ea677711abf97d420840bb6 SHA512 1aa2cc50c307929b522e029a552bfd545aef07656d1983289b0ea9be67aa94c07272a59c17630fc09fd79b06845ada318cdfa48d6cc243a24026e015c23b9634 WHIRLPOOL 25ae2b15fb15060fd0d34c55f4cc098b70a3a616f5334b092657a9c5df037b7fcf00fd185f33ba142e47d46c36b2fb7e9434021d6e987832fe833367a50d7449 -DIST setools-3.3.8-03-gentoo-patches.tar.gz 6584 SHA256 8eac460b7dc2ee5e2f23148cdbf187316edd78ce0ec7ebbb6b0f68d6ad33d86a SHA512 5458dab5775b558e287f946c299753be5cb5eb6c1c2b9df0e32c7cfa758bb5316d142aa6338d3019f5f1eeb72876e4d5ed4939b0dbfe7b7e01c08a19a086bacc WHIRLPOOL e1afa6bb28f3aee2f3acdc66efd8ca02548c4f8e5707052ea455f1db558126f069d63278251630ee68bf4987157279161006975cb14d44055492228fa476cd72 DIST setools-3.3.8-04-gentoo-patches.tar.bz2 94986 SHA256 9a8a43ac97606fde9b2610ceed65f640638929853f871ce530982bedfd919b64 SHA512 39bf00b6aaf31821c6e2e2fb4c460dd1914fba4bf8385acebedf88f1533da990f1fb925dd49d75827aebef3f394a50a1edea46a07204193b58c65a066a064e6a WHIRLPOOL 4a92e4cf6930584de931c5d0805815aacd1c1af4434ca8e73414eda33588a55ef8d7bdfe4195be642889eee480128cbe12d1c5612e07ea304021b230e0b74816 DIST setools-3.3.8.tar.bz2 951428 SHA256 44387ecc9a231ec536a937783440cd8960a72c51f14bffc1604b7525e341e999 SHA512 2c42ee9904174ed6c6fc129e374ec3591925094ab0ef65001b0104e365c5634bf4a79f28369608c80199d8f59fafaa5f274107c04c129c380eeef7adb0c32667 WHIRLPOOL 11c4065809909764f4364b78df1a8030d189315601b882919ccacb5fb147c1b3a061c5bbf9ced3c243d4615ab7727e9db0c89e931a884ae8b317ae3a879e5371 DIST setools-4.0.1.tar.gz 399888 SHA256 4c2049877f2f68e4485b72bc280fe20127b49a019169a2cf1d8295c908bdcdfe SHA512 d0a36cfddc6a6f47ecaa8402141271558e97467b6c449d18b98bf6fe894189f29a32fb672e3ff573efdb44964bd361283c68c2906d02f8a9c1269b6b71903bc2 WHIRLPOOL 017e709c113b28175787249af8aa1dcc99a5034eadcc76e97a394f9f89afcc1e7fe3eeb8ec105c541a6260d8a2eb4b1aa8155ba2297ecdf6d640ba112857a442 diff --git a/app-admin/setools/setools-3.3.8-r5.ebuild b/app-admin/setools/setools-3.3.8-r5.ebuild deleted file mode 100644 index 595afd3b374a..000000000000 --- a/app-admin/setools/setools-3.3.8-r5.ebuild +++ /dev/null @@ -1,160 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -EAPI="5" -PYTHON_COMPAT=( python2_7 ) - -inherit autotools java-pkg-opt-2 python-r1 eutils toolchain-funcs - -DESCRIPTION="SELinux policy tools" -HOMEPAGE="https://github.com/TresysTechnology/setools/wiki" -SRC_URI="http://oss.tresys.com/projects/setools/chrome/site/dists/${P}/${P}.tar.bz2 - https://dev.gentoo.org/~swift/patches/setools/${P}-01-fedora-patches.tar.gz - https://dev.gentoo.org/~swift/patches/setools/${P}-03-gentoo-patches.tar.gz" - -LICENSE="GPL-2" -SLOT="0" -KEYWORDS="amd64 x86" -IUSE="X debug java python" - -DEPEND=">=sys-libs/libsepol-2.1.4 - >=sys-libs/libselinux-2.3 - sys-devel/bison - sys-devel/flex - >=dev-db/sqlite-3.2:3 - dev-libs/libxml2:2 - virtual/pkgconfig - java? ( - dev-lang/swig:1 - >=virtual/jdk-1.4 - ) - python? ( - ${PYTHON_DEPS} - dev-lang/swig:1 - ) - X? ( - >=dev-lang/tk-8.4.9 - >=gnome-base/libglade-2.0 - >=x11-libs/gtk+-2.8:2 - )" - -RDEPEND=">=sys-libs/libsepol-2.1.4 - >=sys-libs/libselinux-2.3 - >=dev-db/sqlite-3.2:3 - dev-libs/libxml2:2 - java? ( >=virtual/jre-1.4 ) - X? ( - >=dev-lang/tk-8.4.9:0= - >=dev-tcltk/bwidget-1.8 - >=gnome-base/libglade-2.0 - >=x11-libs/gtk+-2.8:2 - )" - -RESTRICT="test" -# setools dirs that contain python code to build -PYTHON_DIRS="libapol/swig/python libpoldiff/swig/python libqpol/swig/python libseaudit/swig/python libsefs/swig/python python" - -pkg_setup() { - if use java; then - java-pkg-opt-2_pkg_setup - fi -} - -src_prepare() { - EPATCH_MULTI_MSG="Applying various (Fedora-provided) setools fixes... " \ - EPATCH_SUFFIX="patch" \ - EPATCH_SOURCE="${WORKDIR}" \ - EPATCH_FORCE="yes" \ - epatch - - EPATCH_MULTI_MSG="Applying various (Gentoo) setool fixes... " \ - EPATCH_SUFFIX="patch" \ - EPATCH_SOURCE="${WORKDIR}/gentoo-patches" \ - EPATCH_FORCE="yes" \ - epatch - - # Disable broken check for SWIG version. - sed -e "s/AC_PROG_SWIG(2.0.0)/AC_PROG_SWIG/" -i configure.ac || die "sed failed" - # Use swig1.3 - sed -e 's/AC_PATH_PROG(\[SWIG\],\[swig\])/AC_PATH_PROG([SWIG],[swig1.3])/' -i m4/ac_pkg_swig.m4 || die "failed to set swig1.3" - # Fix build failure due to double __init__.py installation - sed -e "s/^wrappedpy_DATA = qpol.py \$(pkgpython_PYTHON)/wrappedpy_DATA = qpol.py/" -i libqpol/swig/python/Makefile.am || die - - local dir - for dir in ${PYTHON_DIRS}; do - # Python bindings are built/installed manually. - sed -e "s/MAYBE_PYSWIG = python/MAYBE_PYSWIG =/" -i ${dir%python}Makefile.am || die "sed failed" - # Make PYTHON_LDFLAGS replaceable during running `make`. - sed -e "/^AM_LDFLAGS =/s/@PYTHON_LDFLAGS@/\$(PYTHON_LDFLAGS)/" -i ${dir}/Makefile.am || die "sed failed" - done - - # temporary work around bug #424581 until automake-1.12 is stable (then - # depend on it). Need to use MKDIR_P in the mean time for 1.12+. - has_version ">=sys-devel/automake-1.12.1" && { find . -name 'Makefile.*' -exec sed -i -e 's:mkdir_p:MKDIR_P:g' {} + || die; } - - eautoreconf - - # Disable byte-compilation of Python modules. - echo '#!/bin/sh' > py-compile - - epatch_user -} - -src_configure() { - tc-ld-disable-gold #467136 - econf \ - --with-java-prefix=${JAVA_HOME} \ - --disable-selinux-check \ - --disable-bwidget-check \ - $(use_enable python swig-python) \ - $(use_enable java swig-java) \ - $(use_enable X swig-tcl) \ - $(use_enable X gui) \ - $(use_enable debug) - - # work around swig c99 issues. it does not require - # c99 anyway. - sed -i -e 's/-std=gnu99//' "${S}/libseaudit/swig/python/Makefile" -} - -src_compile() { - emake - - if use python; then - building() { - python_export PYTHON_INCLUDEDIR - python_export PYTHON_SITEDIR - python_export PYTHON_LIBS - emake \ - SWIG_PYTHON_CPPFLAGS="-I${PYTHON_INCLUDEDIR}" \ - PYTHON_LDFLAGS="${PYTHON_LIBS}" \ - pyexecdir="${PYTHON_SITEDIR}" \ - pythondir="${PYTHON_SITEDIR}" \ - -C "$1" - } - local dir - for dir in ${PYTHON_DIRS}; do - python_foreach_impl building ${dir} - done - fi -} - -src_install() { - emake DESTDIR="${D}" install - - if use python; then - installation() { - python_export PYTHON_SITEDIR - emake DESTDIR="${D}" \ - pyexecdir="${PYTHON_SITEDIR}" \ - pythondir="${PYTHON_SITEDIR}" \ - -C "$1" install - } - - local dir - for dir in ${PYTHON_DIRS}; do - python_foreach_impl installation "${dir}" - done - fi -} diff --git a/app-arch/gzip/gzip-1.8.ebuild b/app-arch/gzip/gzip-1.8.ebuild index dd8cda28ac60..771ec1af5186 100644 --- a/app-arch/gzip/gzip-1.8.ebuild +++ b/app-arch/gzip/gzip-1.8.ebuild @@ -14,7 +14,7 @@ SRC_URI="mirror://gnu/gzip/${P}.tar.xz LICENSE="GPL-3" SLOT="0" -KEYWORDS="alpha ~amd64 arm ~arm64 hppa ~ia64 ~m68k ~mips ~ppc ppc64 ~s390 ~sh ~sparc ~x86 ~ppc-aix ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~x64-freebsd ~x86-freebsd ~hppa-hpux ~ia64-hpux ~x86-interix ~amd64-linux ~ia64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris" +KEYWORDS="alpha amd64 arm ~arm64 hppa ~ia64 ~m68k ~mips ~ppc ppc64 ~s390 ~sh ~sparc x86 ~ppc-aix ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~x64-freebsd ~x86-freebsd ~hppa-hpux ~ia64-hpux ~x86-interix ~amd64-linux ~ia64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris" IUSE="pic static" PATCHES=( diff --git a/app-backup/kfoldersync/kfoldersync-3.3.0.ebuild b/app-backup/kfoldersync/kfoldersync-3.3.0.ebuild index 86ca424747c3..e06eae01e908 100644 --- a/app-backup/kfoldersync/kfoldersync-3.3.0.ebuild +++ b/app-backup/kfoldersync/kfoldersync-3.3.0.ebuild @@ -11,7 +11,7 @@ DESCRIPTION="Folder synchronization and backup tool for KDE" HOMEPAGE="https://www.linux-apps.com/p/1127677/" SRC_URI="https://dl.opendesktop.org/api/files/download/id/1472295821/${P}.tar.xz" -LICENSE="GPL-3+" +LICENSE="GPL-3" KEYWORDS="~amd64 ~arm ~x86" IUSE="" diff --git a/app-crypt/gnupg/gnupg-1.4.21.ebuild b/app-crypt/gnupg/gnupg-1.4.21.ebuild index a168d6b8f00c..f922f3aad45a 100644 --- a/app-crypt/gnupg/gnupg-1.4.21.ebuild +++ b/app-crypt/gnupg/gnupg-1.4.21.ebuild @@ -17,7 +17,7 @@ SRC_URI="mirror://gnupg/gnupg/${P}.tar.bz2" LICENSE="GPL-2" SLOT="0" -KEYWORDS="~alpha amd64 ~arm hppa ~ia64 ~mips ~ppc ppc64 ~s390 ~sh ~sparc ~x86 ~x86-fbsd ~x86-freebsd ~amd64-linux ~x86-linux ~x86-macos" +KEYWORDS="alpha amd64 arm hppa ~ia64 ~mips ~ppc ppc64 ~s390 ~sh ~sparc ~x86 ~x86-fbsd ~x86-freebsd ~amd64-linux ~x86-linux ~x86-macos" IUSE="bzip2 curl ldap mta nls readline selinux smartcard static usb zlib" COMMON_DEPEND=" diff --git a/app-crypt/hashcat/Manifest b/app-crypt/hashcat/Manifest new file mode 100644 index 000000000000..340f885e11d2 --- /dev/null +++ b/app-crypt/hashcat/Manifest @@ -0,0 +1 @@ +DIST hashcat-3.10.tar.gz 4077692 SHA256 3b555e5f7b35ab6a4558bc460f28d80b32f5a211bf9e08d6a1ba1bad5203e3e9 SHA512 2adf16513118b91085fe587c53b15f142abb7673f659b2721dcba8aacdac6f024b65e7b50b916f86c161c21e98eb4758f187d25ad1ca4c66cdb67a259b07ae04 WHIRLPOOL 64ea5b3491094b2578264675025d6438e9981d69b77376bffb2b02cdf4c1e2899a2f6585295d288197e84710a3802c105d17e392795aaa5a00a09c2eeaa4a50d diff --git a/app-crypt/hashcat/hashcat-3.10-r1.ebuild b/app-crypt/hashcat/hashcat-3.10-r1.ebuild new file mode 100644 index 000000000000..805aabf3b8e4 --- /dev/null +++ b/app-crypt/hashcat/hashcat-3.10-r1.ebuild @@ -0,0 +1,48 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ + +EAPI=5 + +inherit eutils pax-utils + +DESCRIPTION="An advanced CPU-based password recovery utility" +HOMEPAGE="https://github.com/hashcat/hashcat" +SRC_URI="https://github.com/hashcat/hashcat/archive/v${PV}.tar.gz -> ${P}.tar.gz" +LICENSE="MIT" +SLOT="0" +KEYWORDS="~x86 ~amd64" + +IUSE="video_cards_nvidia video_cards_fglrx" +DEPEND="virtual/opencl" +RDEPEND="${DEPEND}" + +src_prepare() { + #do not strip + sed -i "/CFLAGS_NATIVE += -s/d" src/Makefile || die + #do not add random CFLAGS + sed -i "s/-O2//" src/Makefile || die + export PREFIX=/usr +} + +src_compile() { + default + pax-mark -mr hashcat +} + +src_test() { + if use video_cards_nvidia; then + addwrite /dev/nvidia0 + addwrite /dev/nvidiactl + addwrite /dev/nvidia-uvm + if [ ! -w /dev/nvidia0 ]; then + einfo "To run these tests, portage likely must be in the video group." + einfo "Please run \"gpasswd -a portage video\" if the tests will fail" + fi + elif use vidia_cards_fglrx; then + addwrite /dev/ati + fi + #this always exits with 255 despite success + #./hashcat -b -m 2500 || die "Test failed" + ./hashcat -a 3 -m 1500 nQCk49SiErOgk +} diff --git a/app-crypt/hashcat/metadata.xml b/app-crypt/hashcat/metadata.xml new file mode 100644 index 000000000000..f513208bf390 --- /dev/null +++ b/app-crypt/hashcat/metadata.xml @@ -0,0 +1,10 @@ + + + + + zerochaos@gentoo.org + Rick Farina + + + + diff --git a/app-misc/elasticsearch/Manifest b/app-misc/elasticsearch/Manifest index 2d440847e644..78bfafc3ca1d 100644 --- a/app-misc/elasticsearch/Manifest +++ b/app-misc/elasticsearch/Manifest @@ -10,3 +10,4 @@ DIST elasticsearch-2.3.2.tar.gz 27543334 SHA256 04c4d3913d496d217e038da88df93910 DIST elasticsearch-2.3.3.tar.gz 27542289 SHA256 5fe0a6887432bb8a8d3de2e79c9b81c83cfa241e6440f0f0379a686657789165 SHA512 d3899d2f45128d218693ed2a0f9210ec6ce5fe4101d543b46edaaadceeb6768fe3cf04bf161ad09b38629bada74368133727dd735ef11132fffe81aabe0ef88b WHIRLPOOL 5f51b0c1a913a60073c212c9ee06b024b0ca50bbf7857f2ce1883ab51bbb8295c51c1c2d4e7fd98b5dc9db65cd753fd282a0eccf7568fad6608b3529f5e9ea36 DIST elasticsearch-2.3.4.tar.gz 27547169 SHA256 371e0c5f4ded0a8548f1cce55faff3efebcfd5f895c2c816f220146521f6f06e SHA512 d6b61069b499d2fab1f4102240a5dfd9c0a0806d0cd7047935ef49da669e61066ca37284bd367df96aec79c47417b499988094737bf2e5a6e4c69f682e311bc0 WHIRLPOOL 46311e0a24d64d3b464ba1640b80294ab5ce2ab34a215a48f72a98492c2f07fd878ec99edd36a206b3445c4eebffac7be30e5af140e475ced312a6de2a8d3c06 DIST elasticsearch-2.3.5.tar.gz 27547995 SHA256 1119a8c18620b98c4b85261318663a1f26dea92a26f34dfeb7f813fb7cbb468a SHA512 9c0cc8a9ae0fa2b52db583a5c006b05a84c1f84e1b8dbbafa88bec111190d056a23bd384d4241ce00dc8b56a6840857b296e4c0d2bf911f352ef67f128a87ca7 WHIRLPOOL de2aee3773d14c9b4abc0f20c3c8df1fe374a91ea54493f2c1df59fb8c02c97d684fd94b6bfaf140eebcfea4913197b10469b5aef34f62db89d825ae508a5095 +DIST elasticsearch-2.4.0.tar.gz 27364449 SHA256 3ae01140ae7bcbb91436feef381fbed774e36ef6d1e8e6a3153640db82acf4c9 SHA512 931f4d42cba43131718ec7480439b5fda0b9222a51cf9639d99ab4c00bdbedbe7e8da7a6016d88b848772cd416bc49fe7af09202160cecf839e39d803b45e869 WHIRLPOOL e03a2f7a6ea5913ce112b82e8578183c401f2d5901070a77c509ddbe7333fe62622fb2bb3e0f786a914bb15c56793e8b13220ae4588271baa3bbbcdf86223f47 diff --git a/app-misc/elasticsearch/elasticsearch-2.4.0.ebuild b/app-misc/elasticsearch/elasticsearch-2.4.0.ebuild new file mode 100644 index 000000000000..198f14a60170 --- /dev/null +++ b/app-misc/elasticsearch/elasticsearch-2.4.0.ebuild @@ -0,0 +1,82 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ + +EAPI=5 + +inherit eutils systemd user + +MY_PN="${PN%-bin}" +DESCRIPTION="Open Source, Distributed, RESTful, Search Engine" +HOMEPAGE="https://www.elastic.co/products/elasticsearch" +SRC_URI="https://download.elasticsearch.org/${MY_PN}/release/org/${MY_PN}/distribution/tar/${MY_PN}/${PV}/${P}.tar.gz" +LICENSE="Apache-2.0" +SLOT="0" +KEYWORDS="~amd64" + +RESTRICT="strip" + +RDEPEND="|| ( virtual/jre:1.8 virtual/jre:1.7 )" + +pkg_preinst() { + if has_version ' + + patrick@gentoo.org + Patrick Lauer + + + hydrapolic@gmail.com + Tomáš Mózes + erkiferenc@gmail.com Ferenc Erki - Proxied maintainer; set to assignee in all bugs - - - proxy-maint@gentoo.org - Proxy Maintainers diff --git a/app-misc/mosquitto/Manifest b/app-misc/mosquitto/Manifest index 5d27f28049fa..c35f8f52143b 100644 --- a/app-misc/mosquitto/Manifest +++ b/app-misc/mosquitto/Manifest @@ -1,2 +1,3 @@ +DIST mosquitto-1.4.10.tar.gz 359569 SHA256 437648d68a4a781dd8d913814cd5451f59ab4a5fcf84cccaf7c36e6a07459770 SHA512 fe5d6d7196a137a496ba6881c77d852396baefb4f0b83ccd9a22175fc05b09e48a09ea249e30ec7db966e11de134ebcc4e2e9b1fd40b31dc59fb0fa2f60b75a1 WHIRLPOOL 9510060701259e78c39bf88989ce8142d11e0b53348a20c1a71ffc69b98d7c1725c9315026d392d8d86d131bc55c86492a91ddde94eca0d353f1d3ab6ef6900f DIST mosquitto-1.4.8.tar.gz 326120 SHA256 d96eb5610e57cc3e273f4527d3f54358ab7711459941a9e64bc4d0a85c2acfda SHA512 4bad8683e98ec858468c53f85f53b42a4166667cebf665d11d3dabe604711f5031da007c8f6d6cb49b8bc91b87eb452bc1f8bfa6adf2d439d2223180b316f9bc WHIRLPOOL b2931c55f3e70316cb57ae180f361c1dedf67e86fec9f235aa3b817884e6af13b8b9b8dc83e375a877d85b1d423ea586ee0698b08af88873a1131d58b4ed402a DIST mosquitto-1.4.9.tar.gz 325712 SHA256 1df3ae07de40b80a74cd37a7b026895c544cdd3b42c9e0719ae91623aa98c58b SHA512 5994159d9a8da248a877f3032f36ca9a865d9b4efaafac329620864049992a77d414e02252cbbfef89ea2c37dc761b1885a89e19fc8e82b2a42d38f31e761d4d WHIRLPOOL c03a2c8254dce35bb56c243b17ab255e6d4f8210e73d6855d3abff5d3dcf976ca303082d902616ca4b6bf4ea9b2fcc69e52d3ccde7feac41d3ccf5809b157fed diff --git a/app-misc/mosquitto/mosquitto-1.4.10.ebuild b/app-misc/mosquitto/mosquitto-1.4.10.ebuild new file mode 100644 index 000000000000..15d5dd846825 --- /dev/null +++ b/app-misc/mosquitto/mosquitto-1.4.10.ebuild @@ -0,0 +1,97 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ + +EAPI=5 +PYTHON_COMPAT=( python2_7 ) + +inherit eutils systemd user python-any-r1 + +DESCRIPTION="An Open Source MQTT v3 Broker" +HOMEPAGE="http://mosquitto.org/" +SRC_URI="http://mosquitto.org/files/source/${P}.tar.gz" +LICENSE="EPL-1.0" +SLOT="0" +KEYWORDS="~amd64 ~x86" +IUSE="bridge examples +persistence +srv ssl tcpd" + +RDEPEND="tcpd? ( sys-apps/tcp-wrappers ) + ssl? ( dev-libs/openssl:0= )" +DEPEND="${RDEPEND} + ${PYTHON_DEPS} + srv? ( net-dns/c-ares )" + +LIBDIR=$(get_libdir) +QA_PRESTRIPPED="/usr/sbin/mosquitto + /usr/bin/mosquitto_passwd + /usr/bin/mosquitto_sub + /usr/bin/mosquitto_pub + /usr/${LIBDIR}/libmosquittopp.so.1 + /usr/${LIBDIR}/libmosquitto.so.1" + +pkg_setup() { + enewgroup mosquitto + enewuser mosquitto -1 -1 -1 mosquitto +} + +src_prepare() { + epatch "${FILESDIR}/${PN}-1.4.9-conditional-tests.patch" + if use persistence; then + sed -i -e "s:^#autosave_interval:autosave_interval:" \ + -e "s:^#persistence false$:persistence true:" \ + -e "s:^#persistence_file:persistence_file:" \ + -e "s:^#persistence_location$:persistence_location /var/lib/mosquitto/:" \ + mosquitto.conf || die + fi + python_setup + python_fix_shebang test +} + +src_configure() { + makeopts=( + "LIB_SUFFIX=${LIBDIR:3}" + "WITH_BRIDGE=$(usex bridge)" + "WITH_PERSISTENCE=$(usex persistence)" + "WITH_SRV=$(usex srv)" + "WITH_TLS=$(usex ssl)" + "WITH_WRAP=$(usex tcpd)" + ) + einfo "${makeopts[@]}" +} + +src_compile() { + emake "${makeopts[@]}" +} + +src_test() { + emake "${makeopts[@]}" test +} + +src_install() { + emake "${makeopts[@]}" DESTDIR="${D}" prefix=/usr install + keepdir /var/lib/mosquitto + fowners mosquitto:mosquitto /var/lib/mosquitto + dodoc readme.md CONTRIBUTING.md ChangeLog.txt + doinitd "${FILESDIR}"/mosquitto + insinto /etc/mosquitto + doins mosquitto.conf + systemd_dounit "${FILESDIR}/mosquitto.service" + + if use examples; then + docompress -x "/usr/share/doc/${PF}/examples" + insinto "/usr/share/doc/${PF}/examples" + doins -r examples/* + fi +} + +pkg_postinst() { + elog "" + elog "The Python module has been moved out of mosquitto." + elog "See http://mosquitto.org/documentation/python/" + elog "" + elog "To start the mosquitto daemon at boot, add it to the default runlevel with:" + elog "" + elog " rc-update add mosquitto default" + elog " or" + elog " systemctl enable mosquitto" +} diff --git a/app-text/krop/Manifest b/app-text/krop/Manifest index 7520a52458b8..1103fa191cf5 100644 --- a/app-text/krop/Manifest +++ b/app-text/krop/Manifest @@ -1,3 +1,4 @@ +DIST krop-0.4.11.tar.gz 35450 SHA256 5dc069afdad722e030037f7cc54bfd8b4ff3990c5600947722303053d2519d0f SHA512 785ac432f7e906ebee167791751b164a0ec30087caef0916bcd95494d7db310949aa4e44569ddaa181daca9c5834b743d3fdc64183093a41e23bb58cbe0d6cae WHIRLPOOL 5c09ddfb50055dc5a5a27e3f21bff1d1a8d7759e60cd488c54538438f83d43cb8254bf4fe0c633a9d7852a27906f3049e5a15c1d6e6ca025d161ac6de7fee778 DIST krop-0.4.7.tar.gz 34559 SHA256 fd44f83437ef6a1cb2933ab94e78385f9d7dd7b271d24549eadea700d93b84af SHA512 b38973b2084d1ac05d71e842137793d3569a1d46668e506e8a58eac4f7bd366db177d9f8af8243ed13cfe6f73885e0998ad91a1ded4c02f6d0d0102809476d10 WHIRLPOOL ecdf833981b922de9acee9ddc1467cfc056b91766ef8f4dcfc4b98b5b63fb55924f9df3d6aa3ac99a82ef86f2f8ef608ce7b2d62c52930d059a53b0121932d52 DIST krop-0.4.8.tar.gz 34948 SHA256 71668fe54820ad11dc47f8caddc56e0d2553975e768bd724f26fa5f5389b0aab SHA512 440a3dff6c13eb83dc9ccbbcf672a297d66d66fbf9508e3c6ceda3b043868102afb1df3401fcf06adbea1baea92444ad0dfa2fd8e74b2d993c9fe4903c9327a1 WHIRLPOOL 65aa1d73dca26d3522d1bdf75501f25340487529057bdbbaeb90472d0d518e6e54a31e2b9f1f08c6037636cd83c4ef128444c519cafae3346c8e80489d7564dd DIST krop-0.4.9.tar.gz 35149 SHA256 725d42358cc367e6ca4ad82d50fd9bd0bb8ad1e24094ff68880d06f675d59b0f SHA512 39e1d269fb59bbbba45e820ead482a6ac049e47e7d06459a2c63826dc134ada12e49e77468bfb6870f31747084bc8dea1653109232fe6e6808726a8903124565 WHIRLPOOL d4fbada0020ef08381f300faf470e9b1d239c7386999e3a6688c22cbb747f2a721445f7469c6a12918dd3c7711fc45bc00a8792011369f656a44806b1eaa508c diff --git a/app-text/krop/krop-0.4.11.ebuild b/app-text/krop/krop-0.4.11.ebuild new file mode 100644 index 000000000000..04d593f2e48c --- /dev/null +++ b/app-text/krop/krop-0.4.11.ebuild @@ -0,0 +1,26 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ + +EAPI=5 +PYTHON_COMPAT=( python{2_7,3_4} ) + +inherit eutils distutils-r1 + +DESCRIPTION="A tool to crop PDF files" +HOMEPAGE="http://arminstraub.com/software/krop" +SRC_URI="http://arminstraub.com/downloads/${PN}/${P}.tar.gz" + +LICENSE="GPL-3" +SLOT="0" +KEYWORDS="~amd64 ~x86" +IUSE="" + +RDEPEND="dev-python/python-poppler-qt4[${PYTHON_USEDEP}] + dev-python/PyPDF2[${PYTHON_USEDEP}] + dev-python/PyQt4[${PYTHON_USEDEP}]" + +src_install() { + distutils-r1_src_install + domenu "${WORKDIR}/${P}/${PN}.desktop" +} diff --git a/app-vim/bnf-syntax/bnf-syntax-1.2-r1.ebuild b/app-vim/bnf-syntax/bnf-syntax-1.2-r1.ebuild deleted file mode 100644 index e9cf11252b4e..000000000000 --- a/app-vim/bnf-syntax/bnf-syntax-1.2-r1.ebuild +++ /dev/null @@ -1,21 +0,0 @@ -# Copyright 1999-2013 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -inherit vim-plugin - -DESCRIPTION="vim plugin: BNF file syntax highlighting" -HOMEPAGE="http://www.vim.org/scripts/script.php?script_id=250" -LICENSE="vim.org" -KEYWORDS="alpha amd64 ia64 ~mips ppc ppc64 sparc x86" -IUSE="" - -VIM_PLUGIN_HELPTEXT=\ -"This plugin provides syntax highlighting for BNF files." - -src_unpack() { - unpack ${A} - cd "${S}" - # fix hi link to use def, bug #101790. - sed -i -e 's,hi link,hi def link,g' syntax/bnf.vim || die "sed failed" -} diff --git a/app-vim/bnf-syntax/bnf-syntax-1.2-r2.ebuild b/app-vim/bnf-syntax/bnf-syntax-1.2-r2.ebuild index f125500033c2..c5a61d495d78 100644 --- a/app-vim/bnf-syntax/bnf-syntax-1.2-r2.ebuild +++ b/app-vim/bnf-syntax/bnf-syntax-1.2-r2.ebuild @@ -9,7 +9,7 @@ inherit vim-plugin DESCRIPTION="vim plugin: BNF file syntax highlighting" HOMEPAGE="http://www.vim.org/scripts/script.php?script_id=250" LICENSE="vim.org" -KEYWORDS="~alpha ~amd64 ~ia64 ~mips ~ppc ~ppc64 ~sparc ~x86" +KEYWORDS="alpha amd64 ia64 mips ppc ppc64 sparc x86" IUSE="" VIM_PLUGIN_HELPTEXT=\ diff --git a/app-vim/enhancedcommentify/enhancedcommentify-2.3-r1.ebuild b/app-vim/enhancedcommentify/enhancedcommentify-2.3-r1.ebuild new file mode 100644 index 000000000000..2810177c2cd0 --- /dev/null +++ b/app-vim/enhancedcommentify/enhancedcommentify-2.3-r1.ebuild @@ -0,0 +1,32 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ + +EAPI=6 + +inherit vim-plugin eutils + +DESCRIPTION="vim plugin: enhanced comment creation" +HOMEPAGE="http://www.vim.org/scripts/script.php?script_id=23" + +LICENSE="BSD" +KEYWORDS="~alpha ~amd64 ~ia64 ~mips ~ppc ~sparc ~x86" +IUSE="" + +VIM_PLUGIN_HELPFILES="EnhancedCommentify" + +DEPEND=" + >=sys-apps/sed-4" + +# See bug #74897. +RDEPEND=" + ${DEPEND} + !app-vim/ctx" + +src_prepare() { + default + + # See bug #79185. + epatch "${FILESDIR}"/${PN}-2.1-gentooisms.patch + epatch "${FILESDIR}"/${PN}-2.1-extra-ft-support.patch +} diff --git a/app-vim/pushpop/pushpop-4.0-r1.ebuild b/app-vim/pushpop/pushpop-4.0-r1.ebuild index aa4019ede159..240445c10719 100644 --- a/app-vim/pushpop/pushpop-4.0-r1.ebuild +++ b/app-vim/pushpop/pushpop-4.0-r1.ebuild @@ -9,7 +9,7 @@ inherit vim-plugin DESCRIPTION="vim plugin: pushd / popd from the vim commandline" HOMEPAGE="http://www.vim.org/scripts/script.php?script_id=129" LICENSE="GPL-2" -KEYWORDS="~alpha ~amd64 ~ia64 ~mips ~ppc ~sparc ~x86" +KEYWORDS="alpha amd64 ia64 mips ppc sparc x86" IUSE="" RDEPEND=" diff --git a/app-vim/pushpop/pushpop-4.0.ebuild b/app-vim/pushpop/pushpop-4.0.ebuild deleted file mode 100644 index c3835dca4c68..000000000000 --- a/app-vim/pushpop/pushpop-4.0.ebuild +++ /dev/null @@ -1,18 +0,0 @@ -# Copyright 1999-2011 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -inherit vim-plugin - -DESCRIPTION="vim plugin: pushd / popd from the vim commandline" -HOMEPAGE="http://www.vim.org/scripts/script.php?script_id=129" -LICENSE="GPL-2" -KEYWORDS="alpha amd64 ia64 ~mips ppc sparc x86" -IUSE="" - -RDEPEND=">=app-vim/genutils-1.1 - >=app-vim/cmdalias-1.0" - -VIM_PLUGIN_HELPTEXT=\ -"This plugin provides :Pushd and :Popd commands which emulate bash's pushd -and popd functions." diff --git a/dev-db/rethinkdb/Manifest b/dev-db/rethinkdb/Manifest new file mode 100644 index 000000000000..ae41ede7360e --- /dev/null +++ b/dev-db/rethinkdb/Manifest @@ -0,0 +1 @@ +DIST rethinkdb-2.3.4.tgz 76811758 SHA256 93a7927d1ed785d084be3b8bac3f9af2d89c86de16e003848acbe21a32a9e1a7 SHA512 47e62ef57de112129b7409027017882bc31bb2403287845253a0fe0f61d0977f2e37ba487506853ed3421ac57b2558cabde4f8aee4b9723e4c61300b447e1e19 WHIRLPOOL ce956ad5b7f5f6a38500e501b104571d819e0292cfd1a922ef4f6395ad4e48242456759dad399f5ed2048dee6680df645f54b8ef18e2eebc7f904abe5a2be91c diff --git a/dev-db/rethinkdb/files/rethinkdb.confd b/dev-db/rethinkdb/files/rethinkdb.confd new file mode 100644 index 000000000000..af65794a44bd --- /dev/null +++ b/dev-db/rethinkdb/files/rethinkdb.confd @@ -0,0 +1,12 @@ +# !! IMPORTANT !! +# +# This file is ONLY used to override some of the init script configuration. +# +# You should NOT use this file to configure your rethinkdb instance, +# see the /etc/rethinkdb/default.conf.sample file instead. +# +# Available init script modifiers : +# - config_file : the configuration file to use (default : /etc/rethinkdb/instance.d/.conf) +# - user : the user used to run your rethinkdb instance (default : rethinkdb) +# - group : the group used to run your rethinkdb instance (default : rethinkdb) +# - run_dir : the run directory for your PID files (default : /run/rethinkdb) \ No newline at end of file diff --git a/dev-db/rethinkdb/files/rethinkdb.initd b/dev-db/rethinkdb/files/rethinkdb.initd new file mode 100644 index 000000000000..193f0710043e --- /dev/null +++ b/dev-db/rethinkdb/files/rethinkdb.initd @@ -0,0 +1,50 @@ +#!/sbin/openrc-run +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ + +instance_name=${SVCNAME/*.} +config_file=${config_file:-/etc/rethinkdb/instances.d/${instance_name}.conf} +run_dir=${run_dir:-/run/rethinkdb} + +command="/usr/bin/rethinkdb" +command_args="--config-file ${config_file}" +command_background="true" +pidfile=${run_dir}/${instance_name}.pid +user=${user:-rethinkdb} +group=${group:-rethinkdb} +start_stop_daemon_args="--user ${user} --group ${group} --wait 2000" + +depend() { + use net +} + +start_pre() { + checkpath -d -m 0750 -o "${user}":"${group}" "${run_dir}" + if [ "${instance_name}" == "rethinkdb" ]; then + eerror "You should not run this default init script directly" + eerror "Create a symlink to an instance name" + eerror "and create a configuration file in /etc/rethinkdb/instances.d/" + eerror "then run this instance init script instead." + return 1 + fi + if [ ! -f ${config_file} ]; then + eerror "Missing configuration file ${config_file}" + return 1 + else + # respect configured directory or set a default + directory=$(egrep -e '^directory=' "${config_file}" | cut -d'=' -f2) + if [ -z "${directory}" ]; then + directory=/var/lib/rethinkdb/instances.d/"${instance_name}" + fi + checkpath -d -m 0750 -o "${user}":"${group}" "${directory}" + command_args="${command_args} --directory ${directory}" + + # respect configured log-file or set a default + log_file=$(egrep -e '^log_file=' "${config_file}" | cut -d'=' -f2) + if [ -z "${log_file}" ]; then + log_file=/var/log/rethinkdb/"${instance_name}".log + fi + command_args="${command_args} --log-file ${log_file}" + fi +} diff --git a/dev-db/rethinkdb/files/rethinkdb.service b/dev-db/rethinkdb/files/rethinkdb.service new file mode 100644 index 000000000000..09645c2ae6ab --- /dev/null +++ b/dev-db/rethinkdb/files/rethinkdb.service @@ -0,0 +1,13 @@ +[Unit] +Description=RethinkDB database server for instance '%i' + +[Service] +User=rethinkdb +Group=rethinkdb +ExecStart=/usr/bin/rethinkdb serve --config-file /etc/rethinkdb/instances.d/%i.conf +KillMode=process +PrivateTmp=true + +[Install] +WantedBy=multi-user.target + diff --git a/dev-db/rethinkdb/files/rethinkdb.tmpfilesd b/dev-db/rethinkdb/files/rethinkdb.tmpfilesd new file mode 100644 index 000000000000..694501e8ab55 --- /dev/null +++ b/dev-db/rethinkdb/files/rethinkdb.tmpfilesd @@ -0,0 +1 @@ +d /run/rethinkdb 0755 rethinkdb rethinkdb - \ No newline at end of file diff --git a/dev-db/rethinkdb/metadata.xml b/dev-db/rethinkdb/metadata.xml new file mode 100644 index 000000000000..91224a49a819 --- /dev/null +++ b/dev-db/rethinkdb/metadata.xml @@ -0,0 +1,19 @@ + + + + + ultrabug@gentoo.org + Ultrabug + + + + Use dev-libs/jemalloc for allocations (default). + + + Use tcmalloc from dev-util/google-perftools for allocations. + + + + https://github.com/rethinkdb/rethinkdb/issues + + diff --git a/dev-db/rethinkdb/rethinkdb-2.3.4.ebuild b/dev-db/rethinkdb/rethinkdb-2.3.4.ebuild new file mode 100644 index 000000000000..cbd2f672909d --- /dev/null +++ b/dev-db/rethinkdb/rethinkdb-2.3.4.ebuild @@ -0,0 +1,133 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ + +EAPI="6" + +inherit systemd user + +DESCRIPTION="The open-source database for the realtime web." +HOMEPAGE="http://www.rethinkdb.com" +LICENSE="AGPL-3" +SLOT="0" +SRC_URI="http://download.rethinkdb.com/dist/${P}.tgz" + +KEYWORDS="~amd64 ~x86" +IUSE="doc +jemalloc tcmalloc" + +# TODO: rly need some webui libs ? +DEPEND="dev-cpp/gtest + dev-libs/boost + dev-libs/protobuf-c + >=dev-libs/re2-0.2016.05.01 + sys-libs/libunwind + sys-libs/ncurses:= + jemalloc? ( >=dev-libs/jemalloc-3.2 ) + tcmalloc? ( dev-util/google-perftools )" +RDEPEND="${DEPEND}" +REQUIRED_USE="?? ( tcmalloc jemalloc )" + +pkg_setup() { + enewgroup rethinkdb + enewuser rethinkdb -1 -1 /var/lib/${PN} rethinkdb +} + +src_prepare() { + eapply_user + + # don't use predefined configuration + rm configure.default + + # fix doc and init script auto installation + sed -e 's/ install-docs / /g' -e 's/ install-init / /g' -i mk/install.mk || die + + # default config for Gentoo + # fix default pid-file path + # fix default directory path + # fix default log-file path + sed -e 's@/var/run/@/run/@g' \ + -e 's@/var/lib/rethinkdb/@/var/lib/rethinkdb/instances.d/@g' \ + -e 's@/var/log/rethinkdb@/var/log/rethinkdb/default.log@g' \ + -i packaging/assets/config/default.conf.sample || die + + # proper CXX declaration + sed -e "s/CXX=\$(.*/CXX=$(tc-getCXX)/g" -i configure || die + + # respect user CXXFLAGS optimizations + sed -e 's/-O3//g' -i src/build.mk || die +} + +src_configure() { + local conf_opts=( + --prefix="/usr" + --sysconfdir="/etc" + --localstatedir="/var" + --static=none + --dynamic=gtest + --dynamic=re2 + ) + if use jemalloc; then + conf_opts+=(--with-jemalloc) + elif use tcmalloc; then + conf_opts+=(--with-tcmalloc) + else + conf_opts+=(--with-system-malloc) + fi + ./configure "${conf_opts[@]}" +} + +src_compile() { + emake VERBOSE=1 +} + +src_install() { + emake DESTDIR="${D}" VERBOSE=1 install + + for x in /var/{lib,log}/${PN}; do + keepdir "${x}" + fowners rethinkdb:rethinkdb "${x}" + done + + newconfd "${FILESDIR}/rethinkdb.confd" rethinkdb + newinitd "${FILESDIR}/rethinkdb.initd" rethinkdb + + systemd_newunit "${FILESDIR}/"${PN}.service "rethinkdb@.service" + systemd_newtmpfilesd "${FILESDIR}"/${PN}.tmpfilesd "rethinkdb.conf" + + use doc && dodoc COPYRIGHT NOTES.md README.md +} + +pkg_config() { + einfo "This will prepare a new RethinkDB instance. Press Control-C to abort." + + einfo "Enter the name for the new instance: " + read instance_name + [[ -z "${instance_name}" ]] && die "Invalid instance name" + + local instance_data="/var/lib/rethinkdb/instances.d/${instance_name}" + local instance_config="/etc/rethinkdb/instances.d/${instance_name}.conf" + if [[ -e "${instance_data}" || -e "${instance_config}" ]]; then + eerror "An instance with the same name already exists:" + eerror "Check ${instance_data} or ${instance_config}." + die "Instance already exists" + fi + + /usr/bin/rethinkdb create -d "${instance_data}" &>/dev/null \ + || die "Creating instance failed" + chown -R rethinkdb:rethinkdb "${instance_data}" \ + || die "Correcting permissions for instance failed" + cp /etc/rethinkdb/default.conf.sample "${instance_config}" \ + || die "Creating configuration file failed" + sed -e "s:^# \(directory=\).*$:\1${instance_data}:" \ + -i "${instance_config}" \ + || die "Modifying configuration file failed" + ln -s /etc/init.d/rethinkdb "/etc/init.d/rethinkdb.${instance_name}" \ + || die "Creating init script symlink failed" + + einfo "Successfully created the instance at ${instance_data}." + einfo "To change the default settings edit the configuration file:" + einfo "${instance_config}" + einfo " " + einfo "To start your instance, run:" + einfo "/etc/init.d/rethinkdb.${instance_name}" +} diff --git a/dev-java/leiningen-bin/Manifest b/dev-java/leiningen-bin/Manifest new file mode 100644 index 000000000000..088cb5cfdb32 --- /dev/null +++ b/dev-java/leiningen-bin/Manifest @@ -0,0 +1,2 @@ +DIST leiningen-2.7.0-standalone.jar 15366772 SHA256 b0a53fd9fa73e9d87c04ef25ba1ca174b0c062b803108648d7157176ccde7435 SHA512 d42288c696d5b4d86c41a0ca9b8e748cdb9200c3adc23161b9b97b8c2f3da9c5bd811e2ddae265bf11d323b1449291e9914bf1e222aaf403e73ceef4084ed082 WHIRLPOOL d37e5a17680f08f7fae63051b6be7f8d12ee89d42bab1a6cafde6a4579b6d0ea4a772393031e286a57fc5b5d534674b0a270a32b39e9767a4dece70986bc94a4 +DIST leiningen-2.7.0.sh 4301 SHA256 3865ce138f0a5f175819d6929203bfbd84377d8d5b7720af59c8cfde2289a2b2 SHA512 241357de3f19dfe1c729c14d1540140fccdd6a6c7bae76d6ccfe7a28cdff95b01f52a671ccd2d6712e11ff33115c720906e34a5118ff6bb6d232520d77125f5d WHIRLPOOL 52fe0420a7f8da17a8e01504a515627b85383f6c28e31c9317d4cb51c80fb1236149d30f5b8b0dd73c10157a73e8877f3d7e235da1e95b3b78709c96016d2a8d diff --git a/dev-java/leiningen-bin/files/leinrc b/dev-java/leiningen-bin/files/leinrc new file mode 100644 index 000000000000..db1efad3c043 --- /dev/null +++ b/dev-java/leiningen-bin/files/leinrc @@ -0,0 +1 @@ +source /usr/share/@@PN@@/package.env diff --git a/dev-java/leiningen-bin/leiningen-bin-2.7.0.ebuild b/dev-java/leiningen-bin/leiningen-bin-2.7.0.ebuild new file mode 100644 index 000000000000..dfaafd54bde1 --- /dev/null +++ b/dev-java/leiningen-bin/leiningen-bin-2.7.0.ebuild @@ -0,0 +1,63 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ + +EAPI="6" + +inherit java-pkg-2 + +MY_PN="${PN%-bin}" +MY_PNV="${MY_PN}-${PV}" + +DESCRIPTION="Automate Clojure projects without setting your hair on fire" +HOMEPAGE="https://leiningen.org/" +SRC_URI=" + https://github.com/technomancy/${MY_PN}/releases/download/${PV}/${MY_PNV}-standalone.zip -> ${MY_PNV}-standalone.jar + https://raw.githubusercontent.com/technomancy/${MY_PN}/${PV}/bin/lein-pkg -> ${MY_PNV}.sh +" + +LICENSE="EPL-1.0" +SLOT="0" +KEYWORDS="~amd64 ~x86" + +RDEPEND=">=virtual/jdk-1.6:*" +DEPEND=">=virtual/jdk-1.6:*" + +RESTRICT="test" + +src_unpack() { + mkdir -p "${S}" || die "Can't mkdir ${S}" + cd "${S}" || die "Can't enter ${S}" + for file in ${A}; do + einfo "Copying ${file}" + cp "${DISTDIR}/${file}" "${S}/" || die "Can't copy ${file}" + done +} + +src_prepare() { + einfo "Copying leinrc" + cp "${FILESDIR}/leinrc" "${S}/" || die "Can't copy leinrc" + einfo "Patching leinrc" + sed -i "s^@@PN@@^${PN}^" "${S}/leinrc" || die "Can't patch leinrc" + + einfo "Renaming lein-pkg" + # Rename generically to help user patching + mv "${S}/${MY_PNV}.sh" "${S}/lein" || die "Can't rename to lein" + + einfo "Patching lein" + java-pkg_init_paths_ + sed -i "s|^LEIN_JAR=.*$|LEIN_JAR=${JAVA_PKG_JARDEST}/${PN}.jar|" "${S}/lein" \ + || die "Can't patch LEIN_JAR in lein" + + default +} + +src_compile() { :; } + +src_install() { + dobin "${S}/lein" + java-pkg_newjar "${MY_PNV}-standalone.jar" + insinto /etc + doins "${S}/leinrc" + fperms 0644 "/etc/leinrc" +} diff --git a/dev-java/leiningen-bin/metadata.xml b/dev-java/leiningen-bin/metadata.xml new file mode 100644 index 000000000000..c22b260f2893 --- /dev/null +++ b/dev-java/leiningen-bin/metadata.xml @@ -0,0 +1,11 @@ + + + + + kentnl@gentoo.org + Kent Fredric + + + java@gentoo.org + + diff --git a/dev-lang/spidermonkey/files/spidermonkey-1.8.5-gcc6.patch b/dev-lang/spidermonkey/files/spidermonkey-1.8.5-gcc6.patch new file mode 100644 index 000000000000..ab2181faf635 --- /dev/null +++ b/dev-lang/spidermonkey/files/spidermonkey-1.8.5-gcc6.patch @@ -0,0 +1,144 @@ +diff -upr a/js/src/jsapi.cpp b/js/src/jsapi.cpp +--- a/js/src/jsapi.cpp 2011-03-31 14:08:36.000000000 -0500 ++++ b/js/src/jsapi.cpp 2016-02-29 18:10:49.302307353 -0600 +@@ -3985,7 +3985,7 @@ JS_Enumerate(JSContext *cx, JSObject *ob + AutoIdVector props(cx); + JSIdArray *ida; + if (!GetPropertyNames(cx, obj, JSITER_OWNONLY, &props) || !VectorToIdArray(cx, props, &ida)) +- return false; ++ return NULL; + for (size_t n = 0; n < size_t(ida->length); ++n) + JS_ASSERT(js_CheckForStringIndex(ida->vector[n]) == ida->vector[n]); + return ida; +diff -upr a/js/src/jsfun.cpp b/js/src/jsfun.cpp +--- a/js/src/jsfun.cpp 2011-03-31 14:08:36.000000000 -0500 ++++ b/js/src/jsfun.cpp 2016-02-29 18:21:45.249674890 -0600 +@@ -2051,7 +2051,7 @@ fun_toStringHelper(JSContext *cx, JSObje + + JSString *str = JS_DecompileFunction(cx, fun, indent); + if (!str) +- return false; ++ return NULL; + + if (!indent) + cx->compartment->toSourceCache.put(fun, str); +@@ -2657,7 +2657,7 @@ LookupInterpretedFunctionPrototype(JSCon + const Shape *shape = funobj->nativeLookup(id); + if (!shape) { + if (!ResolveInterpretedFunctionPrototype(cx, funobj)) +- return false; ++ return NULL; + shape = funobj->nativeLookup(id); + } + JS_ASSERT(!shape->configurable()); +diff -upr a/js/src/jsiter.cpp b/js/src/jsiter.cpp +--- a/js/src/jsiter.cpp 2011-03-31 14:08:36.000000000 -0500 ++++ b/js/src/jsiter.cpp 2016-02-29 18:24:22.494659919 -0600 +@@ -425,7 +425,7 @@ NewIteratorObject(JSContext *cx, uintN f + */ + JSObject *obj = js_NewGCObject(cx, FINALIZE_OBJECT0); + if (!obj) +- return false; ++ return NULL; + obj->init(cx, &js_IteratorClass, NULL, NULL, NULL, false); + obj->setMap(cx->compartment->emptyEnumeratorShape); + return obj; +diff -upr a/js/src/jsparse.cpp b/js/src/jsparse.cpp +--- a/js/src/jsparse.cpp 2011-03-31 14:08:36.000000000 -0500 ++++ b/js/src/jsparse.cpp 2016-02-29 18:29:03.997437475 -0600 +@@ -3352,7 +3352,7 @@ Parser::functionDef(JSAtom *funAtom, Fun + if (!outertc->inFunction() && bodyLevel && funAtom && !lambda && outertc->compiling()) { + JS_ASSERT(pn->pn_cookie.isFree()); + if (!DefineGlobal(pn, outertc->asCodeGenerator(), funAtom)) +- return false; ++ return NULL; + } + + pn->pn_blockid = outertc->blockid(); +diff -upr a/js/src/jsstr.cpp b/js/src/jsstr.cpp +--- a/js/src/jsstr.cpp 2011-03-31 14:08:36.000000000 -0500 ++++ b/js/src/jsstr.cpp 2016-02-29 19:01:45.857779836 -0600 +@@ -1734,7 +1734,7 @@ class RegExpGuard + if (flat) { + patstr = flattenPattern(cx, fm.patstr); + if (!patstr) +- return false; ++ return NULL; + } else { + patstr = fm.patstr; + } +@@ -3400,7 +3400,7 @@ js_InitStringClass(JSContext *cx, JSObje + UndefinedValue(), NULL, NULL, + JSPROP_READONLY | JSPROP_PERMANENT | JSPROP_SHARED, 0, 0, + NULL)) { +- return JS_FALSE; ++ return NULL; + } + + return proto; +diff -upr a/js/src/jstypedarray.cpp b/js/src/jstypedarray.cpp +--- a/js/src/jstypedarray.cpp 2011-03-31 14:08:36.000000000 -0500 ++++ b/js/src/jstypedarray.cpp 2016-02-29 19:08:53.541136191 -0600 +@@ -1334,7 +1334,7 @@ class TypedArrayTemplate + if (size != 0 && count >= INT32_MAX / size) { + JS_ReportErrorNumber(cx, js_GetErrorMessage, NULL, + JSMSG_NEED_DIET, "size and count"); +- return false; ++ return NULL; + } + + int32 bytelen = size * count; +@@ -1668,7 +1668,7 @@ TypedArrayConstruct(JSContext *cx, jsint + + default: + JS_NOT_REACHED("shouldn't have gotten here"); +- return false; ++ return NULL; + } + } + +diff -upr a/js/src/jsxml.cpp b/js/src/jsxml.cpp +--- a/js/src/jsxml.cpp 2011-03-31 14:08:36.000000000 -0500 ++++ b/js/src/jsxml.cpp 2016-02-29 19:17:10.363279731 -0600 +@@ -282,7 +282,7 @@ NewXMLNamespace(JSContext *cx, JSLinearS + + obj = NewBuiltinClassInstanceXML(cx, &js_NamespaceClass); + if (!obj) +- return JS_FALSE; ++ return NULL; + JS_ASSERT(JSVAL_IS_VOID(obj->getNamePrefixVal())); + JS_ASSERT(JSVAL_IS_VOID(obj->getNameURIVal())); + JS_ASSERT(JSVAL_IS_VOID(obj->getNamespaceDeclared())); +@@ -431,7 +431,7 @@ ConvertQNameToString(JSContext *cx, JSOb + size_t length = str->length(); + jschar *chars = (jschar *) cx->malloc((length + 2) * sizeof(jschar)); + if (!chars) +- return JS_FALSE; ++ return NULL; + *chars = '@'; + const jschar *strChars = str->getChars(cx); + if (!strChars) { +diff -upr a/js/src/methodjit/InvokeHelpers.cpp b/js/src/methodjit/InvokeHelpers.cpp +--- a/js/src/methodjit/InvokeHelpers.cpp 2011-03-31 14:08:36.000000000 -0500 ++++ b/js/src/methodjit/InvokeHelpers.cpp 2016-02-29 20:34:14.496983346 -0600 +@@ -728,7 +728,7 @@ AtSafePoint(JSContext *cx) + { + JSStackFrame *fp = cx->fp(); + if (fp->hasImacropc()) +- return false; ++ return NULL; + + JSScript *script = fp->script(); + return script->maybeNativeCodeForPC(fp->isConstructing(), cx->regs->pc); +diff -upr a/js/src/nanojit/NativeX64.cpp b/js/src/nanojit/NativeX64.cpp +--- a/js/src/nanojit/NativeX64.cpp 2011-03-31 14:08:36.000000000 -0500 ++++ b/js/src/nanojit/NativeX64.cpp 2016-02-29 20:19:56.487934808 -0600 +@@ -1899,7 +1899,7 @@ namespace nanojit + } + } + +- static const AVMPLUS_ALIGN16(int64_t) negateMask[] = {0x8000000000000000LL,0}; ++ static const AVMPLUS_ALIGN16(int64_t) negateMask[] = {int64_t(0x8000000000000000LL),0}; + + void Assembler::asm_fneg(LIns *ins) { + Register rr, ra; diff --git a/dev-lang/spidermonkey/spidermonkey-1.8.5-r6.ebuild b/dev-lang/spidermonkey/spidermonkey-1.8.5-r6.ebuild new file mode 100644 index 000000000000..aa91c2911517 --- /dev/null +++ b/dev-lang/spidermonkey/spidermonkey-1.8.5-r6.ebuild @@ -0,0 +1,149 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ + +EAPI=5 +WANT_AUTOCONF="2.1" +PYTHON_COMPAT=( python2_7 ) +PYTHON_REQ_USE="threads" +inherit autotools eutils toolchain-funcs multilib python-any-r1 versionator pax-utils + +MY_PN="js" +TARBALL_PV="$(replace_all_version_separators '' $(get_version_component_range 1-3))" +MY_P="${MY_PN}-${PV}" +TARBALL_P="${MY_PN}${TARBALL_PV}-1.0.0" +DESCRIPTION="Stand-alone JavaScript C library" +HOMEPAGE="http://www.mozilla.org/js/spidermonkey/" +SRC_URI="https://ftp.mozilla.org/pub/mozilla.org/js/${TARBALL_P}.tar.gz" + +LICENSE="NPL-1.1" +SLOT="0/mozjs185" +KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~x86-fbsd ~x64-macos" +IUSE="debug minimal static-libs test" + +S="${WORKDIR}/${MY_P}" +BUILDDIR="${S}/js/src" + +RDEPEND=">=dev-libs/nspr-4.7.0 + sys-libs/readline:0 + x64-macos? ( dev-libs/jemalloc )" +DEPEND="${RDEPEND} + ${PYTHON_DEPS} + app-arch/zip + virtual/pkgconfig" + +pkg_setup(){ + if [[ ${MERGE_TYPE} != "binary" ]]; then + export LC_ALL="C" + fi +} + +src_prepare() { + # https://bugzilla.mozilla.org/show_bug.cgi?id=628723#c43 + epatch "${FILESDIR}/${P}-fix-install-symlinks.patch" + # https://bugzilla.mozilla.org/show_bug.cgi?id=638056#c9 + epatch "${FILESDIR}/${P}-fix-ppc64.patch" + # https://bugs.gentoo.org/show_bug.cgi?id=400727 + # https://bugs.gentoo.org/show_bug.cgi?id=420471 + epatch "${FILESDIR}/${P}-arm_respect_cflags-3.patch" + # https://bugs.gentoo.org/show_bug.cgi?id=438746 + epatch "${FILESDIR}"/${PN}-1.8.7-freebsd-pthreads.patch + # https://bugs.gentoo.org/show_bug.cgi?id=441928 + epatch "${FILESDIR}"/${PN}-1.8.5-perf_event-check.patch + # https://bugs.gentoo.org/show_bug.cgi?id=439260 + epatch "${FILESDIR}"/${P}-symbol-versions.patch + # https://bugs.gentoo.org/show_bug.cgi?id=441934 + epatch "${FILESDIR}"/${PN}-1.8.5-ia64-fix.patch + epatch "${FILESDIR}"/${PN}-1.8.5-ia64-static-strings.patch + # https://bugs.gentoo.org/show_bug.cgi?id=431560 + epatch "${FILESDIR}"/${PN}-1.8.5-isfinite.patch + # https://bugs.gentoo.org/show_bug.cgi?id=552786 + epatch "${FILESDIR}"/${PN}-perl-defined-array-check.patch + # https://bugs.gentoo.org/show_bug.cgi?id=439558 + epatch "${FILESDIR}"/${PN}-1.8.7-x32.patch + # https://bugs.gentoo.org/show_bug.cgi?id=582478 + epatch "${FILESDIR}"/${PN}-1.8.5-gcc6.patch + + epatch_user + + cd "${BUILDDIR}" || die + eautoconf +} + +src_configure() { + cd "${BUILDDIR}" || die + + CC="$(tc-getCC)" CXX="$(tc-getCXX)" \ + AR="$(tc-getAR)" RANLIB="$(tc-getRANLIB)" \ + LD="$(tc-getLD)" \ + econf \ + ${myopts} \ + --enable-jemalloc \ + --enable-readline \ + --enable-threadsafe \ + --with-system-nspr \ + --disable-optimize \ + --disable-profile-guided-optimization \ + $(use_enable debug) \ + $(use_enable static-libs static) \ + $(use_enable test tests) +} + +cross_make() { + emake \ + CFLAGS="${BUILD_CFLAGS}" \ + CXXFLAGS="${BUILD_CXXFLAGS}" \ + AR="${BUILD_AR}" \ + CC="${BUILD_CC}" \ + CXX="${BUILD_CXX}" \ + RANLIB="${BUILD_RANLIB}" \ + "$@" +} +src_compile() { + cd "${BUILDDIR}" || die + if tc-is-cross-compiler; then + tc-export_build_env BUILD_{AR,CC,CXX,RANLIB} + cross_make jscpucfg host_jsoplengen host_jskwgen + cross_make -C config nsinstall + mv {,native-}jscpucfg || die + mv {,native-}host_jskwgen || die + mv {,native-}host_jsoplengen || die + mv config/{,native-}nsinstall || die + sed -i \ + -e 's@./jscpucfg@./native-jscpucfg@' \ + -e 's@./host_jskwgen@./native-host_jskwgen@' \ + -e 's@./host_jsoplengen@./native-host_jsoplengen@' \ + Makefile || die + sed -i -e 's@/nsinstall@/native-nsinstall@' config/config.mk || die + rm -f config/host_nsinstall.o \ + config/host_pathsub.o \ + host_jskwgen.o \ + host_jsoplengen.o || die + fi + emake +} + +src_test() { + cd "${BUILDDIR}/jsapi-tests" || die + # for bug 415791 + pax-mark mr jsapi-tests + emake check +} + +src_install() { + cd "${BUILDDIR}" || die + emake DESTDIR="${D}" install + # bug 437520 , exclude js shell for small systems + if ! use minimal ; then + dobin shell/js + pax-mark m "${ED}/usr/bin/js" + fi + dodoc ../../README + dohtml README.html + + if ! use static-libs; then + # We can't actually disable building of static libraries + # They're used by the tests and in a few other places + find "${D}" -iname '*.a' -delete || die + fi +} diff --git a/dev-libs/beignet/Manifest b/dev-libs/beignet/Manifest new file mode 100644 index 000000000000..459031629d98 --- /dev/null +++ b/dev-libs/beignet/Manifest @@ -0,0 +1 @@ +DIST beignet-1.1.2-source.tar.gz 948241 SHA256 6a8d875afbb5e3c4fc57da1ea80f79abadd9136bfd87ab1f83c02784659f1d96 SHA512 25b7118976c385ad3b9db01afd3c9494ff9d050d44ee4266042abb4215747d8bb5086c06697f754956f562ea2b6e5ec51d51bbd651e8cd7cd0eb14eb8c83fbd4 WHIRLPOOL c3bfb7f4fa3c97bbd202ace868a08dce48753cac547b075e4c30cfff21cffcc5520ef4ef77b4e15fa8574a798f41a920e44503a160a1888e9ee4f2a737b37e82 diff --git a/dev-libs/beignet/beignet-1.1.2.ebuild b/dev-libs/beignet/beignet-1.1.2.ebuild new file mode 100644 index 000000000000..8d42db823123 --- /dev/null +++ b/dev-libs/beignet/beignet-1.1.2.ebuild @@ -0,0 +1,96 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ + +EAPI=6 + +PYTHON_COMPAT=( python2_7 ) +CMAKE_BUILD_TYPE="Release" + +inherit python-any-r1 cmake-multilib toolchain-funcs + +DESCRIPTION="OpenCL implementation for Intel GPUs" +HOMEPAGE="https://01.org/beignet" + +LICENSE="LGPL-2.1+" +SLOT="0" + +if [[ "${PV}" == "9999" ]]; then + inherit git-r3 + EGIT_REPO_URI="git://anongit.freedesktop.org/beignet" + KEYWORDS="" +else + KEYWORDS="~amd64" + SRC_URI="https://01.org/sites/default/files/${P}-source.tar.gz" + S=${WORKDIR}/Beignet-${PV}-Source +fi + +COMMON="${PYTHON_DEPS} + media-libs/mesa + sys-devel/clang + >=sys-devel/llvm-3.5 + x11-libs/libdrm[video_cards_intel] + x11-libs/libXext + x11-libs/libXfixes" +RDEPEND="${COMMON} + app-eselect/eselect-opencl" +DEPEND="${COMMON} + virtual/pkgconfig" + +PATCHES=( + "${FILESDIR}"/no-debian-multiarch.patch + "${FILESDIR}"/no-hardcoded-cflags.patch + "${FILESDIR}"/llvm-terminfo.patch + "${FILESDIR}"/llvm-empty-system-libs.patch +) + +DOCS=( + docs/. +) + +pkg_pretend() { + if [[ ${MERGE_TYPE} != "binary" ]]; then + if tc-is-gcc; then + if [[ $(gcc-major-version) -eq 4 ]] && [[ $(gcc-minor-version) -lt 6 ]]; then + eerror "Compilation with gcc older than 4.6 is not supported" + die "Too old gcc found." + fi + fi + fi +} + +pkg_setup() { + python_setup +} + +src_prepare() { + cmake-utils_src_prepare + # We cannot run tests because they require permissions to access + # the hardware, and building them is very time-consuming. + cmake_comment_add_subdirectory utests +} + +multilib_src_configure() { + VENDOR_DIR="/usr/$(get_libdir)/OpenCL/vendors/${PN}" + + local mycmakeargs=( + -DCMAKE_INSTALL_PREFIX="${VENDOR_DIR}" + ) + + cmake-utils_src_configure +} + +multilib_src_install() { + VENDOR_DIR="/usr/$(get_libdir)/OpenCL/vendors/${PN}" + + cmake-utils_src_install + + insinto /etc/OpenCL/vendors/ + echo "${VENDOR_DIR}/lib/${PN}/libcl.so" > "${PN}-${ABI}.icd" || die "Failed to generate ICD file" + doins "${PN}-${ABI}.icd" + + dosym "lib/${PN}/libcl.so" "${VENDOR_DIR}"/libOpenCL.so.1 + dosym "lib/${PN}/libcl.so" "${VENDOR_DIR}"/libOpenCL.so + dosym "lib/${PN}/libcl.so" "${VENDOR_DIR}"/libcl.so.1 + dosym "lib/${PN}/libcl.so" "${VENDOR_DIR}"/libcl.so +} diff --git a/dev-libs/beignet/files/llvm-empty-system-libs.patch b/dev-libs/beignet/files/llvm-empty-system-libs.patch new file mode 100644 index 000000000000..d5e0cd704a7d --- /dev/null +++ b/dev-libs/beignet/files/llvm-empty-system-libs.patch @@ -0,0 +1,11 @@ +--- a/CMake/FindLLVM.cmake 2015-12-18 06:39:59.000000000 +0000 ++++ b/CMake/FindLLVM.cmake 2016-08-31 15:05:11.210679204 +0000 +@@ -99,7 +99,7 @@ + OUTPUT_VARIABLE LLVM_SYSTEM_LIBS_ORIG + OUTPUT_STRIP_TRAILING_WHITESPACE + ) +-string(REGEX REPLACE " *\n" "" LLVM_SYSTEM_LIBS ${LLVM_SYSTEM_LIBS_ORIG}) ++string(REGEX REPLACE " *\n" "" LLVM_SYSTEM_LIBS "${LLVM_SYSTEM_LIBS_ORIG}") + endif (LLVM_VERSION_NODOT VERSION_GREATER 34) + + macro(add_one_lib name) diff --git a/dev-libs/beignet/files/llvm-terminfo.patch b/dev-libs/beignet/files/llvm-terminfo.patch new file mode 100644 index 000000000000..afbbc26a33de --- /dev/null +++ b/dev-libs/beignet/files/llvm-terminfo.patch @@ -0,0 +1,20 @@ +--- a/backend/src/CMakeLists.txt 2015-12-18 07:40:03.000000000 +0100 ++++ b/backend/src/CMakeLists.txt 2016-08-01 13:44:31.475875150 +0200 +@@ -153,7 +153,7 @@ + + add_library(gbeinterp SHARED gbe_bin_interpreter.cpp) + +-if (LLVM_VERSION_NODOT VERSION_EQUAL 34) ++if (NOT (LLVM_VERSION_NODOT LESS 34)) + find_library(TERMINFO NAMES tinfo ncurses) + if (${TERMINFO} STREQUAL TERMINFO-NOTFOUND) + message(FATAL_ERROR "no libtinfo or libncurses is found in system") +@@ -161,7 +161,7 @@ + target_link_libraries(gbe ${TERMINFO}) + message(STATUS "use ${TERMINFO} as terminal control library") + endif (${TERMINFO} STREQUAL TERMINFO-NOTFOUND) +-endif(LLVM_VERSION_NODOT VERSION_EQUAL 34) ++endif(NOT (LLVM_VERSION_NODOT LESS 34)) + + link_directories (${LLVM_LIBRARY_DIR} ${DRM_LIBDIR}) + diff --git a/dev-libs/beignet/files/no-debian-multiarch.patch b/dev-libs/beignet/files/no-debian-multiarch.patch new file mode 100644 index 000000000000..c9aef4d9dafc --- /dev/null +++ b/dev-libs/beignet/files/no-debian-multiarch.patch @@ -0,0 +1,39 @@ +--- a/CMakeLists.txt 2015-04-17 04:27:51.000000000 +0200 ++++ b/CMakeLists.txt 2015-05-20 20:59:17.895041760 +0200 +@@ -39,14 +39,9 @@ + + SET(CMAKE_VERBOSE_MAKEFILE "false") + set(CMAKE_MODULE_PATH ${CMAKE_MODULE_PATH} "${CMAKE_SOURCE_DIR}/CMake/") +-INCLUDE (GNUInstallDirs OPTIONAL) +-# support old CMake without GNUInstallDirs +-if (NOT CMAKE_INSTALL_FULL_LIBDIR) +- set (CMAKE_INSTALL_FULL_LIBDIR "${CMAKE_INSTALL_PREFIX}/lib") +- set (BEIGNET_LIBRARY_ARCHITECTURE "") +-else (NOT CMAKE_INSTALL_FULL_LIBDIR) +- set (BEIGNET_LIBRARY_ARCHITECTURE "${CMAKE_LIBRARY_ARCHITECTURE}") +-endif (NOT CMAKE_INSTALL_FULL_LIBDIR) ++ ++set (CMAKE_INSTALL_FULL_LIBDIR "${CMAKE_INSTALL_PREFIX}/lib") ++set (BEIGNET_LIBRARY_ARCHITECTURE "") + + if (NOT LIB_INSTALL_DIR) + set (LIB_INSTALL_DIR "${CMAKE_INSTALL_FULL_LIBDIR}") +@@ -55,17 +50,7 @@ + set (BEIGNET_INSTALL_DIR "${LIB_INSTALL_DIR}/beignet/") + endif (NOT BEIGNET_INSTALL_DIR) + +-# allow co-installation of 32- and 64-bit versions: +-# https://wiki.debian.org/Multiarch +-if (BEIGNET_INSTALL_DIR STREQUAL "${CMAKE_INSTALL_PREFIX}/lib/beignet/") +- set (ICD_FILE_NAME "intel-beignet.icd") +-else (BEIGNET_INSTALL_DIR STREQUAL "${CMAKE_INSTALL_PREFIX}/lib/beignet/") +- if (BEIGNET_LIBRARY_ARCHITECTURE STREQUAL "") +- set (ICD_FILE_NAME "intel-beignet.icd") +- else (BEIGNET_LIBRARY_ARCHITECTURE STREQUAL "") +- set (ICD_FILE_NAME "intel-beignet-${BEIGNET_LIBRARY_ARCHITECTURE}.icd") +- endif (BEIGNET_LIBRARY_ARCHITECTURE STREQUAL "") +-endif (BEIGNET_INSTALL_DIR STREQUAL "${CMAKE_INSTALL_PREFIX}/lib/beignet/") ++set (ICD_FILE_NAME "intel-beignet.icd") + + # Force Release with debug info + if (NOT CMAKE_BUILD_TYPE) diff --git a/dev-libs/beignet/files/no-hardcoded-cflags.patch b/dev-libs/beignet/files/no-hardcoded-cflags.patch new file mode 100644 index 000000000000..3dd67b741733 --- /dev/null +++ b/dev-libs/beignet/files/no-hardcoded-cflags.patch @@ -0,0 +1,13 @@ +--- a/CMakeLists.txt 2016-08-31 17:13:26.000000000 +0000 ++++ b/CMakeLists.txt 2016-08-31 17:00:40.000000000 +0000 +@@ -70,8 +70,8 @@ + elseif (COMPILER STREQUAL "ICC") + set (CMAKE_C_CXX_FLAGS "${CMAKE_C_CXX_FLAGS} -wd2928 -Wall -fPIC -fstrict-aliasing -fp-model fast -msse4.1 -Wl,-E") + endif () +-set (CMAKE_CXX_FLAGS "${CMAKE_C_CXX_FLAGS} -std=c++0x -Wno-invalid-offsetof") +-set (CMAKE_C_FLAGS "${CMAKE_C_CXX_FLAGS}") ++set (CMAKE_CXX_FLAGS "${CMAKE_CXX_FLAGS} -std=c++0x -Wno-invalid-offsetof") ++set (CMAKE_C_FLAGS "${CMAKE_C_FLAGS}") + set (CMAKE_CXX_FLAGS_DEBUG "-O0 -g -DGBE_DEBUG=1") + set (CMAKE_CXX_FLAGS_RELWITHDEBINFO "-O2 -g -DGBE_DEBUG=1") + set (CMAKE_CXX_FLAGS_MINSIZEREL "-Os -DNDEBUG -DGBE_DEBUG=0") diff --git a/dev-libs/beignet/metadata.xml b/dev-libs/beignet/metadata.xml new file mode 100644 index 000000000000..3e5026ee3754 --- /dev/null +++ b/dev-libs/beignet/metadata.xml @@ -0,0 +1,8 @@ + + + + + marecki@gentoo.org + Marek Szuba + + diff --git a/dev-libs/libgcrypt/libgcrypt-1.7.3.ebuild b/dev-libs/libgcrypt/libgcrypt-1.7.3.ebuild index e6fb206578c8..d6888c86d6f9 100644 --- a/dev-libs/libgcrypt/libgcrypt-1.7.3.ebuild +++ b/dev-libs/libgcrypt/libgcrypt-1.7.3.ebuild @@ -14,7 +14,7 @@ SRC_URI="mirror://gnupg/${PN}/${P}.tar.bz2" LICENSE="LGPL-2.1 MIT" SLOT="0/20" # subslot = soname major version -KEYWORDS="alpha amd64 ~arm ~arm64 hppa ~ia64 ~m68k ~mips ~ppc ppc64 ~s390 ~sh ~sparc ~x86 ~ppc-aix ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~x64-freebsd ~x86-freebsd ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris" +KEYWORDS="alpha amd64 arm ~arm64 hppa ~ia64 ~m68k ~mips ~ppc ppc64 ~s390 ~sh ~sparc ~x86 ~ppc-aix ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~x64-freebsd ~x86-freebsd ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris" IUSE="doc static-libs" RDEPEND=">=dev-libs/libgpg-error-1.12[${MULTILIB_USEDEP}] diff --git a/dev-php/PEAR-Net_URL2/Manifest b/dev-php/PEAR-Net_URL2/Manifest index 2eace4c31d62..77cb5aa77fd4 100644 --- a/dev-php/PEAR-Net_URL2/Manifest +++ b/dev-php/PEAR-Net_URL2/Manifest @@ -1,2 +1,2 @@ -DIST Net_URL2-2.0.0.tgz 11325 SHA256 175a7950b54262ed09db607d39d4e450898c1ed3324f8524bb35097278d53f25 SHA512 c91185574fad037ae809474ab631088ee44547f19c05d4854ffdea6b4ed8a2c2450e42b974255fc3844f488c36dc169b995e01bdffea1291e2f427ca8128c649 WHIRLPOOL e74724d9eaa85f3e89b7f854f9f914b93a15f7c871ac47072477b2f1bd5ca76eeda09e48908dd6ef84f0ea2445b4e2ff6171feb37cc9d4918ad2025a5ff22ee2 DIST Net_URL2-2.0.5.tgz 17456 SHA256 6631f411c5019207e132331528fbdad820cad2ab6567985792c1b757172a9919 SHA512 417af8b2978db763042d92382828f40fa409c599422d9fbe28c48fea4d23a1e5b3c83d5e616f74049009f93d69e82e87c7e656f867af4dd01ce9cb893f380382 WHIRLPOOL 84a8ae98828d66658ebe2ab5ba8ab37d8d2ba80cabfbadaea75a6beb5160f3304b3df3a6c99f995a277d8a6f9c84747e0a66093c326757d95707f78b94454415 +DIST Net_URL2-2.2.1.tgz 20010 SHA256 f43f85f235665d155106c886cab8d1560beb6771537872f35bcf5114694a3091 SHA512 356eebcb7b077e8a57d19f7a0549c973fe4923fbd83836ac000c1068d7f19c42ebebef5e07a2a5880737d0f8b2398bb32be9fa97ef931a1009d6229dfd71b495 WHIRLPOOL 16ff2b9cffff273fdd866988d599ea63bd61e85a38f81e6f8486e62c29ac8992619069bb0fab45a2cacfd136f814c6450140af43d231300df3c8c64abb987a1d diff --git a/dev-php/PEAR-Net_URL2/PEAR-Net_URL2-2.0.0.ebuild b/dev-php/PEAR-Net_URL2/PEAR-Net_URL2-2.0.0.ebuild deleted file mode 100644 index 8452e29b195e..000000000000 --- a/dev-php/PEAR-Net_URL2/PEAR-Net_URL2-2.0.0.ebuild +++ /dev/null @@ -1,13 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -EAPI="4" - -inherit php-pear-r1 - -DESCRIPTION="Easy parsing of URLs (PHP5 port of PEAR-Net_URL package)" -LICENSE="BSD" -SLOT="0" -KEYWORDS="alpha amd64 ~arm hppa ia64 ~ppc ~ppc64 ~s390 ~sh sparc x86" -IUSE="" diff --git a/dev-php/PEAR-Net_URL2/PEAR-Net_URL2-2.2.1-r1.ebuild b/dev-php/PEAR-Net_URL2/PEAR-Net_URL2-2.2.1-r1.ebuild new file mode 100644 index 000000000000..61cc568ab32e --- /dev/null +++ b/dev-php/PEAR-Net_URL2/PEAR-Net_URL2-2.2.1-r1.ebuild @@ -0,0 +1,38 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ + +EAPI=6 + +DESCRIPTION="Easy parsing of URLs (PHP5 port of PEAR-Net_URL package)" +LICENSE="BSD" +SLOT="0" +KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86" +IUSE="" + +MY_PN="${PN/PEAR-/}" +MY_P="${MY_PN}-${PV}" + +SRC_URI="http://pear.php.net/get/${MY_P}.tgz" +HOMEPAGE="http://pear.php.net/${MY_PN}" + +RDEPEND="dev-lang/php:* dev-php/pear" +DEPEND="" + +S="${WORKDIR}/${MY_P}" + +DOCS=( docs/6470.php docs/example.php ) + +src_install() { + insinto /usr/share/php + doins -r Net/ + einstalldocs +} + +pkg_postinst() { + peardev install -nrO --force "${WORKDIR}/package.xml" 2> /dev/null +} + +pkg_postrm() { + peardev uninstall -nrO --force pear.php.net/${MY_PN} +} diff --git a/dev-python/aplpy/aplpy-1.0.ebuild b/dev-python/aplpy/aplpy-1.0.ebuild index 4023bfce48f0..6687a2c5958b 100644 --- a/dev-python/aplpy/aplpy-1.0.ebuild +++ b/dev-python/aplpy/aplpy-1.0.ebuild @@ -6,7 +6,7 @@ EAPI=6 PYTHON_COMPAT=( python{2_7,3_4,3_5} ) -inherit distutils-r1 virtualx +inherit distutils-r1 virtualx xdg-utils MYPN=APLpy MYP=${MYPN}-${PV} @@ -38,6 +38,7 @@ PATCHES=( python_prepare_all() { sed -i -e '/auto_use/s/True/False/' setup.cfg || die + xdg_environment_reset distutils-r1_python_prepare_all } diff --git a/dev-python/astropy-helpers/astropy-helpers-1.2.ebuild b/dev-python/astropy-helpers/astropy-helpers-1.2.ebuild index f7cda012b24f..f5ac3b40493f 100644 --- a/dev-python/astropy-helpers/astropy-helpers-1.2.ebuild +++ b/dev-python/astropy-helpers/astropy-helpers-1.2.ebuild @@ -6,7 +6,7 @@ EAPI=6 PYTHON_COMPAT=( python2_7 python3_{4,5} ) -inherit distutils-r1 +inherit distutils-r1 xdg-utils DESCRIPTION="Helpers for Astropy and Affiliated packages" HOMEPAGE="https://github.com/astropy/astropy-helpers" @@ -19,5 +19,6 @@ KEYWORDS="~amd64 ~x86 ~amd64-linux ~x86-linux" python_prepare_all() { sed -e '/import ah_bootstrap/d' -i setup.py || die "Removing ah_bootstrap failed" + xdg_environment_reset distutils-r1_python_prepare_all } diff --git a/dev-python/astroquery/astroquery-0.3.2.ebuild b/dev-python/astroquery/astroquery-0.3.2.ebuild index 51c8a0a93427..fe5df4934afd 100644 --- a/dev-python/astroquery/astroquery-0.3.2.ebuild +++ b/dev-python/astroquery/astroquery-0.3.2.ebuild @@ -6,7 +6,7 @@ EAPI=6 PYTHON_COMPAT=( python{2_7,3_4,3_5} ) -inherit distutils-r1 +inherit distutils-r1 xdg-utils DESCRIPTION="Collection of packages to access online astronomical resources" HOMEPAGE="https://github.com/astropy/astroquery" @@ -37,6 +37,7 @@ DEPEND="${RDEPEND} python_prepare_all() { sed -i -e '/auto_use/s/True/False/' setup.cfg || die sed -i -e "s/= 'APLpy'/= 'aplpy'/" astroquery/conftest.py || die + xdg_environment_reset distutils-r1_python_prepare_all } diff --git a/dev-python/ccdproc/Manifest b/dev-python/ccdproc/Manifest index cee838f95edc..6c340f65291c 100644 --- a/dev-python/ccdproc/Manifest +++ b/dev-python/ccdproc/Manifest @@ -1 +1,2 @@ DIST ccdproc-1.0.1.tar.gz 527849 SHA256 fc9ccf28b518847740a7b458335c4a380e8c496f678aed1e43e2a8a3bed7e251 SHA512 2f55bbae65aa7adbbf03e2982634a7523aed5e0afd8833a9f70783e5507683d3adb13a58e0fab9ede1a947e5e67bd5aaaa8116894ffb72bf52bc8160fb51ab77 WHIRLPOOL d3c17576e979f4ae5c0b1de7883e88c2da6623b61f26ea725912e2d46d1dc598192f6b5330ee1c92e88e992ba8bff8cdfd77dde2035701e4ffe01496ff2aa99a +DIST ccdproc-1.1.0.tar.gz 493426 SHA256 e3d5c65770840ab7bfa267caa429cda92d68a433b2b60620d9efd70b8a641397 SHA512 72c55df91e2ede41898af0631d83121f7e13f468c16da570e6fca5742f431914be7da5e030f62041fb59b2d8c721b4250205d7b733d8bbb2becb15d9b98607be WHIRLPOOL 51ed8ab822df17885961c474389f2a6f77068d54ee2e43e722920f05997f2a3899e67391636d3bebdbf0a5122a672f9b3bc0346104cd9e0ffc44076a54642ef3 diff --git a/dev-python/ccdproc/ccdproc-1.1.0.ebuild b/dev-python/ccdproc/ccdproc-1.1.0.ebuild new file mode 100644 index 000000000000..aae12007fbf8 --- /dev/null +++ b/dev-python/ccdproc/ccdproc-1.1.0.ebuild @@ -0,0 +1,53 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ + +EAPI=6 + +PYTHON_COMPAT=( python{2_7,3_4,3_5} ) + +inherit distutils-r1 + +DESCRIPTION="Astropy affiliated package for reducing optical/IR CCD data" +HOMEPAGE="https://github.com/astropy/ccdproc" +SRC_URI="mirror://pypi/${PN:0:1}/${PN}/${P}.tar.gz" +KEYWORDS="~amd64 ~x86 ~amd64-linux ~x86-linux" + +LICENSE="BSD" +SLOT="0" +IUSE="doc test" + +DOCS=( README.rst ) + +RDEPEND=" + dev-python/astropy[${PYTHON_USEDEP}] + dev-python/astropy-helpers[${PYTHON_USEDEP}] + dev-python/numpy[${PYTHON_USEDEP}] + sci-libs/scipy[${PYTHON_USEDEP}]" + +DEPEND="${RDEPEND} + dev-python/setuptools[${PYTHON_USEDEP}] + doc? ( dev-python/sphinx[${PYTHON_USEDEP}] ) + test? ( + dev-python/astroscrappy[${PYTHON_USEDEP}] + dev-python/pytest[${PYTHON_USEDEP}] + dev-python/reproject[${PYTHON_USEDEP}] + )" + +python_prepare_all() { + sed -i -e '/auto_use/s/True/False/' setup.cfg || die + distutils-r1_python_prepare_all +} + +python_compile_all() { + use doc && esetup.py build_sphinx +} + +python_test() { + esetup.py test +} + +python_install_all() { + use doc && local HTML_DOCS=( docs/_build/html/. ) + distutils-r1_python_install_all +} diff --git a/dev-python/elasticsearch-curator/metadata.xml b/dev-python/elasticsearch-curator/metadata.xml index 8d0f79ced29f..63b673e54e5b 100644 --- a/dev-python/elasticsearch-curator/metadata.xml +++ b/dev-python/elasticsearch-curator/metadata.xml @@ -1,14 +1,17 @@ + + patrick@gentoo.org + Patrick Lauer + hydrapolic@gmail.com - Tomas Mozes - Proxy maintainer + Tomáš Mózes - - proxy-maint@gentoo.org - Proxy Maintainers + + erkiferenc@gmail.com + Ferenc Erki elasticsearch/curator diff --git a/dev-python/elasticsearch-py/metadata.xml b/dev-python/elasticsearch-py/metadata.xml index 84e1065abb56..e0f052da1b04 100644 --- a/dev-python/elasticsearch-py/metadata.xml +++ b/dev-python/elasticsearch-py/metadata.xml @@ -1,15 +1,19 @@ - - hydrapolic@gmail.com - Tomáš Mózes - - - proxy-maint@gentoo.org - Proxy Maintainers - - - elasticsearch/elasticsearch-py - + + patrick@gentoo.org + Patrick Lauer + + + hydrapolic@gmail.com + Tomáš Mózes + + + erkiferenc@gmail.com + Ferenc Erki + + + elasticsearch/elasticsearch-py + diff --git a/dev-python/gammapy/gammapy-0.4.ebuild b/dev-python/gammapy/gammapy-0.4.ebuild index a220b30b0729..3f1c11bd9fa9 100644 --- a/dev-python/gammapy/gammapy-0.4.ebuild +++ b/dev-python/gammapy/gammapy-0.4.ebuild @@ -5,7 +5,7 @@ EAPI=6 PYTHON_COMPAT=( python{2_7,3_4,3_5} ) -inherit distutils-r1 eutils virtualx +inherit distutils-r1 eutils virtualx xdg-utils DESCRIPTION="Python package for gamma-ray astronomy" HOMEPAGE="https://gammapy.readthedocs.org/" @@ -29,6 +29,7 @@ DEPEND="${RDEPEND} python_prepare_all() { sed -i -e '/auto_use/s/True/False/' setup.cfg || die + xdg_environment_reset distutils-r1_python_prepare_all } diff --git a/dev-python/glueviz/Manifest b/dev-python/glueviz/Manifest index 4ef2f6ec3416..b655d1218dcc 100644 --- a/dev-python/glueviz/Manifest +++ b/dev-python/glueviz/Manifest @@ -1 +1,2 @@ DIST glueviz-0.8.1.tar.gz 11283626 SHA256 b7bfd5bfaddb454a233aadbf5f73b98e51b9ba31882a046ac8969ae7c1a19461 SHA512 99cccd232d38efdce5119051f78c33192a4c1e8482f5545c7714e68680dc20abb36451da5ce79e6402cadb2590762c5811cdd06c18aa3a0b7d6baa7f7f5498af WHIRLPOOL dfbedfa7bd843e3e69d3a195404d2ecd1b20a4c7908894adfbe123d384c915f4c0efc039e332147d5c4988b193f681e546ae54cb017c8643664911c43564909e +DIST glueviz-0.8.2.tar.gz 11289722 SHA256 db07e5c9685feaeba0cb5375602177964b093880b82fc21cf97a9580474eec18 SHA512 9a05043293531094059265f505d1688b5111a4efe3aa025e18463f347f7209af825325454130cd991c2fcf7ffad26459f58268754e858d40d1f997bd014b101d WHIRLPOOL 7c9fd61494895780e8badae892abb4fa70f590568e30149023d2a2cb6a65e38f2975c6e0b7d87221cb83e45d3df59e5f0c8449766001446eca5332498dbcb12c diff --git a/dev-python/glueviz/glueviz-0.8.2.ebuild b/dev-python/glueviz/glueviz-0.8.2.ebuild new file mode 100644 index 000000000000..f51bd17cbeaa --- /dev/null +++ b/dev-python/glueviz/glueviz-0.8.2.ebuild @@ -0,0 +1,60 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ + +EAPI=6 + +PYTHON_COMPAT=( python{2_7,3_4,3_5} ) +inherit distutils-r1 eutils + +DESCRIPTION="Python library to explore relationships within and among related datasets" +HOMEPAGE="http://www.glueviz.org/" +SRC_URI="mirror://pypi/${PN:0:1}/${PN}/${P}.tar.gz" +KEYWORDS="~amd64 ~x86 ~amd64-linux ~x86-linux" + +LICENSE="BSD MIT" +SLOT="0" +IUSE="test" + +# too much work to fix +RESTRICT="test" + +DOCS=( README.md CHANGES.md ) + +RDEPEND=" + dev-python/astropy[${PYTHON_USEDEP}] + dev-python/matplotlib[${PYTHON_USEDEP}] + dev-python/numpy[${PYTHON_USEDEP}] + dev-python/pandas[${PYTHON_USEDEP}] + || ( + dev-python/PyQt4[${PYTHON_USEDEP}] + dev-python/pyside[${PYTHON_USEDEP}] + dev-python/PyQt5[${PYTHON_USEDEP}] + )" + +DEPEND="${RDEPEND} + dev-python/astropy-helpers[${PYTHON_USEDEP}] + dev-python/setuptools[${PYTHON_USEDEP}] + test? ( + dev-python/mock[${PYTHON_USEDEP}] + dev-python/pytest[${PYTHON_USEDEP}] )" + +python_test() { + esetup.py test +} + +pkg_postinst() { + optfeature "Interactive Ipython terminal" \ + dev-python/ipython \ + dev-python/ipykernel \ + dev-python/qtconsole \ + dev-python/traitlets \ + dev-python/pygments \ + dev-python/zmq + optfeature "Parse AVM metadata" dev-python/pyavm + optfeature "Save ${PN} sessions" dev-python/dill + optfeature "Support HDF5 files" dev-python/h5py + optfeature "Image processing calculations" sci-libs/scipy + optfeature "Read popular image formats" sci-libs/scikits_image + optfeature "Export plots to plot.ly" dev-python/plotly +} diff --git a/dev-python/imageio/Manifest b/dev-python/imageio/Manifest new file mode 100644 index 000000000000..602fa4ac5398 --- /dev/null +++ b/dev-python/imageio/Manifest @@ -0,0 +1 @@ +DIST imageio-1.5.tar.gz 187004 SHA256 6240f5e8391b34bdeacf23bdb8f70c7b578dc11dec1644a6ba81b4153ad512f4 SHA512 2913353c02a26236f254c6cefce72cb8179cedeac4e1ebae435218dddfc35cbec9e806eefe99e174ca9c572c09725a697e1165f6be0bbdc657a9fcf2312c7460 WHIRLPOOL 0960f559cd47dcb0eeca2133a8118004b7fed7250da0c9a776d6745558345a59682f103bf2159e71c6f6571bed90a3879fb95d10c2af69ef83d80afe6b6c3a61 diff --git a/dev-python/imageio/imageio-1.5.ebuild b/dev-python/imageio/imageio-1.5.ebuild new file mode 100644 index 000000000000..07d0d943e8df --- /dev/null +++ b/dev-python/imageio/imageio-1.5.ebuild @@ -0,0 +1,27 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ + +EAPI=6 + +PYTHON_COMPAT=( python{2_7,3_4,3_5} ) + +inherit distutils-r1 + +DESCRIPTION="Python library for reading and writing image data" +HOMEPAGE="https://imageio.github.io/" +SRC_URI="https://github.com/imageio/imageio/archive/v${PV}.tar.gz -> ${P}.tar.gz" + +LICENSE="MIT" +SLOT="0" +KEYWORDS="~x86 ~amd64" +IUSE="" + +RDEPEND=" + dev-python/numpy[${PYTHON_USEDEP}] + media-libs/freeimage + " +DEPEND=" + ${RDEPEND} + dev-python/setuptools[${PYTHON_USEDEP}] + " diff --git a/dev-python/imageio/metadata.xml b/dev-python/imageio/metadata.xml new file mode 100644 index 000000000000..a9976317cc48 --- /dev/null +++ b/dev-python/imageio/metadata.xml @@ -0,0 +1,21 @@ + + + + + horea.christ@gmail.com + Horea Christian + + + proxy-maint@gentoo.org + Proxy Maintainers + + + Imageio is a Python library that provides an easy interface to read + and write a wide range of image data, including animated images, + video, volumetric data, and scientific formats. It is cross-platform, + runs on Python 2.x and 3.x, and is easy to install. + + + imageio/imageio + + diff --git a/dev-python/lxml/Manifest b/dev-python/lxml/Manifest index e87f3a374af2..32446f756742 100644 --- a/dev-python/lxml/Manifest +++ b/dev-python/lxml/Manifest @@ -1,3 +1,4 @@ DIST lxml-3.4.4.tar.gz 3537508 SHA256 b3d362bac471172747cda3513238f115cbd6c5f8b8e6319bf6a97a7892724099 SHA512 94453ff0562fc18a4b43555271e2469556255b69daf5f801d1a0f1ff29fd73f4b46d4faba9bfe86b42cfdac31005a0d3cfcbf230e0c7593dd5fc6461afcad906 WHIRLPOOL 6debafb391c94bd57510498c8261a511759f52feb3065c8bdf3103b177b1ddcbad54968f1eceac07b97e42087a1c59a060a3719f9ea9d25a662da34bf314b89e DIST lxml-3.5.0.tar.gz 3810202 SHA256 349f93e3a4b09cc59418854ab8013d027d246757c51744bf20069bc89016f578 SHA512 9b728642bec22be39aef603050121715521603a50bc01d3851e1eb7bfc6302c991da3a3bdebfdeaa9038e19fe39d8286f60851fecf1c4e85469f0ed8fa6e9368 WHIRLPOOL 50b9d3767377a5dee7359e4651bb91bc84539cbc18b552f07b9cf9b9f3f263c8cc3aae64adafb88a78776235a5f3780342d7b29cd369b77e8dc9ef8f8739a290 DIST lxml-3.6.0.tar.gz 3693901 SHA256 9c74ca28a7f0c30dca8872281b3c47705e21217c8bc63912d95c9e2a7cac6bdf SHA512 2dd25a4f51e3e71b78e82e32f3838137d8b21936c23c16f901f4180277c4d4b7f14e1f47d306022cc1d13dc2e0b7f405319632e554aa989f551f424cc423d60d WHIRLPOOL 081c97bca209bc234dfb4e439da45ecde1cfd4c2da31384601c96293a5ab5def9d713bee612b4c84a5372d5b9035126ff6cbc496bd56b141f89b6a4fe916540b +DIST lxml-3.6.4.tar.gz 3707675 SHA256 61d5d3e00b5821e6cda099b3b4ccfea4527bf7c595e0fb3a7a760490cedd6172 SHA512 0412b266d7a70af21f2e4e05d63c3ce63049661ef27e2bf190cbfe1e982b6980fe980a998a360796b958fa9e148ae5bb48136354d4b0bb042055340e37f61e1e WHIRLPOOL b9cd81c885a1b12c36b50f4d616214f1912baed7991a3178e9415bffff74277c849b2e7c82fd7f27fb984148267348f5a72088d0b175ebf2731a16b876988255 diff --git a/dev-python/lxml/lxml-3.6.4.ebuild b/dev-python/lxml/lxml-3.6.4.ebuild new file mode 100644 index 000000000000..e7102f6de81b --- /dev/null +++ b/dev-python/lxml/lxml-3.6.4.ebuild @@ -0,0 +1,70 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ + +EAPI=5 + +PYTHON_COMPAT=( python2_7 python3_{3,4,5} ) + +inherit distutils-r1 eutils flag-o-matic toolchain-funcs + +DESCRIPTION="A Pythonic binding for the libxml2 and libxslt libraries" +HOMEPAGE="http://lxml.de/ https://pypi.python.org/pypi/lxml/" +SRC_URI="mirror://pypi/${PN:0:1}/${PN}/${P}.tar.gz" + +LICENSE="BSD ElementTree GPL-2 PSF-2" +SLOT="0" +KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~x64-solaris ~x86-solaris" +IUSE="doc examples +threads test" + +# Note: lib{xml2,xslt} are used as C libraries, not Python modules. +RDEPEND=" + >=dev-libs/libxml2-2.9.2 + >=dev-libs/libxslt-1.1.28" +DEPEND="${RDEPEND} + dev-python/setuptools[${PYTHON_USEDEP}] + test? ( dev-python/cssselect[${PYTHON_USEDEP}] ) + " + +DISTUTILS_IN_SOURCE_BUILD=1 + +PATCHES=( "${FILESDIR}"/${PN}-3.5.0-cross-compile.patch ) + +python_prepare_all() { + # avoid replacing PYTHONPATH in tests. + sed -i '/sys\.path/d' test.py || die + + distutils-r1_python_prepare_all +} + +python_compile() { + if [[ ${EPYTHON} != python3* ]]; then + local CFLAGS=${CFLAGS} + append-cflags -fno-strict-aliasing + fi + tc-export PKG_CONFIG + distutils-r1_python_compile +} + +python_test() { + cp -r -l src/lxml/tests "${BUILD_DIR}"/lib/lxml/ || die + cp -r -l src/lxml/html/tests "${BUILD_DIR}"/lib/lxml/html/ || die + ln -s "${S}"/doc "${BUILD_DIR}"/ || die + + "${PYTHON}" test.py -vv --all-levels -p || die "Test ${test} fails with ${EPYTHON}" +} + +python_install_all() { + if use doc; then + local DOCS=( *.txt doc/*.txt ) + local HTML_DOCS=( doc/html/. ) + fi + use examples && local EXAMPLES=( samples/. ) + + distutils-r1_python_install_all +} + +pkg_postinst() { + optfeature "Support for BeautifulSoup3 as a parser backend" dev-python/beautifulsoup + optfeature "Translates CSS selectors to XPath 1.0 expressions" dev-python/cssselect +} diff --git a/dev-python/naima/naima-0.7.1.ebuild b/dev-python/naima/naima-0.7.1.ebuild index b0887c9b3b7c..bb686cf687ed 100644 --- a/dev-python/naima/naima-0.7.1.ebuild +++ b/dev-python/naima/naima-0.7.1.ebuild @@ -6,7 +6,7 @@ EAPI=6 PYTHON_COMPAT=( python{2_7,3_4,3_5} ) -inherit distutils-r1 eutils +inherit distutils-r1 eutils xdg-utils DESCRIPTION="Python package for gamma-ray astronomy" HOMEPAGE="http://naima.readthedocs.io/" @@ -33,6 +33,7 @@ DOCS=( README.rst CHANGES.rst ) python_prepare_all() { sed -e '/auto_use/s/True/False/' -i setup.cfg || die + xdg_environment_reset distutils-r1_python_prepare_all } diff --git a/dev-python/photutils/Manifest b/dev-python/photutils/Manifest index df67f695b3d1..168849b5261f 100644 --- a/dev-python/photutils/Manifest +++ b/dev-python/photutils/Manifest @@ -1 +1,2 @@ DIST photutils-0.2.1.tar.gz 570535 SHA256 b430dedee5d68eef8aa069f5d033010d8e11544330a172de3f3d9678f93adeee SHA512 0fae893a16e49aecaedac5c0ff7afbfc49d8a3fbca6263edba455ad5fbbdee022d8120406a868c326e416012cfe765d187a48843fc6f6270f20391fa809955bf WHIRLPOOL 31677b0021502c0ec40904f7f0288cfaa40e5abf0e78bd3081108259b99721e8fe65fa94903ba05f5f8f4141e14022607f01ddc43a7588158341227699eedc01 +DIST photutils-0.2.2.tar.gz 558662 SHA256 c64aef453a9be4d1d90bb6a498ca8021a2d7929fca705dbd6636c82ca46eb17f SHA512 b8a071e8d6722b3e174bf89adcc9696aa7556dfb85b21cf8c6acd37bda1f829b79a9a9d93320d70889d6df458a238ed6c4dda7e9b831284f3b52f948ddb268e8 WHIRLPOOL f56ae82c9d54780c319270cec845c953bfa213e7a4d05b5aa5242aaa2e898e9acabe3d27ec76e655a0cba787c991fc91024ee14cc92a1c945af0639436f005e2 diff --git a/dev-python/photutils/photutils-0.2.2.ebuild b/dev-python/photutils/photutils-0.2.2.ebuild new file mode 100644 index 000000000000..dd9e406e4787 --- /dev/null +++ b/dev-python/photutils/photutils-0.2.2.ebuild @@ -0,0 +1,54 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ + +EAPI=6 + +PYTHON_COMPAT=( python{2_7,3_4,3_5} ) +inherit distutils-r1 virtualx + +DESCRIPTION="Python package for image astronomical photometry" +HOMEPAGE="https://photutils.readthedocs.org/" +SRC_URI="mirror://pypi/${PN:0:1}/${PN}/${P}.tar.gz" +KEYWORDS="~amd64 ~x86 ~amd64-linux ~x86-linux" + +LICENSE="BSD" +SLOT="0" +IUSE="doc test" +DOCS=( README.rst ) + +RDEPEND=" + dev-python/astropy[${PYTHON_USEDEP}] + dev-python/matplotlib[${PYTHON_USEDEP}] + dev-python/numpy[${PYTHON_USEDEP}] + sci-libs/scikits_image[${PYTHON_USEDEP}] + sci-libs/scipy[${PYTHON_USEDEP}]" +DEPEND="${RDEPEND} + dev-python/astropy-helpers[${PYTHON_USEDEP}] + dev-python/setuptools[${PYTHON_USEDEP}] + doc? ( dev-python/sphinx[${PYTHON_USEDEP}] ) + test? ( dev-python/pytest[${PYTHON_USEDEP}] )" + +python_prepare_all() { + sed -i -e '/auto_use/s/True/False/' setup.cfg || die + distutils-r1_python_prepare_all +} + +python_compile_all() { + if use doc; then + python_setup + VARTEXFONTS="${T}"/fonts \ + MPLCONFIGDIR="${BUILD_DIR}" \ + PYTHONPATH="${BUILD_DIR}"/lib \ + esetup.py build_sphinx + fi +} + +python_test() { + virtx esetup.py test +} + +python_install_all() { + use doc && local HTML_DOCS=( docs/_build/html/. ) + distutils-r1_python_install_all +} diff --git a/dev-python/pyregion/Manifest b/dev-python/pyregion/Manifest index 255fa192a827..3c6bdabc26b9 100644 --- a/dev-python/pyregion/Manifest +++ b/dev-python/pyregion/Manifest @@ -1 +1,2 @@ DIST pyregion-1.1.4.tar.gz 99454 SHA256 2d7d5ce46a3b4177978d4901c9c46ce402165113049006b923f5346b014973b9 SHA512 572a10593dc93f64ad6fd1d7a8f19582df04309b88a73fb41e3b4c71036d61c3857114cc01025e581ddd3a63af92fabb5375c1ee8fe487f83da2780569954236 WHIRLPOOL 54791087d514e9c4b0e850c77219ed4d453a2a86c148ce04f2dc8cbcdc9138e075860acc6c2812e9033cfe15cca2b093d792186a2b47f903c747d2486feab8bd +DIST pyregion-1.2.tar.gz 1133496 SHA256 4f57070564526974661bbbf96cd1d509a708909002dd34f0354ac80c391b5e61 SHA512 80f851ecc8ec60a287b11b558fab920da7565c3574b0e6e977b8c8e3f40951f0407b27cc1c24e0d9d864f9b853b03053e9fae3ee81a32ab36078f2c8ce6334b9 WHIRLPOOL bef7db8c184d7e9f3aad4ab7d8494ff8b512ecc275e81202f66727658eabb1a6ef3d47fefcf7eac4ea5390a2baad08e5c370efcc6d908130ff265a73701f8e45 diff --git a/dev-python/pyregion/pyregion-1.2.ebuild b/dev-python/pyregion/pyregion-1.2.ebuild new file mode 100644 index 000000000000..48af3396cfcb --- /dev/null +++ b/dev-python/pyregion/pyregion-1.2.ebuild @@ -0,0 +1,63 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ + +EAPI=6 + +PYTHON_COMPAT=( python{2_7,3_4,3_5} ) +inherit distutils-r1 virtualx xdg-utils + +DESCRIPTION="Python module to parse ds9 region file" +HOMEPAGE="http://pyregion.readthedocs.org/" +SRC_URI="mirror://pypi/${PN:0:1}/${PN}/${P}.tar.gz" + +SLOT="0" +KEYWORDS="~amd64 ~x86 ~amd64-linux ~x86-linux" +LICENSE="MIT" + +IUSE="doc examples test" +RDEPEND=" + dev-python/astropy[${PYTHON_USEDEP}] + dev-python/numpy[${PYTHON_USEDEP}] + dev-python/pyparsing[${PYTHON_USEDEP}]" +DEPEND="${RDEPEND} + dev-python/setuptools[${PYTHON_USEDEP}] + dev-python/astropy-helpers[${PYTHON_USEDEP}] + dev-python/cython[${PYTHON_USEDEP}] + doc? ( + dev-python/sphinx[${PYTHON_USEDEP}] + dev-python/sphinx_rtd_theme[${PYTHON_USEDEP}] + dev-python/wcsaxes[${PYTHON_USEDEP}] ) + test? ( + dev-python/pytest[${PYTHON_USEDEP}] + dev-python/matplotlib[${PYTHON_USEDEP}] )" + +python_prepare_all() { + # use astropy-helpers from system + sed -i -e '/auto_use/s/True/False/' setup.cfg || die + xdg_environment_reset + distutils-r1_python_prepare_all +} + +python_compile_all() { + if use doc; then + python_setup + VARTEXFONTS="${T}"/fonts \ + MPLCONFIGDIR="${BUILD_DIR}" \ + PYTHONPATH="${BUILD_DIR}"/lib \ + esetup.py build_sphinx --no-intersphinx + fi +} + +python_test() { + virtx esetup.py test +} + +python_install_all() { + use doc && local HTML_DOCS=( docs/_build/html/. ) + distutils-r1_python_install_all + if use examples; then + insinto /usr/share/doc/${PF} + doins -r examples + fi +} diff --git a/dev-python/python-rethinkdb/Manifest b/dev-python/python-rethinkdb/Manifest new file mode 100644 index 000000000000..3b0e299afcf3 --- /dev/null +++ b/dev-python/python-rethinkdb/Manifest @@ -0,0 +1 @@ +DIST rethinkdb-2.3.0.tar.gz 116289 SHA256 36330fc409bb14d09a903d830be725cd2b42223048d6214cd423ae83c7c750f7 SHA512 1e710bde31ce45b5cda7463ae0a328c073bbf68544ad790d331163de188855b78257461a5b7367eba7becdaae329f19df545d7dd9834a095c6d01cd2710f481b WHIRLPOOL 89157e76288f0dab4107fd6a5f3089f47c3fe10ffc7bf978eebe850e1aa1cbf6b77f461951ef195fa9fa2382551b2d1a16c969ceeb563b1483c12733013a6836 diff --git a/dev-python/python-rethinkdb/metadata.xml b/dev-python/python-rethinkdb/metadata.xml new file mode 100644 index 000000000000..952a3adeafa4 --- /dev/null +++ b/dev-python/python-rethinkdb/metadata.xml @@ -0,0 +1,15 @@ + + + + + python@gentoo.org + Python + + + ultrabug@gentoo.org + Ultrabug + + + rethinkdb + + diff --git a/dev-python/python-rethinkdb/python-rethinkdb-2.3.0.ebuild b/dev-python/python-rethinkdb/python-rethinkdb-2.3.0.ebuild new file mode 100644 index 000000000000..7201375f675c --- /dev/null +++ b/dev-python/python-rethinkdb/python-rethinkdb-2.3.0.ebuild @@ -0,0 +1,25 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ + +EAPI=6 +PYTHON_COMPAT=( python2_7 python3_{4,5} ) + +inherit distutils-r1 + +MY_PN="rethinkdb" +DESCRIPTION="Python driver library for the RethinkDB database server." +HOMEPAGE="http://rethinkdb.com/api/python/" +SRC_URI="mirror://pypi/r/${MY_PN}/${MY_PN}-${PV}.tar.gz" + +LICENSE="Apache-2.0" +SLOT="0" +KEYWORDS="~amd64 ~x86" +IUSE="" + +RDEPEND="" +DEPEND="${RDEPEND}" + +# no tests provided on pypi distribution +RESTRICT="test" +S="${WORKDIR}/${MY_PN}-${PV}" diff --git a/dev-python/reproject/Manifest b/dev-python/reproject/Manifest index 5364251f0446..1dbd0751ff66 100644 --- a/dev-python/reproject/Manifest +++ b/dev-python/reproject/Manifest @@ -1 +1,2 @@ DIST reproject-0.2.tar.gz 622834 SHA256 6d1b248936ab1f14ecdd3498a5a074318e1b956c90f3e9df7acf8aa77a2af24a SHA512 b4b20d39a1ceb6ee64e4460a819cd4cb1ccceba3462276404e7b294e993a2fd8306c283f397315947826a0343b1a179ff733b49d8afbd96255633a5459bf3ec3 WHIRLPOOL d2d80d22637da94a93467a9d0ada959cf9b80a79b2ee2f3d805a7d5e3c4997622aef02e1f59134934c6b81405483f0009296e7fb597f015267e565f8ac2f6897 +DIST reproject-0.3.1.tar.gz 653996 SHA256 4a5d9b290361d3804cd7a1bbbfe8af1a96a451faaa33be80e8e7b6a5f5add998 SHA512 5739ee812862e6558c46ebd79b9b73214093df2b6d0c603d94586c0f8908a4b29004f07380ca143fb59bcc4d33c19b0a81a1185b1a2cc60ff7be943c0f1e243f WHIRLPOOL 77154655b834534e6c6c7c2e2897a3190d770ea92dcd0adf0f58e57342702c61aa8b9fef036378fd367fa42246b09518c707cd8f4598f01b1311e9fb2c666d5c diff --git a/dev-python/reproject/reproject-0.3.1.ebuild b/dev-python/reproject/reproject-0.3.1.ebuild new file mode 100644 index 000000000000..05999bdeaf5c --- /dev/null +++ b/dev-python/reproject/reproject-0.3.1.ebuild @@ -0,0 +1,44 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ + +EAPI=6 +PYTHON_COMPAT=( python{2_7,3_4,3_5} ) + +inherit distutils-r1 + +DESCRIPTION="Reproject astronomical images with Python" +HOMEPAGE="http://reproject.readthedocs.org" +SRC_URI="mirror://pypi/${PN:0:1}/${PN}/${P}.tar.gz" + +LICENSE="BSD" +SLOT="0" +KEYWORDS="~amd64 ~x86 ~amd64-linux ~x86-linux" +IUSE="doc test" + +RDEPEND=" + dev-python/astropy[${PYTHON_USEDEP}] + sci-libs/scipy[${PYTHON_USEDEP}]" +DEPEND="${RDEPEND} + dev-python/setuptools[${PYTHON_USEDEP}] + dev-python/astropy-helpers[${PYTHON_USEDEP}] + doc? ( dev-python/sphinx[${PYTHON_USEDEP}] ) + test? ( dev-python/pytest[${PYTHON_USEDEP}] )" + +python_prepare_all() { + sed -i -e '/auto_use/s/True/False/' setup.cfg || die + distutils-r1_python_prepare_all +} + +python_compile_all() { + use doc && esetup.py build_sphinx -w +} + +python_test() { + esetup.py test +} + +python_install_all() { + use doc && local HTML_DOCS=( docs/_build/html/ ) + distutils-r1_python_install_all +} diff --git a/dev-python/rospkg/Manifest b/dev-python/rospkg/Manifest index 5373eabd472d..b40b5a97b50d 100644 --- a/dev-python/rospkg/Manifest +++ b/dev-python/rospkg/Manifest @@ -1,2 +1,3 @@ DIST rospkg-1.0.38.tar.gz 89321 SHA256 1a1567d3e33c3910518dbfbb09760c499153b1c0ad6b8ddc5045488c11db43e4 SHA512 21cc9057a445b06db66b454e46c3ecdf8d83e54bbf4c204c63b13278dc93cdad60a80f4cab29eba7bc1811d43b406f91435499f7e58fa97814302dfb786f483e WHIRLPOOL 109e8d5ddc3f432c28959b7e6f15703aa2d67cd3ee524e4964e5388a7982b6aea144e5afcf0d22add230e33beb485ade0656025b77f2b56be75d313aa1e52870 DIST rospkg-1.0.39.tar.gz 89428 SHA256 36533bc98c57b0ee99b05b8e22160c1ee3393cd6aec7f87840b420ed7e8464cf SHA512 c68fe32479e6c800927c73bd6e35a9f644c550a79181525f16713683ad196f2ac0425e5f9eea8eff2ea919de39867b0f31c929f618804aaa93a234f28f16c579 WHIRLPOOL ad446b8f9d21443b7b3416065244964b94a9b0254dee119d7f70ddaaea8b2202401094d6c725629537d97f33429d0f63866dc4c5c7d098d2a8216382e946637a +DIST rospkg-1.0.40.tar.gz 39548 SHA256 ccd1d635319d41b79139b7336af64fc17a48a69ce0d728c1578c78f6350dbe1c SHA512 92a4760922b3d12850ab4a5ab8298048529d9cb427e85e3105b7b45e3c1f061351ee9611aa4b3ee29944e2d5185481b1d96593c04b25109156eb8e8aaafab0ea WHIRLPOOL e2b0b92228a03ed4d4e31d283f34708d99bb1f3d484a892a3d883110af9f63d78df46ef84c07c368250aba12955cd1f8cbea0db1d539fcf0b02951ec677159d2 diff --git a/dev-python/rospkg/rospkg-1.0.40.ebuild b/dev-python/rospkg/rospkg-1.0.40.ebuild new file mode 100644 index 000000000000..9939d92441ae --- /dev/null +++ b/dev-python/rospkg/rospkg-1.0.40.ebuild @@ -0,0 +1,56 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ + +EAPI=5 +PYTHON_COMPAT=( python{2_7,3_3,3_4,3_5} ) + +SCM="" +if [ "${PV#9999}" != "${PV}" ] ; then + SCM="git-r3" + EGIT_REPO_URI="https://github.com/ros-infrastructure/rospkg" +fi + +inherit ${SCM} distutils-r1 + +DESCRIPTION="Standalone Python library for the ROS package system" +HOMEPAGE="http://wiki.ros.org/rospkg" +if [ "${PV#9999}" != "${PV}" ] ; then + SRC_URI="" + KEYWORDS="" + # Needed for tests + S="${WORKDIR}/${PN}" + EGIT_CHECKOUT_DIR="${S}" +else + SRC_URI="http://download.ros.org/downloads/${PN}/${P}.tar.gz + https://github.com/ros-infrastructure/rospkg/archive/${PV}.tar.gz -> ${P}.tar.gz + " + KEYWORDS="~amd64 ~arm" +fi + +LICENSE="BSD" +SLOT="0" +IUSE="test" + +RDEPEND="dev-python/pyyaml[${PYTHON_USEDEP}]" +DEPEND="${RDEPEND} + test? ( + dev-python/nose[${PYTHON_USEDEP}] + dev-python/coverage[${PYTHON_USEDEP}] + ) +" +PATCHES=( + "${FILESDIR}/norecurse.patch" +) + +python_test() { + nosetests --with-coverage --cover-package=rospkg --with-xunit test || die +} + +src_install() { + distutils-r1_src_install + + # Avoid recursing into /usr/share when looking for packages. + dodir /usr/share + touch "${ED}/usr/share/rospack_norecurse" +} diff --git a/dev-python/sepolgen/Manifest b/dev-python/sepolgen/Manifest index 9a84282d0220..a39b3023efdb 100644 --- a/dev-python/sepolgen/Manifest +++ b/dev-python/sepolgen/Manifest @@ -1,4 +1 @@ -DIST patchbundle-sepolgen-1.2.1-r1.tar.gz 762 SHA256 f6c83b003df65cd2a11c689cb8a1f37e519bb706de17383fa0d9ff79e80adc11 SHA512 1eb83c118b4c6611c868213b802358c32e6863f2fc68cfed92d32f9e119de1ee9d128c3994bb1b71da1e36f1925d2fb71523498afb63cc3b5d2dd7c9290ebb8d WHIRLPOOL 37dd39a4ef28d8df3d6f2c031df556997ff836d8aa9962d69417dae2dc1ca82bd0d12d21df774231ce28b9f1ec2ecdfff710c452e69ee5de6dc0322b0b24f458 -DIST sepolgen-1.2.1.tar.gz 366214 SHA256 438c246bdc6b3cf1b12116831f4c601aaae6e93decb007dddab212a3c88781b0 SHA512 ec71126eaf6ecb18d989821753c04f3325de2188bafe161deff5733ebb95c3589e06198666f0502169cfa7d3a2b8ec509ff62098dc11b66b4f0883e1d8703a6e WHIRLPOOL efdbbb9771f68921a5fd3824267c7716ca48ab1f40395aea5c27ac4f7f3b8bf71f718da5ada40eed6c1b2de5341f3d5f10c7ad6086b5ac017d4898136ded6fe0 -DIST sepolgen-1.2.2.tar.gz 366343 SHA256 bebda8eeb2d386d26823d724ea320508a02b50828d44aff47c3f907cf54c2324 SHA512 83d56c31a87da8e271d6f436878a61f21c508ed8e26fa71f57ef109f432b10e310520c45bdb027f89a1edae12568d827ce3159bd8b6b9cf07c572b9a7225acee WHIRLPOOL 449f540caf2aa653bf2b2638ef310d2b710503744e1387119a66d3039253f537ea7ba987b0e5887e004f76485b1ae2e4a84c192a2e0e3423c9c8e61d8bb0198b DIST sepolgen-1.2.3.tar.gz 367644 SHA256 3ee1745257fa55301070219c77978c7c9eeb9aa595ce0b6b29c3baa4687d5cf0 SHA512 5fe023f983dc0fe1855da24835cb9bb466ac6c44d07fa939416740ca64968c039be2febff79b2a4c593e54c5ae81448dd06020e9160e4f84eea95d8c0d2b910f WHIRLPOOL 65c663a3398f1ae64e8bf233828701481ac2ee68fa75f2271596628c7dcc80c1193166cfb950f8faa86988c0b309cfbb59f15f38131a9f1f2680b754518bba11 diff --git a/dev-python/sepolgen/files/0040-have-test-run-with-PYTHON-variable-python-bug-467264.patch b/dev-python/sepolgen/files/0040-have-test-run-with-PYTHON-variable-python-bug-467264.patch deleted file mode 100644 index a039236bf8c9..000000000000 --- a/dev-python/sepolgen/files/0040-have-test-run-with-PYTHON-variable-python-bug-467264.patch +++ /dev/null @@ -1,16 +0,0 @@ -diff -uNr sepolgen-1.2.1.orig/tests/Makefile sepolgen-1.2.1/tests/Makefile ---- sepolgen-1.2.1.orig/tests/Makefile 2013-11-04 22:25:44.704024216 +0100 -+++ sepolgen-1.2.1/tests/Makefile 2013-11-04 22:26:09.718024270 +0100 -@@ -1,3 +1,5 @@ -+PYTHON ?= /usr/bin/python -+ - clean: - rm -f *~ *.pyc - rm -f parser.out parsetab.py -@@ -6,4 +8,4 @@ - rm -f output - - test: -- python run-tests.py -\ No newline at end of file -+ $(PYTHON) run-tests.py diff --git a/dev-python/sepolgen/sepolgen-1.2.1-r1.ebuild b/dev-python/sepolgen/sepolgen-1.2.1-r1.ebuild deleted file mode 100644 index d18698882b8a..000000000000 --- a/dev-python/sepolgen/sepolgen-1.2.1-r1.ebuild +++ /dev/null @@ -1,74 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -EAPI="5" -PYTHON_COMPAT=( python2_7 ) - -inherit python-r1 eutils - -DESCRIPTION="SELinux policy generation library" -HOMEPAGE="http://userspace.selinuxproject.org" -SRC_URI="https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/20140506/${P}.tar.gz - https://dev.gentoo.org/~swift/patches/sepolgen/patchbundle-${P}-r1.tar.gz" - -LICENSE="GPL-2" -SLOT="0" -KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -IUSE="" - -DEPEND=">=sys-libs/libselinux-2.0[python] - app-admin/setools[python] - ${PYTHON_DEPS}" -RDEPEND="${DEPEND}" - -src_prepare() { - EPATCH_MULTI_MSG="Applying sepolgen patches ... " \ - EPATCH_SUFFIX="patch" \ - EPATCH_SOURCE="${WORKDIR}/gentoo-patches" \ - EPATCH_FORCE="yes" \ - epatch - - epatch_user - - python_copy_sources -} - -src_compile() { - : -} - -src_test() { - if has_version sec-policy/selinux-base-policy; then - invoke_sepolgen_test() { - emake test - } - python_foreach_impl invoke_sepolgen_test - else - ewarn "Sepolgen requires sec-policy/selinux-base-policy to run tests." - fi -} - -src_install() { - installation() { - emake DESTDIR="${D}" PYTHONLIBDIR="$(python_get_sitedir)" install - python_optimize - } - python_foreach_impl installation - - # Create sepolgen.conf with different devel location definition - if [[ -f /etc/selinux/config ]]; - then - local selinuxtype=$(awk -F'=' '/^SELINUXTYPE/ {print $2}' /etc/selinux/config); - mkdir -p "${D}"/etc/selinux || die "Failed to create selinux directory"; - echo "SELINUX_DEVEL_PATH=/usr/share/selinux/${selinuxtype}/include:/usr/share/selinux/${selinuxtype}" > "${D}"/etc/selinux/sepolgen.conf; - else - local selinuxtype="${POLICY_TYPES%% *}"; - if [[ -n "${selinuxtype}" ]]; - then - echo "SELINUX_DEVEL_PATH=/usr/share/selinux/${selinuxtype}/include:/usr/share/selinux/${selinuxtype}" > "${D}"/etc/selinux/sepolgen.conf; - else - echo "SELINUX_DEVEL_PATH=/usr/share/selinux/strict/include:/usr/share/selinux/strict" > "${D}"/etc/selinux/sepolgen.conf; - fi - fi -} diff --git a/dev-python/sepolgen/sepolgen-1.2.2.ebuild b/dev-python/sepolgen/sepolgen-1.2.2.ebuild deleted file mode 100644 index 9484ac359e6c..000000000000 --- a/dev-python/sepolgen/sepolgen-1.2.2.ebuild +++ /dev/null @@ -1,73 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -EAPI="5" -PYTHON_COMPAT=( python2_7 ) - -inherit python-r1 eutils - -MY_P="${P//_/-}" - -DESCRIPTION="SELinux policy generation library" -HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki" -SRC_URI="https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/20150202/${MY_P}.tar.gz" - -LICENSE="GPL-2" -SLOT="0" -KEYWORDS="amd64 x86" -IUSE="" - -DEPEND=">=sys-libs/libselinux-2.0[python] - app-admin/setools[python] - ${PYTHON_DEPS}" -RDEPEND="${DEPEND}" - -S="${WORKDIR}/${MY_P}" - -src_prepare() { - epatch "${FILESDIR}/0030-default-path-for-tests-also-needed-bug-467264.patch" - - epatch_user - - python_copy_sources -} - -src_compile() { - : -} - -src_test() { - if has_version sec-policy/selinux-base-policy; then - invoke_sepolgen_test() { - emake test - } - python_foreach_impl invoke_sepolgen_test - else - ewarn "Sepolgen requires sec-policy/selinux-base-policy to run tests." - fi -} - -src_install() { - installation() { - emake DESTDIR="${D}" PYTHONLIBDIR="$(python_get_sitedir)" install - python_optimize - } - python_foreach_impl installation - - # Create sepolgen.conf with different devel location definition - if [[ -f /etc/selinux/config ]]; - then - local selinuxtype=$(awk -F'=' '/^SELINUXTYPE/ {print $2}' /etc/selinux/config); - mkdir -p "${D}"/etc/selinux || die "Failed to create selinux directory"; - echo "SELINUX_DEVEL_PATH=/usr/share/selinux/${selinuxtype}/include:/usr/share/selinux/${selinuxtype}" > "${D}"/etc/selinux/sepolgen.conf; - else - local selinuxtype="${POLICY_TYPES%% *}"; - if [[ -n "${selinuxtype}" ]]; - then - echo "SELINUX_DEVEL_PATH=/usr/share/selinux/${selinuxtype}/include:/usr/share/selinux/${selinuxtype}" > "${D}"/etc/selinux/sepolgen.conf; - else - echo "SELINUX_DEVEL_PATH=/usr/share/selinux/strict/include:/usr/share/selinux/strict" > "${D}"/etc/selinux/sepolgen.conf; - fi - fi -} diff --git a/dev-python/sepolgen/sepolgen-9999.ebuild b/dev-python/sepolgen/sepolgen-9999.ebuild index a3874a972207..1c1dbbcb54dd 100644 --- a/dev-python/sepolgen/sepolgen-9999.ebuild +++ b/dev-python/sepolgen/sepolgen-9999.ebuild @@ -3,7 +3,7 @@ # $Id$ EAPI="6" -PYTHON_COMPAT=( python{2_7,3_3,3_4} ) +PYTHON_COMPAT=( python{2_7,3_4,3_5} ) inherit python-r1 diff --git a/dev-python/specutils/Manifest b/dev-python/specutils/Manifest index d7c90f174fc5..3be35784d4ab 100644 --- a/dev-python/specutils/Manifest +++ b/dev-python/specutils/Manifest @@ -1 +1,2 @@ +DIST specutils-0.2.2.tar.gz 3349951 SHA256 85dba626e4ea2750eadb65e0a16147bc33e174f68e412c5d53688560e0e3f6f7 SHA512 34afeaa33dc529372b926d905024c88786fd622864b35c3d811ce9f99ac26146b13951ed6334e1041c98b0f31ed86e60f21ec9306808b5d52167d9349f139e07 WHIRLPOOL fb177acb76f53314db1c786ad5811861553254939d9568d7acbef774e877a7a085943f99b956a32fd5b378905e19258d6000d437c4c56230bd31b9dd70d82a65 DIST specutils-0.2.tar.gz 3348219 SHA256 e232013a0615105b07a388be1a5faca2b26a71ee19dcf454508229188356df98 SHA512 ac05a795ddf3e690c7f5f7fe1a4b0340b546363ac132ce78bedc6ce364feb7418d896e18302ce391717cc507dbd37de210f5b6dfcfda2c44f9f8e0191619bace WHIRLPOOL 885e8060519842652d845a5afb69fecea5768ba00d7e05877e31349a546ad80b36a132fb0e4ca6ae82b8eb9a7c49dc5180baaf245051c62f3776c74f060f35ca diff --git a/dev-python/specutils/specutils-0.2.2.ebuild b/dev-python/specutils/specutils-0.2.2.ebuild new file mode 100644 index 000000000000..004433701606 --- /dev/null +++ b/dev-python/specutils/specutils-0.2.2.ebuild @@ -0,0 +1,52 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ + +EAPI=6 + +PYTHON_COMPAT=( python{2_7,3_4,3_5} ) +inherit distutils-r1 + +DESCRIPTION="Python package for astronomy spectral operations" +HOMEPAGE="https://specutils.readthedocs.org/" +SRC_URI="https://github.com/astropy/${PN}/archive/v${PV}.tar.gz -> ${P}.tar.gz" +KEYWORDS="~amd64 ~x86 ~amd64-linux ~x86-linux" + +LICENSE="BSD" +SLOT="0" +IUSE="doc test" +DOCS=( README.rst ) + +RDEPEND=" + dev-python/astropy[${PYTHON_USEDEP}] + dev-python/numpy[${PYTHON_USEDEP}]" +DEPEND="${RDEPEND} + dev-python/astropy-helpers[${PYTHON_USEDEP}] + dev-python/setuptools[${PYTHON_USEDEP}] + doc? ( dev-python/sphinx[${PYTHON_USEDEP}] + dev-python/matplotlib[${PYTHON_USEDEP}] ) + test? ( dev-python/pytest[${PYTHON_USEDEP}] )" + +python_prepare_all() { + sed -i -e '/auto_use/s/True/False/' setup.cfg || die + distutils-r1_python_prepare_all +} + +python_compile_all() { + if use doc; then + python_setup + VARTEXFONTS="${T}"/fonts \ + MPLCONFIGDIR="${BUILD_DIR}" \ + PYTHONPATH="${BUILD_DIR}"/lib \ + esetup.py build_sphinx + fi +} + +python_test() { + esetup.py test +} + +python_install_all() { + use doc && local HTML_DOCS=( docs/_build/html/ ) + distutils-r1_python_install_all +} diff --git a/dev-python/tqdm/Manifest b/dev-python/tqdm/Manifest new file mode 100644 index 000000000000..8c05471e1c74 --- /dev/null +++ b/dev-python/tqdm/Manifest @@ -0,0 +1 @@ +DIST tqdm-0_pre20140115.tar.gz 3073 SHA256 4caed4edc4fab72972cc2f71611abbb1595ef817752d74ffdd787ed6d75467a9 SHA512 62cb08418bec6f231022f806f54b8c4d9bdc56c23eb9e446e221f9a45aa568e72cfa99f13e811b9ac570c46baac22e7801cbbe9ef0a5aff264332b04768083f5 WHIRLPOOL b4fe6a5b524611a1c7b1126eedd2186c13e9f7b15a3e653f5fe2be0b768462752bf155cb254a3d6bf3b776ef4d01132e1abd011c151c652f794cca8452ad64ce diff --git a/dev-python/tqdm/metadata.xml b/dev-python/tqdm/metadata.xml new file mode 100644 index 000000000000..125d00966702 --- /dev/null +++ b/dev-python/tqdm/metadata.xml @@ -0,0 +1,19 @@ + + + + + horea.christ@gmail.com + Horea Christian + + + proxy-maint@gentoo.org + Proxy Maintainers + + + Instantly make your loops show a progress meter - just wrap + any iterator with "tqdm(iterator)", and you're done! + + + noamraph/tqdm + + diff --git a/dev-python/tqdm/tqdm-0_pre20140115.ebuild b/dev-python/tqdm/tqdm-0_pre20140115.ebuild new file mode 100644 index 000000000000..e60bec19cbf9 --- /dev/null +++ b/dev-python/tqdm/tqdm-0_pre20140115.ebuild @@ -0,0 +1,23 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ + +EAPI=6 + +PYTHON_COMPAT=( python{2_7,3_4,3_5} ) + +inherit distutils-r1 vcs-snapshot + +DESCRIPTION="Add a progress meter to your loops in a second." +HOMEPAGE="https://github.com/noamraph/tqdm" +COMMIT="da5fdbf7c05a9127f04ac5887292457e8335f480" +SRC_URI="https://github.com/noamraph/${PN}/tarball/${COMMIT} -> ${P}.tar.gz" + +LICENSE="MIT" +SLOT="0" +KEYWORDS="~x86 ~amd64" +IUSE="" + +DEPEND="dev-python/setuptools[${PYTHON_USEDEP}]" +RDEPEND="" + diff --git a/dev-python/tqdm/tqdm-9999.ebuild b/dev-python/tqdm/tqdm-9999.ebuild new file mode 100644 index 000000000000..98fb54f7bb01 --- /dev/null +++ b/dev-python/tqdm/tqdm-9999.ebuild @@ -0,0 +1,22 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ + +EAPI=6 + +PYTHON_COMPAT=( python{2_7,3_4,3_5} ) + +inherit distutils-r1 git-r3 + +DESCRIPTION="Add a progress meter to your loops in a second." +HOMEPAGE="https://github.com/noamraph/tqdm" +SRC_URI="" +EGIT_REPO_URI="https://github.com/noamraph/tqdm" + +LICENSE="MIT" +SLOT="0" +KEYWORDS="" +IUSE="" + +DEPEND="dev-python/setuptools[${PYTHON_USEDEP}]" +RDEPEND="" diff --git a/dev-python/wcsaxes/Manifest b/dev-python/wcsaxes/Manifest index 8c71a856913f..ae7244e8875f 100644 --- a/dev-python/wcsaxes/Manifest +++ b/dev-python/wcsaxes/Manifest @@ -1 +1,2 @@ DIST wcsaxes-0.8.tar.gz 226456 SHA256 3ada54586add52e70ceb5aff9257ae9c38a71d1889fe335bce3d219c5a03c672 SHA512 77a08a99b4b3fd4f08633a10d4a3dfd6726bc1433aca2c2bdb505fd93c79a5ba3735523697c11084f0044a22a5bda345a946f5770185815f92b71b59c7fc0769 WHIRLPOOL 3acbba0c1c93f4d2ceeea3d4f236f7294e3eb306b7f3f8be7244aa5b7f35452cc21c072a5f054a7608238262f6cc0dde19b40f02cd9705182430fa0a6e9b0470 +DIST wcsaxes-0.9.tar.gz 213306 SHA256 fd1897f611c48edee00b05bdd7bb238372843b9a8b8f7592cb0d5a7ed4d15b53 SHA512 ae5a69f6f7ab71d186a128d902ae2f6d2d1d8a8b3358af88da120815493d24ffdc5d7a07ee96efe5adc91f68822f070b3d667e52e7cee5ac501abe62a468e2c4 WHIRLPOOL 1232bc214082c1e7ed0bb362758e84b2f3601551b3f120cc6451f1e7b4e211d959d515f089c7b50fd505ff7e3c037bbe9138c117576ec69151f0dc7de5e69e1a diff --git a/dev-python/wcsaxes/wcsaxes-0.9.ebuild b/dev-python/wcsaxes/wcsaxes-0.9.ebuild new file mode 100644 index 000000000000..f900e452cf1b --- /dev/null +++ b/dev-python/wcsaxes/wcsaxes-0.9.ebuild @@ -0,0 +1,58 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ + +EAPI=6 +PYTHON_COMPAT=( python{2_7,3_4,3_5} ) + +inherit distutils-r1 virtualx xdg-utils + +DESCRIPTION="Framework for plotting astronomical and geospatial data" +HOMEPAGE="http://wcsaxes.readthedocs.org" +SRC_URI="mirror://pypi/${PN:0:1}/${PN}/${P}.tar.gz" + +LICENSE="BSD" +SLOT="0" +KEYWORDS="~amd64 ~x86 ~x86-fbsd ~amd64-linux ~x86-linux" +IUSE="doc test" + +RDEPEND=" + dev-python/astropy[${PYTHON_USEDEP}] + dev-python/matplotlib[${PYTHON_USEDEP}]" +DEPEND="${RDEPEND} + dev-python/astropy-helpers[${PYTHON_USEDEP}] + dev-python/setuptools[${PYTHON_USEDEP}] + doc? ( + dev-python/sphinx[${PYTHON_USEDEP}] + dev-python/sphinx_rtd_theme[${PYTHON_USEDEP}] ) + test? ( dev-python/pytest[${PYTHON_USEDEP}] )" + +PATCHES=( + "${FILESDIR}/${PN}-0.8-disable_mpltest.patch" +) + +python_prepare_all() { + # use system astropy-helpers instead of bundled one + sed -i -e '/auto_use/s/True/False/' setup.cfg || die + xdg_environment_reset + distutils-r1_python_prepare_all +} + +python_compile_all() { + if use doc; then + python_setup + VARTEXFONTS="${T}"/fonts \ + MPLCONFIGDIR="${BUILD_DIR}" \ + PYTHONPATH="${BUILD_DIR}"/lib \ + esetup.py build_sphinx --no-intersphinx + fi +} + +python_test() { + virtx esetup.py test +} + +python_install_all() { + use doc && local HTML_DOCS=( docs/_build/html/. ) + distutils-r1_python_install_all +} diff --git a/dev-ros/audio_capture/Manifest b/dev-ros/audio_capture/Manifest index fc10bbbe99d5..45ff6e1bd061 100644 --- a/dev-ros/audio_capture/Manifest +++ b/dev-ros/audio_capture/Manifest @@ -1,6 +1,2 @@ -DIST audio_common-0.2.10.tar.gz 182304 SHA256 1b847a49d37b82c9c9e20d789bb7900735f649871aacb5f03caa6b258d38fad3 SHA512 04db08b32d5870159b144b5e590c91812133104c2a987ddfb0508f1413d80844d0dafd9a137cd4292654c992293b8fe4a21246ff3430ebaa518a15bbfab0647b WHIRLPOOL f9b70c3b7fed32f1db1b538c4d6330868c0e0e9d1d1190ca5fa5bf5488798177c8243ad1d870b8b7fe1f3962e66411295da73623270d3b7f4b8ec847826821c4 -DIST audio_common-0.2.11.tar.gz 182449 SHA256 8ba3d3747cc7fcb45062368fbcd2d220b8d46d184c54247afefcb5be657cafbe SHA512 01ff1aaca6568ef0683501f0bf9ed6b451beddec5c2fc01362f91ba466bcea318fe1e998bde1424d824fa1f39922a2a397d5990d774478e355b6781cbbd7ea72 WHIRLPOOL 651e4bb9142a29dabd637b42f6db75e3b235632d9b2641c756fbd429fb12f3022edbc4cbea56c83d5f428a4265ea9f86e90905348e8797543a20d274256a6ce1 DIST audio_common-0.2.12.tar.gz 182493 SHA256 c1cdb8cbf999020fb6c97f45de1ddb39fc4712dd7cf48e6a296e5b3a8695d336 SHA512 0d0b4814ad58e34ed0c605425f648c7bc2bc43e57ff2b44b23862bfc6f8ad3381b7aac2fb365b5c8194248ce769a33d5dd01ddd0add87303ce3fd6fcfd63f267 WHIRLPOOL cbdaba77dd6a765ebb99bd51c15ffd5baca253cf1a243200c6985dd602e58afd311c6af17f001f6da35346e51275a49388e23a89759448ae5e03bd1db5ade4c3 -DIST audio_common-0.2.7.tar.gz 173982 SHA256 bdffab26cd837b6db65d275dd14de143d1cf056167fc121b213b7403142195c4 SHA512 f765422bdb641e87132e1c9c56ca742d6830fed1d7414b337b61aa242f9955e4138ab13ee4a7786c78ff73f5824748ceb38f98612a7f12dab4dcdc97efa289e3 WHIRLPOOL d1bf17f8bd0e8346d2fff48982c402b0eaa2ea4365b3195e3dd0c4943c93cf1935fdff85a0d2018e43e5074640692c3d72dc72887c86d955dc02c60800e3725b -DIST audio_common-0.2.8.tar.gz 175497 SHA256 459ce6d834026969b3bec3fc9d59c446d8bd433661138464b90b9f2df38e6f1c SHA512 9a676be8c3c2240c3580facc9cf0e97080e42bfc53651af1308584b6aed32e33d0a4e7457c303290446fe200b2ff366a6136be2b9021e791bd54d81c0a739706 WHIRLPOOL 998e3bd28e18cdbde96693c3715a4eeea80c3d9b0aa4fbaaebaa6ddd926569e800e3e436153aa0854753da00c9bd7c1262d4cd3a04f1298aac05329dd1c6df0d -DIST audio_common-0.2.9.tar.gz 182112 SHA256 7b0ee18352a251aea212a701881f59841741272cd9bb62970a32c726dd69d54f SHA512 53eae3df9ccc6714ccdff92cc14f7833b6a7cc133dee0550a27c5570ca58cf805de223febae1922f4a66f89867e6712c52a57ef397abf6f8ce6627f2bc4aee5a WHIRLPOOL aa084a784a9b6ef314426d08b38d980ebc87d139a9d243a164ee621d3c08a557a4d0196935766c900f98db4d13cd4335366c466ce75bf9d1342e0cc216262a42 +DIST audio_common-0.3.1.tar.gz 184749 SHA256 6845d7d1449e62b13c5e2f8c33505f6759cb947cdd2dc300537ca499fc862cb8 SHA512 3accd7d0ff91ce70c643747ae0b4db4c11bbd6b93dda02c1934d23a900b6bf286e72461e296fe1e0d49ebadd99c3ca1b042db8feddc9cca2ae70a0caccea7147 WHIRLPOOL dfa93bba077172912e47b1f6a86b2b717b2187a6e3461b95b26a2c59da1a26d23180248968dbc6c33b645047dfe2262d6e99175efcc3c9a52b25538072c9f64a diff --git a/dev-ros/audio_capture/audio_capture-0.2.11.ebuild b/dev-ros/audio_capture/audio_capture-0.2.11.ebuild deleted file mode 100644 index dd65eace76e5..000000000000 --- a/dev-ros/audio_capture/audio_capture-0.2.11.ebuild +++ /dev/null @@ -1,29 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -EAPI=5 -ROS_REPO_URI="https://github.com/ros-drivers/audio_common" -KEYWORDS="~amd64 ~arm" -ROS_SUBDIR=${PN} - -inherit ros-catkin - -DESCRIPTION="Transports audio from a source to a destination" -LICENSE="BSD" -SLOT="0" -IUSE="" - -RDEPEND=" - dev-ros/audio_common_msgs[${CATKIN_MESSAGES_CXX_USEDEP}] - dev-ros/roscpp - dev-libs/boost:=[threads] - media-libs/gstreamer:0.10 -" -DEPEND="${RDEPEND} - virtual/pkgconfig" -RDEPEND="${RDEPEND} - media-plugins/gst-plugins-lame:0.10 - media-libs/gst-plugins-good:0.10 - media-libs/gst-plugins-base:0.10 -" diff --git a/dev-ros/audio_capture/audio_capture-0.2.7.ebuild b/dev-ros/audio_capture/audio_capture-0.2.7.ebuild deleted file mode 100644 index dd65eace76e5..000000000000 --- a/dev-ros/audio_capture/audio_capture-0.2.7.ebuild +++ /dev/null @@ -1,29 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -EAPI=5 -ROS_REPO_URI="https://github.com/ros-drivers/audio_common" -KEYWORDS="~amd64 ~arm" -ROS_SUBDIR=${PN} - -inherit ros-catkin - -DESCRIPTION="Transports audio from a source to a destination" -LICENSE="BSD" -SLOT="0" -IUSE="" - -RDEPEND=" - dev-ros/audio_common_msgs[${CATKIN_MESSAGES_CXX_USEDEP}] - dev-ros/roscpp - dev-libs/boost:=[threads] - media-libs/gstreamer:0.10 -" -DEPEND="${RDEPEND} - virtual/pkgconfig" -RDEPEND="${RDEPEND} - media-plugins/gst-plugins-lame:0.10 - media-libs/gst-plugins-good:0.10 - media-libs/gst-plugins-base:0.10 -" diff --git a/dev-ros/audio_capture/audio_capture-0.2.8.ebuild b/dev-ros/audio_capture/audio_capture-0.2.8.ebuild deleted file mode 100644 index dd65eace76e5..000000000000 --- a/dev-ros/audio_capture/audio_capture-0.2.8.ebuild +++ /dev/null @@ -1,29 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -EAPI=5 -ROS_REPO_URI="https://github.com/ros-drivers/audio_common" -KEYWORDS="~amd64 ~arm" -ROS_SUBDIR=${PN} - -inherit ros-catkin - -DESCRIPTION="Transports audio from a source to a destination" -LICENSE="BSD" -SLOT="0" -IUSE="" - -RDEPEND=" - dev-ros/audio_common_msgs[${CATKIN_MESSAGES_CXX_USEDEP}] - dev-ros/roscpp - dev-libs/boost:=[threads] - media-libs/gstreamer:0.10 -" -DEPEND="${RDEPEND} - virtual/pkgconfig" -RDEPEND="${RDEPEND} - media-plugins/gst-plugins-lame:0.10 - media-libs/gst-plugins-good:0.10 - media-libs/gst-plugins-base:0.10 -" diff --git a/dev-ros/audio_capture/audio_capture-0.2.9.ebuild b/dev-ros/audio_capture/audio_capture-0.2.9.ebuild deleted file mode 100644 index dd65eace76e5..000000000000 --- a/dev-ros/audio_capture/audio_capture-0.2.9.ebuild +++ /dev/null @@ -1,29 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -EAPI=5 -ROS_REPO_URI="https://github.com/ros-drivers/audio_common" -KEYWORDS="~amd64 ~arm" -ROS_SUBDIR=${PN} - -inherit ros-catkin - -DESCRIPTION="Transports audio from a source to a destination" -LICENSE="BSD" -SLOT="0" -IUSE="" - -RDEPEND=" - dev-ros/audio_common_msgs[${CATKIN_MESSAGES_CXX_USEDEP}] - dev-ros/roscpp - dev-libs/boost:=[threads] - media-libs/gstreamer:0.10 -" -DEPEND="${RDEPEND} - virtual/pkgconfig" -RDEPEND="${RDEPEND} - media-plugins/gst-plugins-lame:0.10 - media-libs/gst-plugins-good:0.10 - media-libs/gst-plugins-base:0.10 -" diff --git a/dev-ros/audio_capture/audio_capture-0.2.10.ebuild b/dev-ros/audio_capture/audio_capture-0.3.1.ebuild similarity index 73% rename from dev-ros/audio_capture/audio_capture-0.2.10.ebuild rename to dev-ros/audio_capture/audio_capture-0.3.1.ebuild index dd65eace76e5..4b64400bdefb 100644 --- a/dev-ros/audio_capture/audio_capture-0.2.10.ebuild +++ b/dev-ros/audio_capture/audio_capture-0.3.1.ebuild @@ -1,4 +1,4 @@ -# Copyright 1999-2014 Gentoo Foundation +# Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ @@ -18,12 +18,12 @@ RDEPEND=" dev-ros/audio_common_msgs[${CATKIN_MESSAGES_CXX_USEDEP}] dev-ros/roscpp dev-libs/boost:=[threads] - media-libs/gstreamer:0.10 + media-libs/gstreamer:1.0 " DEPEND="${RDEPEND} virtual/pkgconfig" RDEPEND="${RDEPEND} - media-plugins/gst-plugins-lame:0.10 - media-libs/gst-plugins-good:0.10 - media-libs/gst-plugins-base:0.10 + media-plugins/gst-plugins-lame:1.0 + media-libs/gst-plugins-good:1.0 + media-libs/gst-plugins-base:1.0 " diff --git a/dev-ros/audio_capture/audio_capture-9999.ebuild b/dev-ros/audio_capture/audio_capture-9999.ebuild index dd65eace76e5..4b64400bdefb 100644 --- a/dev-ros/audio_capture/audio_capture-9999.ebuild +++ b/dev-ros/audio_capture/audio_capture-9999.ebuild @@ -1,4 +1,4 @@ -# Copyright 1999-2014 Gentoo Foundation +# Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ @@ -18,12 +18,12 @@ RDEPEND=" dev-ros/audio_common_msgs[${CATKIN_MESSAGES_CXX_USEDEP}] dev-ros/roscpp dev-libs/boost:=[threads] - media-libs/gstreamer:0.10 + media-libs/gstreamer:1.0 " DEPEND="${RDEPEND} virtual/pkgconfig" RDEPEND="${RDEPEND} - media-plugins/gst-plugins-lame:0.10 - media-libs/gst-plugins-good:0.10 - media-libs/gst-plugins-base:0.10 + media-plugins/gst-plugins-lame:1.0 + media-libs/gst-plugins-good:1.0 + media-libs/gst-plugins-base:1.0 " diff --git a/dev-ros/audio_common_msgs/Manifest b/dev-ros/audio_common_msgs/Manifest index fc10bbbe99d5..306d8e3d9640 100644 --- a/dev-ros/audio_common_msgs/Manifest +++ b/dev-ros/audio_common_msgs/Manifest @@ -4,3 +4,4 @@ DIST audio_common-0.2.12.tar.gz 182493 SHA256 c1cdb8cbf999020fb6c97f45de1ddb39fc DIST audio_common-0.2.7.tar.gz 173982 SHA256 bdffab26cd837b6db65d275dd14de143d1cf056167fc121b213b7403142195c4 SHA512 f765422bdb641e87132e1c9c56ca742d6830fed1d7414b337b61aa242f9955e4138ab13ee4a7786c78ff73f5824748ceb38f98612a7f12dab4dcdc97efa289e3 WHIRLPOOL d1bf17f8bd0e8346d2fff48982c402b0eaa2ea4365b3195e3dd0c4943c93cf1935fdff85a0d2018e43e5074640692c3d72dc72887c86d955dc02c60800e3725b DIST audio_common-0.2.8.tar.gz 175497 SHA256 459ce6d834026969b3bec3fc9d59c446d8bd433661138464b90b9f2df38e6f1c SHA512 9a676be8c3c2240c3580facc9cf0e97080e42bfc53651af1308584b6aed32e33d0a4e7457c303290446fe200b2ff366a6136be2b9021e791bd54d81c0a739706 WHIRLPOOL 998e3bd28e18cdbde96693c3715a4eeea80c3d9b0aa4fbaaebaa6ddd926569e800e3e436153aa0854753da00c9bd7c1262d4cd3a04f1298aac05329dd1c6df0d DIST audio_common-0.2.9.tar.gz 182112 SHA256 7b0ee18352a251aea212a701881f59841741272cd9bb62970a32c726dd69d54f SHA512 53eae3df9ccc6714ccdff92cc14f7833b6a7cc133dee0550a27c5570ca58cf805de223febae1922f4a66f89867e6712c52a57ef397abf6f8ce6627f2bc4aee5a WHIRLPOOL aa084a784a9b6ef314426d08b38d980ebc87d139a9d243a164ee621d3c08a557a4d0196935766c900f98db4d13cd4335366c466ce75bf9d1342e0cc216262a42 +DIST audio_common-0.3.1.tar.gz 184749 SHA256 6845d7d1449e62b13c5e2f8c33505f6759cb947cdd2dc300537ca499fc862cb8 SHA512 3accd7d0ff91ce70c643747ae0b4db4c11bbd6b93dda02c1934d23a900b6bf286e72461e296fe1e0d49ebadd99c3ca1b042db8feddc9cca2ae70a0caccea7147 WHIRLPOOL dfa93bba077172912e47b1f6a86b2b717b2187a6e3461b95b26a2c59da1a26d23180248968dbc6c33b645047dfe2262d6e99175efcc3c9a52b25538072c9f64a diff --git a/dev-ros/audio_common_msgs/audio_common_msgs-0.3.1.ebuild b/dev-ros/audio_common_msgs/audio_common_msgs-0.3.1.ebuild new file mode 100644 index 000000000000..bc8e9ed0ba4a --- /dev/null +++ b/dev-ros/audio_common_msgs/audio_common_msgs-0.3.1.ebuild @@ -0,0 +1,20 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ + +EAPI=5 +ROS_REPO_URI="https://github.com/ros-drivers/audio_common" +KEYWORDS="~amd64 ~arm" +ROS_SUBDIR=${PN} +CATKIN_HAS_MESSAGES=yes +PYTHON_COMPAT=( python{2_7,3_3,3_4} ) + +inherit ros-catkin + +DESCRIPTION="Messages for transmitting audio via ROS" +LICENSE="BSD" +SLOT="0" +IUSE="" + +RDEPEND="" +DEPEND="${RDEPEND}" diff --git a/dev-ros/audio_play/Manifest b/dev-ros/audio_play/Manifest index fc10bbbe99d5..45ff6e1bd061 100644 --- a/dev-ros/audio_play/Manifest +++ b/dev-ros/audio_play/Manifest @@ -1,6 +1,2 @@ -DIST audio_common-0.2.10.tar.gz 182304 SHA256 1b847a49d37b82c9c9e20d789bb7900735f649871aacb5f03caa6b258d38fad3 SHA512 04db08b32d5870159b144b5e590c91812133104c2a987ddfb0508f1413d80844d0dafd9a137cd4292654c992293b8fe4a21246ff3430ebaa518a15bbfab0647b WHIRLPOOL f9b70c3b7fed32f1db1b538c4d6330868c0e0e9d1d1190ca5fa5bf5488798177c8243ad1d870b8b7fe1f3962e66411295da73623270d3b7f4b8ec847826821c4 -DIST audio_common-0.2.11.tar.gz 182449 SHA256 8ba3d3747cc7fcb45062368fbcd2d220b8d46d184c54247afefcb5be657cafbe SHA512 01ff1aaca6568ef0683501f0bf9ed6b451beddec5c2fc01362f91ba466bcea318fe1e998bde1424d824fa1f39922a2a397d5990d774478e355b6781cbbd7ea72 WHIRLPOOL 651e4bb9142a29dabd637b42f6db75e3b235632d9b2641c756fbd429fb12f3022edbc4cbea56c83d5f428a4265ea9f86e90905348e8797543a20d274256a6ce1 DIST audio_common-0.2.12.tar.gz 182493 SHA256 c1cdb8cbf999020fb6c97f45de1ddb39fc4712dd7cf48e6a296e5b3a8695d336 SHA512 0d0b4814ad58e34ed0c605425f648c7bc2bc43e57ff2b44b23862bfc6f8ad3381b7aac2fb365b5c8194248ce769a33d5dd01ddd0add87303ce3fd6fcfd63f267 WHIRLPOOL cbdaba77dd6a765ebb99bd51c15ffd5baca253cf1a243200c6985dd602e58afd311c6af17f001f6da35346e51275a49388e23a89759448ae5e03bd1db5ade4c3 -DIST audio_common-0.2.7.tar.gz 173982 SHA256 bdffab26cd837b6db65d275dd14de143d1cf056167fc121b213b7403142195c4 SHA512 f765422bdb641e87132e1c9c56ca742d6830fed1d7414b337b61aa242f9955e4138ab13ee4a7786c78ff73f5824748ceb38f98612a7f12dab4dcdc97efa289e3 WHIRLPOOL d1bf17f8bd0e8346d2fff48982c402b0eaa2ea4365b3195e3dd0c4943c93cf1935fdff85a0d2018e43e5074640692c3d72dc72887c86d955dc02c60800e3725b -DIST audio_common-0.2.8.tar.gz 175497 SHA256 459ce6d834026969b3bec3fc9d59c446d8bd433661138464b90b9f2df38e6f1c SHA512 9a676be8c3c2240c3580facc9cf0e97080e42bfc53651af1308584b6aed32e33d0a4e7457c303290446fe200b2ff366a6136be2b9021e791bd54d81c0a739706 WHIRLPOOL 998e3bd28e18cdbde96693c3715a4eeea80c3d9b0aa4fbaaebaa6ddd926569e800e3e436153aa0854753da00c9bd7c1262d4cd3a04f1298aac05329dd1c6df0d -DIST audio_common-0.2.9.tar.gz 182112 SHA256 7b0ee18352a251aea212a701881f59841741272cd9bb62970a32c726dd69d54f SHA512 53eae3df9ccc6714ccdff92cc14f7833b6a7cc133dee0550a27c5570ca58cf805de223febae1922f4a66f89867e6712c52a57ef397abf6f8ce6627f2bc4aee5a WHIRLPOOL aa084a784a9b6ef314426d08b38d980ebc87d139a9d243a164ee621d3c08a557a4d0196935766c900f98db4d13cd4335366c466ce75bf9d1342e0cc216262a42 +DIST audio_common-0.3.1.tar.gz 184749 SHA256 6845d7d1449e62b13c5e2f8c33505f6759cb947cdd2dc300537ca499fc862cb8 SHA512 3accd7d0ff91ce70c643747ae0b4db4c11bbd6b93dda02c1934d23a900b6bf286e72461e296fe1e0d49ebadd99c3ca1b042db8feddc9cca2ae70a0caccea7147 WHIRLPOOL dfa93bba077172912e47b1f6a86b2b717b2187a6e3461b95b26a2c59da1a26d23180248968dbc6c33b645047dfe2262d6e99175efcc3c9a52b25538072c9f64a diff --git a/dev-ros/audio_play/audio_play-0.2.11.ebuild b/dev-ros/audio_play/audio_play-0.2.11.ebuild deleted file mode 100644 index d8c67040ec3b..000000000000 --- a/dev-ros/audio_play/audio_play-0.2.11.ebuild +++ /dev/null @@ -1,29 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -EAPI=5 -ROS_REPO_URI="https://github.com/ros-drivers/audio_common" -KEYWORDS="~amd64 ~arm" -ROS_SUBDIR=${PN} - -inherit ros-catkin - -DESCRIPTION="Outputs audio to a speaker from a source node" -LICENSE="BSD" -SLOT="0" -IUSE="" - -RDEPEND=" - dev-ros/audio_common_msgs[${CATKIN_MESSAGES_CXX_USEDEP}] - dev-ros/roscpp - dev-libs/boost:=[threads] - media-libs/gstreamer:0.10 -" -DEPEND="${RDEPEND} - virtual/pkgconfig" -RDEPEND="${RDEPEND} - media-plugins/gst-plugins-alsa:0.10 - media-libs/gst-plugins-good:0.10 - media-libs/gst-plugins-base:0.10 -" diff --git a/dev-ros/audio_play/audio_play-0.2.7.ebuild b/dev-ros/audio_play/audio_play-0.2.7.ebuild deleted file mode 100644 index d8c67040ec3b..000000000000 --- a/dev-ros/audio_play/audio_play-0.2.7.ebuild +++ /dev/null @@ -1,29 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -EAPI=5 -ROS_REPO_URI="https://github.com/ros-drivers/audio_common" -KEYWORDS="~amd64 ~arm" -ROS_SUBDIR=${PN} - -inherit ros-catkin - -DESCRIPTION="Outputs audio to a speaker from a source node" -LICENSE="BSD" -SLOT="0" -IUSE="" - -RDEPEND=" - dev-ros/audio_common_msgs[${CATKIN_MESSAGES_CXX_USEDEP}] - dev-ros/roscpp - dev-libs/boost:=[threads] - media-libs/gstreamer:0.10 -" -DEPEND="${RDEPEND} - virtual/pkgconfig" -RDEPEND="${RDEPEND} - media-plugins/gst-plugins-alsa:0.10 - media-libs/gst-plugins-good:0.10 - media-libs/gst-plugins-base:0.10 -" diff --git a/dev-ros/audio_play/audio_play-0.2.8.ebuild b/dev-ros/audio_play/audio_play-0.2.8.ebuild deleted file mode 100644 index d8c67040ec3b..000000000000 --- a/dev-ros/audio_play/audio_play-0.2.8.ebuild +++ /dev/null @@ -1,29 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -EAPI=5 -ROS_REPO_URI="https://github.com/ros-drivers/audio_common" -KEYWORDS="~amd64 ~arm" -ROS_SUBDIR=${PN} - -inherit ros-catkin - -DESCRIPTION="Outputs audio to a speaker from a source node" -LICENSE="BSD" -SLOT="0" -IUSE="" - -RDEPEND=" - dev-ros/audio_common_msgs[${CATKIN_MESSAGES_CXX_USEDEP}] - dev-ros/roscpp - dev-libs/boost:=[threads] - media-libs/gstreamer:0.10 -" -DEPEND="${RDEPEND} - virtual/pkgconfig" -RDEPEND="${RDEPEND} - media-plugins/gst-plugins-alsa:0.10 - media-libs/gst-plugins-good:0.10 - media-libs/gst-plugins-base:0.10 -" diff --git a/dev-ros/audio_play/audio_play-0.2.9.ebuild b/dev-ros/audio_play/audio_play-0.2.9.ebuild deleted file mode 100644 index d8c67040ec3b..000000000000 --- a/dev-ros/audio_play/audio_play-0.2.9.ebuild +++ /dev/null @@ -1,29 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -EAPI=5 -ROS_REPO_URI="https://github.com/ros-drivers/audio_common" -KEYWORDS="~amd64 ~arm" -ROS_SUBDIR=${PN} - -inherit ros-catkin - -DESCRIPTION="Outputs audio to a speaker from a source node" -LICENSE="BSD" -SLOT="0" -IUSE="" - -RDEPEND=" - dev-ros/audio_common_msgs[${CATKIN_MESSAGES_CXX_USEDEP}] - dev-ros/roscpp - dev-libs/boost:=[threads] - media-libs/gstreamer:0.10 -" -DEPEND="${RDEPEND} - virtual/pkgconfig" -RDEPEND="${RDEPEND} - media-plugins/gst-plugins-alsa:0.10 - media-libs/gst-plugins-good:0.10 - media-libs/gst-plugins-base:0.10 -" diff --git a/dev-ros/audio_play/audio_play-0.2.10.ebuild b/dev-ros/audio_play/audio_play-0.3.1.ebuild similarity index 73% rename from dev-ros/audio_play/audio_play-0.2.10.ebuild rename to dev-ros/audio_play/audio_play-0.3.1.ebuild index d8c67040ec3b..88882f9cd47c 100644 --- a/dev-ros/audio_play/audio_play-0.2.10.ebuild +++ b/dev-ros/audio_play/audio_play-0.3.1.ebuild @@ -1,4 +1,4 @@ -# Copyright 1999-2014 Gentoo Foundation +# Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ @@ -18,12 +18,11 @@ RDEPEND=" dev-ros/audio_common_msgs[${CATKIN_MESSAGES_CXX_USEDEP}] dev-ros/roscpp dev-libs/boost:=[threads] - media-libs/gstreamer:0.10 + media-libs/gstreamer:1.0 " DEPEND="${RDEPEND} virtual/pkgconfig" RDEPEND="${RDEPEND} - media-plugins/gst-plugins-alsa:0.10 - media-libs/gst-plugins-good:0.10 - media-libs/gst-plugins-base:0.10 + media-libs/gst-plugins-good:1.0 + media-libs/gst-plugins-base:1.0 " diff --git a/dev-ros/audio_play/audio_play-9999.ebuild b/dev-ros/audio_play/audio_play-9999.ebuild index d8c67040ec3b..88882f9cd47c 100644 --- a/dev-ros/audio_play/audio_play-9999.ebuild +++ b/dev-ros/audio_play/audio_play-9999.ebuild @@ -1,4 +1,4 @@ -# Copyright 1999-2014 Gentoo Foundation +# Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ @@ -18,12 +18,11 @@ RDEPEND=" dev-ros/audio_common_msgs[${CATKIN_MESSAGES_CXX_USEDEP}] dev-ros/roscpp dev-libs/boost:=[threads] - media-libs/gstreamer:0.10 + media-libs/gstreamer:1.0 " DEPEND="${RDEPEND} virtual/pkgconfig" RDEPEND="${RDEPEND} - media-plugins/gst-plugins-alsa:0.10 - media-libs/gst-plugins-good:0.10 - media-libs/gst-plugins-base:0.10 + media-libs/gst-plugins-good:1.0 + media-libs/gst-plugins-base:1.0 " diff --git a/dev-ros/sound_play/Manifest b/dev-ros/sound_play/Manifest index e02eba370547..45ff6e1bd061 100644 --- a/dev-ros/sound_play/Manifest +++ b/dev-ros/sound_play/Manifest @@ -1 +1,2 @@ DIST audio_common-0.2.12.tar.gz 182493 SHA256 c1cdb8cbf999020fb6c97f45de1ddb39fc4712dd7cf48e6a296e5b3a8695d336 SHA512 0d0b4814ad58e34ed0c605425f648c7bc2bc43e57ff2b44b23862bfc6f8ad3381b7aac2fb365b5c8194248ce769a33d5dd01ddd0add87303ce3fd6fcfd63f267 WHIRLPOOL cbdaba77dd6a765ebb99bd51c15ffd5baca253cf1a243200c6985dd602e58afd311c6af17f001f6da35346e51275a49388e23a89759448ae5e03bd1db5ade4c3 +DIST audio_common-0.3.1.tar.gz 184749 SHA256 6845d7d1449e62b13c5e2f8c33505f6759cb947cdd2dc300537ca499fc862cb8 SHA512 3accd7d0ff91ce70c643747ae0b4db4c11bbd6b93dda02c1934d23a900b6bf286e72461e296fe1e0d49ebadd99c3ca1b042db8feddc9cca2ae70a0caccea7147 WHIRLPOOL dfa93bba077172912e47b1f6a86b2b717b2187a6e3461b95b26a2c59da1a26d23180248968dbc6c33b645047dfe2262d6e99175efcc3c9a52b25538072c9f64a diff --git a/dev-ros/sound_play/sound_play-0.3.1.ebuild b/dev-ros/sound_play/sound_play-0.3.1.ebuild new file mode 100644 index 000000000000..c99812460fa2 --- /dev/null +++ b/dev-ros/sound_play/sound_play-0.3.1.ebuild @@ -0,0 +1,35 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ + +EAPI=5 +ROS_REPO_URI="https://github.com/ros-drivers/audio_common" +KEYWORDS="~amd64 ~arm" +ROS_SUBDIR=${PN} +CATKIN_HAS_MESSAGES=yes +PYTHON_COMPAT=( python2_7 ) +CATKIN_MESSAGES_TRANSITIVE_DEPS="dev-ros/actionlib_msgs" + +inherit ros-catkin + +DESCRIPTION="ROS node that translates commands on a ROS topic (robotsound) into sounds" +LICENSE="BSD" +SLOT="0" +IUSE="" + +RDEPEND=" + dev-ros/roscpp + dev-ros/rospy[${PYTHON_USEDEP}] + dev-ros/roslib + media-libs/gstreamer:1.0 + dev-ros/audio_common_msgs[${CATKIN_MESSAGES_PYTHON_USEDEP}] + dev-ros/diagnostic_msgs[${CATKIN_MESSAGES_PYTHON_USEDEP}] +" +DEPEND="${RDEPEND} + virtual/pkgconfig" +RDEPEND="${RDEPEND} + dev-python/gst-python[${PYTHON_USEDEP}] + app-accessibility/festival + media-libs/gst-plugins-good:1.0 + media-libs/gst-plugins-base:1.0 +" diff --git a/dev-ros/sound_play/sound_play-9999.ebuild b/dev-ros/sound_play/sound_play-9999.ebuild index c4b4cb101276..c99812460fa2 100644 --- a/dev-ros/sound_play/sound_play-9999.ebuild +++ b/dev-ros/sound_play/sound_play-9999.ebuild @@ -1,4 +1,4 @@ -# Copyright 1999-2014 Gentoo Foundation +# Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ @@ -21,7 +21,7 @@ RDEPEND=" dev-ros/roscpp dev-ros/rospy[${PYTHON_USEDEP}] dev-ros/roslib - media-libs/gstreamer:0.10 + media-libs/gstreamer:1.0 dev-ros/audio_common_msgs[${CATKIN_MESSAGES_PYTHON_USEDEP}] dev-ros/diagnostic_msgs[${CATKIN_MESSAGES_PYTHON_USEDEP}] " @@ -30,6 +30,6 @@ DEPEND="${RDEPEND} RDEPEND="${RDEPEND} dev-python/gst-python[${PYTHON_USEDEP}] app-accessibility/festival - media-libs/gst-plugins-good:0.10 - media-libs/gst-plugins-base:0.10 + media-libs/gst-plugins-good:1.0 + media-libs/gst-plugins-base:1.0 " diff --git a/dev-ruby/childprocess/childprocess-0.5.9-r1.ebuild b/dev-ruby/childprocess/childprocess-0.5.9-r1.ebuild new file mode 100644 index 000000000000..456c2d10a292 --- /dev/null +++ b/dev-ruby/childprocess/childprocess-0.5.9-r1.ebuild @@ -0,0 +1,35 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ + +EAPI=5 +USE_RUBY="ruby20 ruby21 ruby22 ruby23" + +RUBY_FAKEGEM_RECIPE_TEST="rspec3" + +RUBY_FAKEGEM_TASK_DOC="yard" +RUBY_FAKEGEM_EXTRADOC="README.md" + +RUBY_FAKEGEM_GEMSPEC="${PN}.gemspec" + +inherit ruby-fakegem + +DESCRIPTION="Solution for controlling external programs running in the background" +HOMEPAGE="https://github.com/jarib/childprocess" + +LICENSE="MIT" +SLOT="2" +KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ppc64" +IUSE="" + +ruby_add_bdepend "doc? ( dev-ruby/yard dev-ruby/rspec:3 )" + +ruby_add_rdepend ">=dev-ruby/ffi-1.0.11" + +all_ruby_prepare() { + # Remove bundler support + rm Gemfile || die + sed -i -e "/[Bb]undler/d" Rakefile || die + sed -i -e "/[Cc]overalls/d" spec/spec_helper.rb || die + sed -i -e '/git ls-files/d' ${RUBY_FAKEGEM_GEMSPEC} || die +} diff --git a/dev-ruby/patron/Manifest b/dev-ruby/patron/Manifest index e2a96cf8d313..879977f4a808 100644 --- a/dev-ruby/patron/Manifest +++ b/dev-ruby/patron/Manifest @@ -2,7 +2,5 @@ DIST patron-0.4.18.gem 35840 SHA256 700ffba09ea854bc26fdde08998d8310ed59b0721098 DIST patron-0.4.20.gem 42496 SHA256 eb1782f38f280a9975fc97435920c29fd10a0c2e05b6f7a7549652ffbf92af71 SHA512 78cb97e7d7a35fb97ed7da4c767937a543c1f979c7dd1dff0d3b055024b37aa50238163af4680ba464a28523c0f5879f0d6e372276774dfdac726a5493c202e5 WHIRLPOOL a4158ac99edd2d302e59420be6d75b368e9d9d04ecd9b5051a53eb22639f3f32fa541061f28444cb716deab906c3055ddbc26c4f5289fa0c00c134517ac9ffdd DIST patron-0.5.0.gem 44032 SHA256 6abf431b05f560afc8c479685bb3869797522290777a1ae8510ef5c8b3208c63 SHA512 84c4cbb4ebeac3a9320915b35e4afefda5637f1bed96e83b8c2345dfd08ba02e07806b13a87c5067dd842ccddb67928c7f60889687676c0683d4e09373d8c2a7 WHIRLPOOL df34adeb59ea45d5d84a6ad1aef3e0fbf4781720443be2ba37450ddf2e51ac3b2c969bb2798fe78bb476cde79f4ccc3d3c1f6511a20dc2deda5a750ec9d03139 DIST patron-0.5.1.gem 45056 SHA256 45776b937ee788343ce4d24817460138989b1a65ad9d8d87130cf8804133444e SHA512 d47549ae1712f25e0d15bc2e1e32de6ad3084da4f0149013c4cf50dd92ccb7c01024831ef6df7c4acb78ed3923cde95e3f36a5ef8430d3f103ebb7f5906dd0fd WHIRLPOOL b766263104b67ad1ba9009e101ac027e509ed017f0b93461d8f4c9f51b8b5586dc4da080b1685b72bad837bf690ea02f709fab7a76dddd11f7450ea0e8994fca -DIST patron-0.6.0.gem 45568 SHA256 af7c51bd680ad0965ff20d5742579f3f985b4ed8e3a6ecd9b2f4976753ee1eb1 SHA512 5dba0cd4945389b50b747ebc0797b4c1c2d9a1adae6565d9228a72700b15720f9252b4e78c6e52c66159139d0ec621bb3f343e5856bdde05686e019e45ddb30a WHIRLPOOL c8fcf8c8e966f52c739193f6e34eb674f36cf2fb000245ff08be4f2f22306cc9c09a225b584bf851528e1987540b306173a035c26f5d4b6b34a2d16bd50dc918 -DIST patron-0.6.3.gem 49664 SHA256 f62786700b3f4cc6a3285fdfbe7eb6c5d0c7847de9df30fbb2fa0acbc356cdea SHA512 ab1d48f7a19265c3dce786da872cb7dcaf181a9f942bc23428a2fbe26c8405a23fe6f0380709bcfe8062dd51e71a22849452df2322130f40306c5042642ab117 WHIRLPOOL 6add22c07987eacbe016b110eec524889665d81e6505d654b72615c967cb1425d1ada78cf09df402e6478107c043467f48e19d5bcb1f5310622b960e10e6ae93 -DIST patron-0.6.4.gem 53760 SHA256 32ff389a5f1b805d0b4ae99c27d9b3bed5b0a8054f1aab67611a56d552aa731e SHA512 db8a5068ea7a1d227dba33c54b5a015014015832b1378f1f89a6b02e2effe033bc39ebc94d865e5e46748ac0ce2c561e7c4082ee9cbf648eb4096e8e951c540e WHIRLPOOL 4592df82f082395aaf9f8d173b44614202dc2bedb5eed2c98b0dcf2e11f1d5086bbfa8564817d747bed1a839fff87eeeafbadf26661a9d3ca2696d387f81066e DIST patron-0.6.5.gem 54272 SHA256 eb7ec133b4fedb240543fa96061ee52fa9ede2bcf6351d13b5cc057d6fec6935 SHA512 ffb2681b7ca062f78931d288314e563f265c9e584b3cb82af16529e8c9b578cca4d57c6e2afc506562cc946def736814b1da13a2630273551e7bf179786516cc WHIRLPOOL cda9b38b74efc0593de4c89dc4efc91ac1431b12293cd83fee32cd7aff1c85c1fcdc7b8c16f54fb0aa4dacc3901cbb37b3dfa2a9d4dd8b4f1011d1c55965efcd +DIST patron-0.7.1.gem 54784 SHA256 aa75525e6f0064d82aacf86241f8ff381c5d8116d4199113d042b1ac8ff4b91d SHA512 bb95c98d28cc09157c05d3f39694df2b165cb72a46d54d41ca03eca992b94f579a62c081692bf81685852d46668c363e975726142622932d74fd73521414556a WHIRLPOOL f4575d4315c76425963194105b6be2b65ad498f457167312517f70f7497a0a87274466e717cc6bf1dbac9f35796ff7c484f5a147f6201347e202d5ad5db34290 diff --git a/dev-ruby/patron/patron-0.6.0.ebuild b/dev-ruby/patron/patron-0.6.0.ebuild deleted file mode 100644 index 623eee2a3b70..000000000000 --- a/dev-ruby/patron/patron-0.6.0.ebuild +++ /dev/null @@ -1,44 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -EAPI=5 -USE_RUBY="ruby20 ruby21 ruby22 ruby23" - -RUBY_FAKEGEM_RECIPE_TEST="rspec3" -RUBY_FAKEGEM_EXTRADOC="README.md" - -inherit multilib ruby-fakegem - -DESCRIPTION="Patron is a Ruby HTTP client library based on libcurl" -HOMEPAGE="https://toland.github.com/patron/" - -LICENSE="MIT" -SLOT="0" -KEYWORDS="~amd64 ~arm ~ppc64 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~x64-solaris ~x86-solaris" -IUSE="" - -DEPEND+=" net-misc/curl" -RDEPEND+=" net-misc/curl" - -all_ruby_prepare() { - # Fix Rakefile - sed -i -e 's:rake/rdoctask:rdoc/task:' \ - -e 's/README.txt/README.md/' \ - -e '/bundler/I s:^:#:' \ - -e '/extensiontask/ s:^:#:' \ - -e '/ExtensionTask/,/^end/ s:^:#:' \ - Rakefile || die - - # Avoid specs with failures. We were not running any specs before. - rm spec/session_ssl_spec.rb spec/session_spec.rb spec/response_spec.rb || die -} - -each_ruby_configure() { - ${RUBY} -Cext/patron extconf.rb || die -} - -each_ruby_compile() { - emake -Cext/patron V=1 - cp ext/patron/session_ext$(get_modname) lib/patron/ || die "Unable to cp shared object file" -} diff --git a/dev-ruby/patron/patron-0.6.4.ebuild b/dev-ruby/patron/patron-0.6.4.ebuild deleted file mode 100644 index 14a12a44cf38..000000000000 --- a/dev-ruby/patron/patron-0.6.4.ebuild +++ /dev/null @@ -1,45 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -EAPI=5 -USE_RUBY="ruby20 ruby21 ruby22 ruby23" - -RUBY_FAKEGEM_RECIPE_TEST="rspec3" -RUBY_FAKEGEM_RECIPE_DOC="rdoc" -RUBY_FAKEGEM_EXTRADOC="README.md" - -inherit multilib ruby-fakegem - -DESCRIPTION="Patron is a Ruby HTTP client library based on libcurl" -HOMEPAGE="https://toland.github.com/patron/" - -LICENSE="MIT" -SLOT="0" -KEYWORDS="~amd64 ~arm ~ppc64 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~x64-solaris ~x86-solaris" -IUSE="" - -DEPEND+=" net-misc/curl" -RDEPEND+=" net-misc/curl" - -all_ruby_prepare() { - # Fix Rakefile - sed -i -e 's:rake/rdoctask:rdoc/task:' \ - -e 's/README.txt/README.md/' \ - -e '/bundler/I s:^:#:' \ - -e '/extensiontask/ s:^:#:' \ - -e '/ExtensionTask/,/^end/ s:^:#:' \ - Rakefile || die - - # Avoid specs with failures. We were not running any specs before. - rm spec/session_ssl_spec.rb spec/session_spec.rb spec/response_spec.rb || die -} - -each_ruby_configure() { - ${RUBY} -Cext/patron extconf.rb || die -} - -each_ruby_compile() { - emake -Cext/patron V=1 - cp ext/patron/session_ext$(get_modname) lib/patron/ || die "Unable to cp shared object file" -} diff --git a/dev-ruby/patron/patron-0.6.3.ebuild b/dev-ruby/patron/patron-0.7.1.ebuild similarity index 100% rename from dev-ruby/patron/patron-0.6.3.ebuild rename to dev-ruby/patron/patron-0.7.1.ebuild diff --git a/dev-ruby/samuel/samuel-0.3.3-r2.ebuild b/dev-ruby/samuel/samuel-0.3.3-r2.ebuild index 9bfaff0c23bb..ac56bef0727b 100644 --- a/dev-ruby/samuel/samuel-0.3.3-r2.ebuild +++ b/dev-ruby/samuel/samuel-0.3.3-r2.ebuild @@ -39,6 +39,6 @@ all_ruby_prepare() { # Require an old enough version of mocha. sed -i -e '1igem "mocha", "~> 0.14.0"' test/test_helper.rb || die - # Use the test-unit gem to make jruby compatible with newer mocha. - sed -i -e '1igem "test-unit"' test/test_helper.rb || die + # Use the test-unit gem for consistency accross ruby versions + sed -i -e '1igem "test-unit"; require "test/unit"' test/test_helper.rb || die } diff --git a/dev-ruby/will_paginate/will_paginate-3.1.0-r1.ebuild b/dev-ruby/will_paginate/will_paginate-3.1.0-r1.ebuild new file mode 100644 index 000000000000..4a59d88c0349 --- /dev/null +++ b/dev-ruby/will_paginate/will_paginate-3.1.0-r1.ebuild @@ -0,0 +1,34 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ + +EAPI=5 +USE_RUBY="ruby20 ruby21 ruby22 ruby23" + +RUBY_FAKEGEM_RECIPE_TEST="rspec" + +RUBY_FAKEGEM_TASK_DOC="" +RUBY_FAKEGEM_EXTRADOC="README.md" + +inherit ruby-fakegem + +DESCRIPTION="Most awesome pagination solution for Ruby" +HOMEPAGE="https://github.com/mislav/will_paginate/" + +LICENSE="MIT" +SLOT="3" +KEYWORDS="~amd64 ~x86-macos" +IUSE="" + +all_ruby_prepare() { + sed -i -e '1igem "rails", "<5"' spec/spec_helper.rb || die + + # Remove tests for unpackaged ORMs + rm -f spec/finders/{sequel,mongoid,data_mapper}* || die +} + +ruby_add_bdepend " + test? ( + =dev-ruby/childprocess-0.3.6 + >=dev-ruby/rspec-expectations-2.7:2 + >=dev-util/cucumber-1.1.1" + +ruby_add_bdepend "test? ( >=dev-ruby/rspec-2.11:2 >=dev-ruby/bcat-0.6.1 )" + +all_ruby_prepare() { + # Remove bundler-related code. + sed -i -e '/[Bb]undler/d' Rakefile || die + rm Gemfile || die + + # Remove references to git ls-files. + sed -i -e '/git ls-files/d' aruba.gemspec || die +} diff --git a/dev-util/buildbot-console-view/Manifest b/dev-util/buildbot-console-view/Manifest index 612a0eaca5de..497a1bb0c114 100644 --- a/dev-util/buildbot-console-view/Manifest +++ b/dev-util/buildbot-console-view/Manifest @@ -1 +1,2 @@ DIST buildbot-console-view-0.9.0rc1.tar.gz 627043 SHA256 4cd6c276082a65d2a7d6c9f8fbc14c9f7a57f80ca6ffa09b111976e026ab9d3c SHA512 80ceae74a2dc2035e6e389ee462a5c92aaf3f4d06008c5b01b2b71b6725c4380cc82b2145ffb09e77425926cf06b6ab60a027996d128579c4e83ca0984c40f06 WHIRLPOOL 87194dc0e6ca5b027f1d8f8d64756b145eadc958d02435508f6b5cb9a11323a1c1bd11bc5dad9780d1d4ecc5ac7dad7c5f01cc2a2bada221e8233849724c9c12 +DIST buildbot-console-view-0.9.0rc2.tar.gz 627036 SHA256 2b22f23085c59ed23476aec82b38b5f1b1118b9075349ba905cdd9ae037ee024 SHA512 52baa15bfc5b69886fd73a8441057d36269a3206e471eb14733a9581f260ceeea01c73f41d9cd507287f74cf37baa38eb8ffcf104466be253e7e5a45d4841378 WHIRLPOOL d3082991baba6f017464ffdf7415eac02827787cfdcc7034e039e2876fa2ce9f39806c4c3708a3df5a72a5696b26b3ae6d6b533f3def1ab76198c234d25ff513 diff --git a/dev-util/buildbot-console-view/buildbot-console-view-0.9.0_rc2.ebuild b/dev-util/buildbot-console-view/buildbot-console-view-0.9.0_rc2.ebuild new file mode 100644 index 000000000000..1f4fbb202310 --- /dev/null +++ b/dev-util/buildbot-console-view/buildbot-console-view-0.9.0_rc2.ebuild @@ -0,0 +1,45 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ + +EAPI="5" +PYTHON_REQ_USE="sqlite" +PYTHON_COMPAT=( python2_7 ) + +EGIT_REPO_URI="git://github.com/buildbot/buildbot.git" + +[[ ${PV} == *9999 ]] && inherit git-r3 +inherit distutils-r1 + +DESCRIPTION="Buildbot console-view plugin" +HOMEPAGE="http://trac.buildbot.net/ https://github.com/buildbot/buildbot http://pypi.python.org/pypi/buildbot" + +MY_V="0.9.0rc2" +MY_P="${PN}-${MY_V}" +[[ ${PV} == *9999 ]] || SRC_URI="mirror://pypi/${PN:0:1}/${PN}/${MY_P}.tar.gz" + +LICENSE="GPL-2" +SLOT="0" + +if [[ ${PV} == *9999 ]]; then + KEYWORDS="" +else + KEYWORDS="~amd64" +fi + +RDEPEND=" + ~dev-util/buildbot-${PV}[${PYTHON_USEDEP}] + dev-python/mock[${PYTHON_USEDEP}] + ~dev-util/buildbot-www-${PV}[${PYTHON_USEDEP}] +" + +DEPEND="${RDEPEND} + >=dev-python/setuptools-21.2.1[${PYTHON_USEDEP}] +" + +S="${WORKDIR}/${MY_P}" +#[[ ${PV} == *9999 ]] && S=${S}/www/base + +python_install_all() { + distutils-r1_python_install_all +} diff --git a/dev-util/buildbot-pkg/Manifest b/dev-util/buildbot-pkg/Manifest index 8c0d8256b93b..e47bef7d5f16 100644 --- a/dev-util/buildbot-pkg/Manifest +++ b/dev-util/buildbot-pkg/Manifest @@ -1 +1,2 @@ DIST buildbot-pkg-0.9.0rc1.tar.gz 3363 SHA256 0bbbf10361087493cc6ee62e077863eafe1b3e24c43a8429a6eb1a75b35359b6 SHA512 b9bf46252ddb28f1d83f4425f65cd8cdc187eaaee0006ec84d3bf9fe89d32001295ff631fa2f4f29d61a0da3ea9ab89e5b95a402bbd781b537e3f1497fa1ec23 WHIRLPOOL 33d643cae5ec89d418ec3a41c3903a8d8c1f6a95626a8391a4ffde3872184e5d8cfb776affe392cd70f6500267be08f972e4e92c9360029f9880b887e4c78cd5 +DIST buildbot-pkg-0.9.0rc2.tar.gz 3379 SHA256 e6f6dd15d1095bfaa0d120ec4da032f048b6a09cf95469b1572e078ceb4a8c07 SHA512 0dac73106eec484e14087c8eeaefbf5b52dc68cffb4bd4c2c7d9b8234298b86a50f6f906b39ad4fccce4e085a867253b11b49503dfe8801eb50acd19a16040cf WHIRLPOOL 8ada3327a19f0d5ee1a66b31b5345a91344e492b90dee80fa3726433d1d1326201863281af7b8f396c82f07ac1480b02d484850a50cdae31a7938f92587537f3 diff --git a/dev-util/buildbot-pkg/buildbot-pkg-0.9.0_rc2.ebuild b/dev-util/buildbot-pkg/buildbot-pkg-0.9.0_rc2.ebuild new file mode 100644 index 000000000000..7ab54c2b8afa --- /dev/null +++ b/dev-util/buildbot-pkg/buildbot-pkg-0.9.0_rc2.ebuild @@ -0,0 +1,43 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ + +EAPI="5" +PYTHON_REQ_USE="sqlite" +PYTHON_COMPAT=( python2_7 ) + +EGIT_REPO_URI="git://github.com/buildbot/buildbot.git" + +[[ ${PV} == *9999 ]] && inherit git-r3 +inherit distutils-r1 + +MY_V="0.9.0rc2" +MY_P="${PN}-${MY_V}" + +DESCRIPTION="BuildBot common www build tools for packaging releases" +HOMEPAGE="http://trac.buildbot.net/ https://github.com/buildbot/buildbot http://pypi.python.org/pypi/buildbot" +[[ ${PV} == *9999 ]] || SRC_URI="mirror://pypi/${PN:0:1}/${PN}/${MY_P}.tar.gz" + +LICENSE="GPL-2" +SLOT="0" + +if [[ ${PV} == *9999 ]]; then + KEYWORDS="" +else + KEYWORDS="~amd64" +fi + +RDEPEND=" + ~dev-util/buildbot-${PV}[${PYTHON_USEDEP}] + dev-python/mock[${PYTHON_USEDEP}] +" + +DEPEND="${RDEPEND} + >=dev-python/setuptools-21.2.1[${PYTHON_USEDEP}] +" + +S=${WORKDIR}/${MY_P} + +python_install_all() { + distutils-r1_python_install_all +} diff --git a/dev-util/buildbot-waterfall-view/Manifest b/dev-util/buildbot-waterfall-view/Manifest index 8d84a1858142..92f1f3b53fc0 100644 --- a/dev-util/buildbot-waterfall-view/Manifest +++ b/dev-util/buildbot-waterfall-view/Manifest @@ -1 +1,2 @@ DIST buildbot-waterfall-view-0.9.0rc1.tar.gz 701353 SHA256 8822f75ceac242d00dc10cdc381864e460b936532a1618bf47ce9b353a63814a SHA512 3829faf9da4fb8a2137affbafc0fc4e08e3bfd229a861089e1140e715348305896235dfeb44df93b4b8da3273f261b1d98e02073d4b822c99c4eec7736824def WHIRLPOOL e616ab438b5d64a63ee33cf47475bb35869c27e9b277797ef99a246f72a95339eb8145afed1b18f412d2212be0292c6bae63f4741a7f1611d95529f67d8cae98 +DIST buildbot-waterfall-view-0.9.0rc2.tar.gz 701480 SHA256 00cc9d74d18d1e7b59a303884bfa3519e315fe580cd938ff489b5eafd7cacbff SHA512 a3bd896b529666b51b0b9c34fca612172b98c20cec34f4d508a5fb7d33d9ba6d3caf9b59c7ede059532b31848fa66ed5a66b807037ecf7da7291f3ad9e2a454c WHIRLPOOL a32e6b2a5c5ef9591a09654bd487eb3e7df5652a3dd1efa86ad98478fa5a7d7deadb945b5a50c708b98d151c6112c0733bfaafc3fcc23ffcd6daccbdeb5912fc diff --git a/dev-util/buildbot-waterfall-view/buildbot-waterfall-view-0.9.0_rc2.ebuild b/dev-util/buildbot-waterfall-view/buildbot-waterfall-view-0.9.0_rc2.ebuild new file mode 100644 index 000000000000..c2ca5a3b7a7c --- /dev/null +++ b/dev-util/buildbot-waterfall-view/buildbot-waterfall-view-0.9.0_rc2.ebuild @@ -0,0 +1,45 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ + +EAPI="5" +PYTHON_REQ_USE="sqlite" +PYTHON_COMPAT=( python2_7 ) + +EGIT_REPO_URI="git://github.com/buildbot/buildbot.git" + +[[ ${PV} == *9999 ]] && inherit git-r3 +inherit distutils-r1 + +DESCRIPTION="Buildbot waterfall-view plugin" +HOMEPAGE="http://trac.buildbot.net/ https://github.com/buildbot/buildbot http://pypi.python.org/pypi/buildbot" + +MY_V="0.9.0rc2" +MY_P="${PN}-${MY_V}" +[[ ${PV} == *9999 ]] || SRC_URI="mirror://pypi/${PN:0:1}/${PN}/${MY_P}.tar.gz" + +LICENSE="GPL-2" +SLOT="0" + +if [[ ${PV} == *9999 ]]; then + KEYWORDS="" +else + KEYWORDS="~amd64" +fi + +RDEPEND=" + ~dev-util/buildbot-${PV}[${PYTHON_USEDEP}] + dev-python/mock[${PYTHON_USEDEP}] + ~dev-util/buildbot-www-${PV}[${PYTHON_USEDEP}] +" + +DEPEND="${RDEPEND} + >=dev-python/setuptools-21.2.1[${PYTHON_USEDEP}] +" + +S="${WORKDIR}/${MY_P}" +#[[ ${PV} == *9999 ]] && S=${S}/www/base + +python_install_all() { + distutils-r1_python_install_all +} diff --git a/dev-util/buildbot-worker/Manifest b/dev-util/buildbot-worker/Manifest index f5d3c01b49a8..8bac03b43a57 100644 --- a/dev-util/buildbot-worker/Manifest +++ b/dev-util/buildbot-worker/Manifest @@ -1 +1,2 @@ DIST buildbot-worker-0.9.0rc1.tar.gz 98041 SHA256 5fc9bc888aee3af5e144c51a6c11d8f5afe57e459644749c66b495e82fba7e7e SHA512 c9201649d8af74bc988032a69c20b220bf70b2fe7bba7eb27638408a34f2d82b90f6421a39f3a2af8cfbe8ea11429dc04faa1de635bff77fd5a9b13c9d78f167 WHIRLPOOL 6205a8bc018a65674e955fa6edeb9f32ec1f0dbc05bf50f649cab7271f506cfad61c8556a05c0d2185f364b9b9a493130bdea2e798cd96238f7b0797f6d12257 +DIST buildbot-worker-0.9.0rc2.tar.gz 95743 SHA256 12dd257a309b2af72cfc8e180bbcccf4fcd843786d5d2fb635967eef844682a6 SHA512 77773d06e86b03087215c045887f24f636ee7a3f9aafa59e3905f01fb3b7abee35308e25a7bec20cbf3cd5240db0569648f38413abdd5ca3b61f03c94bfc8801 WHIRLPOOL 8fa33af9e663e7f3b026a463d49707657dbaf8be0d57f5c47c9cdc4ca326aa5bbffb9589d1a0c8dc1c2be6cdc989c69e81ab69d29548c7d05dac08df6a352fff diff --git a/dev-util/buildbot-worker/buildbot-worker-0.9.0_rc2.ebuild b/dev-util/buildbot-worker/buildbot-worker-0.9.0_rc2.ebuild new file mode 100644 index 000000000000..2d9c58042b83 --- /dev/null +++ b/dev-util/buildbot-worker/buildbot-worker-0.9.0_rc2.ebuild @@ -0,0 +1,66 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ + +EAPI="5" +PYTHON_COMPAT=( python2_7 ) + +EGIT_REPO_URI="https://github.com/buildbot/buildbot.git" + +[[ ${PV} == *9999 ]] && inherit git-r3 +inherit readme.gentoo user distutils-r1 + +DESCRIPTION="BuildBot Slave Daemon" +HOMEPAGE="http://trac.buildbot.net/ http://code.google.com/p/buildbot/ http://pypi.python.org/pypi/buildbot-slave" + +MY_V="0.9.0rc2" +MY_P="${PN}-${MY_V}" +[[ ${PV} == *9999 ]] || SRC_URI="mirror://pypi/${PN:0:1}/${PN}/${MY_P}.tar.gz" + +LICENSE="GPL-2" +SLOT="0" +if [[ ${PV} == *9999 ]]; then + KEYWORDS="" +else + KEYWORDS="~amd64" +fi +IUSE="test" + +RDEPEND=">=dev-python/setuptools-21.2.1[${PYTHON_USEDEP}] + || ( >=dev-python/twisted-core-8.0.0[${PYTHON_USEDEP}] + >=dev-python/twisted-16.0.0[${PYTHON_USEDEP}] + ) + dev-python/future[${PYTHON_USEDEP}] + !=0.8', +# 'sphinx-jinja',) + +S=${WORKDIR}/${MY_P} +[[ ${PV} == *9999 ]] && S=${S}/master + +pkg_setup() { + enewuser buildbot + + DOC_CONTENTS="The \"buildbot\" user and the \"buildmaster\" init script has been added + to support starting buildbot through Gentoo's init system. To use this, + execute \"emerge --config =${CATEGORY}/${PF}\" to create a new instance. + The scripts can run as a different user if desired." +} + +src_compile() { + distutils-r1_src_compile + + if use doc; then + einfo "Generation of documentation" + pushd docs > /dev/null + #'man' target is currently broken + emake html + popd > /dev/null + fi +} + +src_install() { + distutils-r1_src_install + + doman docs/buildbot.1 + + if use doc; then + dohtml -r docs/_build/html/ + # TODO: install man pages + fi + + if use examples; then + insinto /usr/share/doc/${PF} + doins -r contrib docs/examples + fi + + newconfd "${FILESDIR}/buildmaster.confd" buildmaster + newinitd "${FILESDIR}/buildmaster.initd" buildmaster + systemd_dounit "${FILESDIR}/buildmaster.target" + systemd_newunit "${FILESDIR}/buildmaster_at.service" "buildmaster@.service" + systemd_install_serviced "${FILESDIR}/buildmaster_at.service.conf" "buildmaster@.service" + + readme.gentoo_create_doc +} + +pkg_postinst() { + readme.gentoo_print_elog + + if [[ -n ${REPLACING_VERSIONS} ]]; then + ewarn + ewarn "Starting with buildbot-0.8.12-r2, more than one instance of buildmaster" + ewarn "can be run simultaneously. Note that \"BASEDIR\" in the buildbot configuration file" + ewarn "is now the common base directory for all instances. If you are migrating from an older" + ewarn "version, make sure that you copy the current contents of \"BASEDIR\" to a subdirectory." + ewarn "The name of the subdirectory corresponds to the name of the buildmaster instance." + ewarn "In order to start the service running OpenRC-based systems need to link to the init file:" + ewarn " ln --symbolic --relative /etc/init.d/buildmaster /etc/init.d/buildmaster.myinstance" + ewarn " rc-update add buildmaster.myinstance default" + ewarn " /etc/init.d/buildmaster.myinstance start" + ewarn "Systems using systemd can do the following:" + ewarn " systemctl enable buildmaster@myinstance.service" + ewarn " systemctl enable buildmaster.target" + ewarn " systemctl start buildmaster.target" + elog + elog "Upstream recommends the following when upgrading:" + elog "Each time you install a new version of Buildbot, you should run the" + elog "\"buildbot upgrade-master\" command on each of your pre-existing build masters." + elog "This will add files and fix (or at least detect) incompatibilities between" + elog "your old config and the new code." + fi + elog + elog "In order to create a new instance of buildmaster, execute:" + elog " emerge --config =${CATEGORY}/${PF}" +} + +pkg_config() { + local buildmaster_path="/var/lib/buildmaster" + einfo "This will prepare a new buildmaster instance in ${buildmaster_path}." + einfo "Press Control-C to abort." + + einfo "Enter the name for the new instance: " + read instance_name + [[ -z "${instance_name}" ]] && die "Invalid instance name" + + local instance_path="${buildmaster_path}/${instance_name}" + if [[ -e "${instance_path}" ]]; then + eerror "The instance with the specified name already exists:" + eerror "${instance_path}" + die "Instance already exists" + fi + + local buildbot="/usr/bin/buildbot" + if [[ ! -d "${buildmaster_path}" ]]; then + mkdir --parents "${buildmaster_path}" || die "Unable to create directory ${buildmaster_path}" + fi + "${buildbot}" create-master "${instance_path}" &>/dev/null || die "Creating instance failed" + chown --recursive buildbot "${instance_path}" || die "Setting permissions for instance failed" + mv "${instance_path}/master.cfg.sample" "${instance_path}/master.cfg" \ + || die "Moving sample configuration failed" + ln --symbolic --relative "/etc/init.d/buildmaster" "/etc/init.d/buildmaster.${instance_name}" \ + || die "Unable to create link to init file" + + einfo "Successfully created a buildmaster instance at ${instance_path}." + einfo "To change the default settings edit the master.cfg file in this directory." +} diff --git a/dev-util/buildbot/buildbot-9999.ebuild b/dev-util/buildbot/buildbot-9999.ebuild index 05d44461c011..1d53a34a8a5f 100644 --- a/dev-util/buildbot/buildbot-9999.ebuild +++ b/dev-util/buildbot/buildbot-9999.ebuild @@ -41,24 +41,33 @@ RDEPEND=">=dev-python/jinja-2.1[${PYTHON_USEDEP}] dev-python/service_identity[${PYTHON_USEDEP}] ) irc? ( + dev-python/txrequests[${PYTHON_USEDEP}] || ( >=dev-python/twisted-words-14.0.1[${PYTHON_USEDEP}] - =dev-python/twisted-16.0.0[${PYTHON_USEDEP}] ) ) mail? ( || ( >=dev-python/twisted-mail-14.0.1[${PYTHON_USEDEP}] - =dev-python/twisted-16.0.0[${PYTHON_USEDEP}] ) ) manhole? ( || ( >=dev-python/twisted-conch-14.0.1[${PYTHON_USEDEP}] - =dev-python/twisted-16.0.0[${PYTHON_USEDEP}] ) ) dev-python/future[${PYTHON_USEDEP}] >=dev-python/python-dateutil-1.5[${PYTHON_USEDEP}] - >=dev-python/autobahn-0.10.2[${PYTHON_USEDEP}] - =dev-python/autobahn-0.16.0[${PYTHON_USEDEP}] + ) + ( || ( =dev-python/txaio-2.2.2[${PYTHON_USEDEP}] " DEPEND="${RDEPEND} @@ -73,7 +82,7 @@ DEPEND="${RDEPEND} >=dev-python/twisted-web-14.0.1[${PYTHON_USEDEP}] >=dev-python/twisted-words-14.0.1[${PYTHON_USEDEP}] ) - =dev-python/twisted-16.0.0[${PYTHON_USEDEP}] ) dev-python/moto[${PYTHON_USEDEP}] dev-python/boto3[${PYTHON_USEDEP}] diff --git a/dev-util/cucumber-wire/cucumber-wire-0.0.1.ebuild b/dev-util/cucumber-wire/cucumber-wire-0.0.1.ebuild index 3588372f26a5..092913586b7c 100644 --- a/dev-util/cucumber-wire/cucumber-wire-0.0.1.ebuild +++ b/dev-util/cucumber-wire/cucumber-wire-0.0.1.ebuild @@ -3,7 +3,7 @@ # $Id$ EAPI=5 -USE_RUBY="ruby20 ruby21 ruby22" +USE_RUBY="ruby20 ruby21 ruby22 ruby23" RUBY_FAKEGEM_RECIPE_DOC="rdoc" RUBY_FAKEGEM_RECIPE_TEST="rspec3" @@ -18,3 +18,5 @@ LICENSE="Ruby" KEYWORDS="~amd64" SLOT="0" IUSE="test" + +ruby_add_bdepend "test? ( dev-util/cucumber )" diff --git a/dev-util/cucumber/cucumber-2.4.0-r1.ebuild b/dev-util/cucumber/cucumber-2.4.0-r1.ebuild index 430cf489eda7..3eb4aa46143f 100644 --- a/dev-util/cucumber/cucumber-2.4.0-r1.ebuild +++ b/dev-util/cucumber/cucumber-2.4.0-r1.ebuild @@ -3,7 +3,7 @@ # $Id$ EAPI=5 -USE_RUBY="ruby20 ruby21 ruby22" +USE_RUBY="ruby20 ruby21 ruby22 ruby23" # Documentation task depends on sdoc which we currently don't have. RUBY_FAKEGEM_TASK_DOC="" diff --git a/dev-vcs/git-remote-hg/git-remote-hg-0.3.ebuild b/dev-vcs/git-remote-hg/git-remote-hg-0.3.ebuild index 7eb355baa1bf..58bab8d74d28 100644 --- a/dev-vcs/git-remote-hg/git-remote-hg-0.3.ebuild +++ b/dev-vcs/git-remote-hg/git-remote-hg-0.3.ebuild @@ -13,9 +13,12 @@ LICENSE="GPL-2" SLOT="0" KEYWORDS="~amd64 ~x86" -DEPEND="dev-vcs/git +CDEPEND="dev-vcs/git dev-vcs/mercurial" -RDEPEND="${DEPEND}" + +DEPEND="${CDEPEND} + app-text/asciidoc" +RDEPEND="${CDEPEND}" # Most (21/25) tests fail: RESTRICT="test" diff --git a/dev-vcs/mercurial/Manifest b/dev-vcs/mercurial/Manifest index e8721ee83522..7e0869910534 100644 --- a/dev-vcs/mercurial/Manifest +++ b/dev-vcs/mercurial/Manifest @@ -1,3 +1,4 @@ DIST mercurial-3.7.3.tar.gz 4636732 SHA256 c099c42d74e2d520b61dd372cd996b0fa7605c06617834fd7b13c79b9a9a5b30 SHA512 7f9f97229e40c7092c16ccf227b19a08a9839d8ce19a9d057341fff75876bff32241ee9aa10eab293f779ea3e8a1d97577597187bd96251fb499cbb1075a82cf WHIRLPOOL 51d7f152a0af27924fec8b39933796f5584867efff7f271147139e740302d05f8976f3c2aa95cb724b774ba4951040483bb51b02eed1495d8b15012301ba060e DIST mercurial-3.8.4.tar.gz 4775341 SHA256 4b2e3ef19d34fa1d781cb7425506a05d4b6b1172bab69d6ea78874175fdf3da6 SHA512 2ee785f631f9ae346e10ca77251a9ce6d3dacd598588c39f1a69ce1f4b668866f6109d682428512c37c300b26741b74672195538d66845e85cfff5ead886cf4c WHIRLPOOL 1f0a12cc6d00f3544ab00e011a9ff9308fe1652c0598045ddba2a41ba17b55c291da200bce85d4c600d673b8746e936c441ffa7398ad810d1069bd97fb32f2db +DIST mercurial-3.9.1.tar.gz 4797967 SHA256 625e4fc7e85ec2278c2828bdc547fce74091b3bbe4d9eeeba2d61af51195df74 SHA512 d96e45cafd36be692d6ce5259e18140641c24f73d4731ff767df0f39af425b0630c687436fc0f53d5882495ceacacaadd5e19f8f7c701b4b94c48631123b4666 WHIRLPOOL ba4e9374b592d294767046fe7d4297df837d9e92ea2279a7a3654054c058a6b994cade2358d2c35a7d30b6985abd0f7afe55af586ccafbe1dc5b50059bc2712f DIST mercurial-3.9.tar.gz 4796280 SHA256 834f25dcff44994198fb8a7ba161a6e24204dbd63c8e6270577e06e6cedbdabc SHA512 148d5f4c1c8c78b654b03d898f8e9624697caf3f75ff8d56496f8ba5b0e28c487f6800ea2e7e26bf2ac5f01e9bdf92e7d3b4941c88521372af090a3587a0227b WHIRLPOOL e9aeddb4e660da53bf7db45472d1f6bd6ea4772ea590ec0c359bba5bb4c51cd2e26c0792c35ab9d311a83556e8e785ed8ebdad53adacf07e9450eaa98b9ce183 diff --git a/dev-vcs/mercurial/mercurial-3.9.1.ebuild b/dev-vcs/mercurial/mercurial-3.9.1.ebuild new file mode 100644 index 000000000000..1e1d7b5e6f91 --- /dev/null +++ b/dev-vcs/mercurial/mercurial-3.9.1.ebuild @@ -0,0 +1,135 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ + +EAPI=6 + +PYTHON_COMPAT=( python2_7 ) +PYTHON_REQ_USE="threads" + +inherit bash-completion-r1 elisp-common eutils distutils-r1 flag-o-matic + +DESCRIPTION="Scalable distributed SCM" +HOMEPAGE="https://www.mercurial-scm.org/" +SRC_URI="https://www.mercurial-scm.org/release/${P}.tar.gz" + +LICENSE="GPL-2" +SLOT="0" +KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~sparc ~x86 ~ppc-aix ~amd64-fbsd ~x86-fbsd ~x64-freebsd ~x86-interix ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris" +IUSE="bugzilla emacs gpg test tk" + +RDEPEND="bugzilla? ( dev-python/mysql-python[${PYTHON_USEDEP}] ) + gpg? ( app-crypt/gnupg ) + tk? ( dev-lang/tk ) + app-misc/ca-certificates" +DEPEND="emacs? ( virtual/emacs ) + test? ( app-arch/unzip + dev-python/pygments[${PYTHON_USEDEP}] )" + +SITEFILE="70${PN}-gentoo.el" + +PATCHES=( "${FILESDIR}/${PN}-3.0.1-po_fixes.patch" ) + +python_prepare_all() { + # fix up logic that won't work in Gentoo Prefix (also won't outside in + # certain cases), bug #362891 + sed -i -e 's:xcodebuild:nocodebuild:' setup.py || die + + distutils-r1_python_prepare_all +} + +python_configure_all() { + strip-flags -ftracer -ftree-vectorize + # Note: make it impl-conditional if py3 is supported + append-flags -fno-strict-aliasing + + "${PYTHON}" setup.py build_mo || die +} + +python_compile_all() { + rm -r contrib/{win32,macosx} || die + if use emacs; then + cd contrib || die + elisp-compile mercurial.el || die "elisp-compile failed!" + fi +} + +python_install_all() { + distutils-r1_python_install_all + + newbashcomp contrib/bash_completion hg + + insinto /usr/share/zsh/site-functions + newins contrib/zsh_completion _hg + + rm -f doc/*.?.txt + dodoc CONTRIBUTORS + cp hgweb*.cgi "${ED}"/usr/share/doc/${PF}/ || die + + dobin hgeditor + dobin contrib/hgk + python_foreach_impl python_doscript contrib/hg-ssh + + if use emacs; then + elisp-install ${PN} contrib/mercurial.el* || die "elisp-install failed!" + elisp-site-file-install "${FILESDIR}"/${SITEFILE} + fi + + local RM_CONTRIB=(hgk hg-ssh bash_completion zsh_completion wix buildrpm plan9 + *.el mercurial.spec) + for f in ${RM_CONTRIB[@]}; do + rm -r contrib/$f || die + done + + dodoc -r contrib + docompress -x /usr/share/doc/${PF}/contrib + doman doc/*.? + + insinto /etc/mercurial/hgrc.d + doins "${FILESDIR}/cacerts.rc" +} + +src_test() { + pushd tests &>/dev/null || die + rm -rf *svn* # Subversion tests fail with 1.5 + rm -f test-archive* # Fails due to verbose tar output changes + rm -f test-convert-baz* # GNU Arch baz + rm -f test-convert-cvs* # CVS + rm -f test-convert-darcs* # Darcs + rm -f test-convert-git* # git + rm -f test-convert-mtn* # monotone + rm -f test-convert-tla* # GNU Arch tla + #rm -f test-doctest* # doctest always fails with python 2.5.x + rm -f test-largefiles* # tends to time out + + popd &>/dev/null || die + distutils-r1_src_test +} + +python_test() { + local TEST_DIR + + rm -rf "${TMPDIR}"/test + distutils_install_for_testing + cd tests || die + "${PYTHON}" run-tests.py --verbose \ + --tmpdir="${TMPDIR}"/test \ + --with-hg="${TEST_DIR}"/scripts/hg \ + || die "Tests fail with ${EPYTHON}" +} + +pkg_postinst() { + use emacs && elisp-site-regen + + elog "If you want to convert repositories from other tools using convert" + elog "extension please install correct tool:" + elog " dev-vcs/cvs" + elog " dev-vcs/darcs" + elog " dev-vcs/git" + elog " dev-vcs/monotone" + elog " dev-vcs/subversion" +} + +pkg_postrm() { + use emacs && elisp-site-regen +} diff --git a/games-kids/crayon-physics/crayon-physics-55-r1.ebuild b/games-kids/crayon-physics/crayon-physics-55-r1.ebuild index c9a69a52ca68..9d0747da11c0 100644 --- a/games-kids/crayon-physics/crayon-physics-55-r1.ebuild +++ b/games-kids/crayon-physics/crayon-physics-55-r1.ebuild @@ -48,6 +48,8 @@ pkg_nofetch() { } src_prepare() { + default + if use bundled-libs ; then mv lib32/_libSDL-1.2.so.0 lib32/libSDL-1.2.so.0 || die fi diff --git a/kde-frameworks/extra-cmake-modules/extra-cmake-modules-5.25.0.ebuild b/kde-frameworks/extra-cmake-modules/extra-cmake-modules-5.25.0.ebuild index 733d942088f2..03a843e24958 100644 --- a/kde-frameworks/extra-cmake-modules/extra-cmake-modules-5.25.0.ebuild +++ b/kde-frameworks/extra-cmake-modules/extra-cmake-modules-5.25.0.ebuild @@ -4,7 +4,7 @@ EAPI=6 -PYTHON_COMPAT=( python{2_7,3_3,3_4} ) +PYTHON_COMPAT=( python{2_7,3_3,3_4,3_5} ) KDE_AUTODEPS="false" KDE_DEBUG="false" KDE_TEST="false" diff --git a/mail-client/mutt/Manifest b/mail-client/mutt/Manifest index 8825d7a72b34..db81b945f0d3 100644 --- a/mail-client/mutt/Manifest +++ b/mail-client/mutt/Manifest @@ -6,3 +6,5 @@ DIST mutt-1.6.1-gentoo-patches-r5.tar.xz 173228 SHA256 cce80ae3b385ed43bedb36748 DIST mutt-1.6.1.tar.gz 3956840 SHA256 98b26cecc6b1713082fc880344fa345c20bd7ded6459abe18c84429c7cf8ed20 SHA512 a45c7bc681ea31a6ee37e95a11f3ec84f580478367250c80eaf5aceeba87e34411346a8b7e80a0f236c507cec1199ddc3ccf4596b81d7e31c235099dccdd4fd5 WHIRLPOOL 8cc8e699fbf1832eb411f4f3d59eac57450afade4ddfee3ecb89c0bbaaa92414779f8f2015ec05a9ed19deb88b40298b2f786afb91acbfc2a44a3f8f4876a712 DIST mutt-1.6.2-patches-neomutt-20160710.tar.gz 498925 SHA256 9bceb0cbc66ccbdebe9d6e043125a4589586bc8bfded61168f9ed0a9956f6d67 SHA512 1d9aa8f29cef200c84fbb0e33b1c6d5f9abffb1b038bacf1a1da3b35e9faa2dc6cc43656eaf5a8e3f6ee2af3f999ccee54ce0e842950ac7b7036e83fdbcb8d04 WHIRLPOOL fae79c8d419f8c3cc1e527c9b4f20c2b1257c3e86fac066f6fc9dafe8262417a181685f8d3f2cabfed34fcb1dd42077171a89ac1f04b0ca6d7f8ee74d3e16ed6 DIST mutt-1.6.2.tar.gz 3956745 SHA256 c5d02ef06486cdf04f9eeb9e9d7994890d8dfa7f47e7bfeb53a2a67da2ac1d8e SHA512 c4348ba55459a2f9d5bedda1ec63b7520c0bdcd285bf791972dbd11a947be47e7c88b02c7d244e65c7c0f1be252c43240b570457a5812bf8160611bba7b01916 WHIRLPOOL 4adf29c59dffa50f5e7c8500a81f89ddbda894ade20bc3110cbedefbcdd7db3c2e84aae78d0cb4bc74930a94256738a3b0b1880b840fd81ec433b23b609887de +DIST mutt-1.7.0.tar.gz 4019567 SHA256 1d3e987433d8c92ef88a604f4dcefdb35a86ce73f3eff0157e2e491e5b55b345 SHA512 60ff00f268285c12b48e39ca0b5a8bd7e09323255874a6211edc94218ed191ad24ad437dd9c180c45ea6d5a9f163d04bb5515ddf3488c92f4e9411588c550612 WHIRLPOOL 90d28dcb1b522e4cf1ce995e7dad69b5546f26e6878f7d1c2785c9e7e2c12fdfd464c7b2490fa7efa873aa22cf117f7369b1a69adfb1c9efe13e61ed15e27e05 +DIST mutt-gentoo-1.7.0-patches-r0.tar.xz 150888 SHA256 1df4e408ad4acadeb9cc44570b43b145bb096619d436a27cfb62904c223fd796 SHA512 69e9d487ace18d25e0bdf44d78b9e382d4bd2ef3e2878836cbc62af1a58486191716085a82e064f758fc5bf410fee1108c371fea25bf12aba28e22f042cfdb21 WHIRLPOOL cd566c849b3f1ce276011f9867d5537b4bfac1a161fc1e2bc800ca662c5f4fd9ddabba4decfb45e71cc8748fddc5a72e9ca1c51e1dc191500c1de7ccbd03e370 diff --git a/mail-client/mutt/mutt-1.7.0.ebuild b/mail-client/mutt/mutt-1.7.0.ebuild new file mode 100644 index 000000000000..ac0fa93c4836 --- /dev/null +++ b/mail-client/mutt/mutt-1.7.0.ebuild @@ -0,0 +1,263 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ + +EAPI="6" + +inherit eutils flag-o-matic autotools + +#NEOMUTT="neomutt-20160710" +NEOMUTT="gentoo r0" + +DESCRIPTION="A small but very powerful text-based mail client" +HOMEPAGE="http://www.mutt.org/" +SRC_URI="ftp://ftp.mutt.org/pub/mutt/${P}.tar.gz + https://bitbucket.org/${PN}/${PN}/downloads/${P}.tar.gz + https://dev.gentoo.org/~grobian/distfiles/mutt-gentoo-1.7.0-patches-r0.tar.xz" + #https://github.com/neomutt/integration/archive/${NEOMUTT}.tar.gz -> ${P}-patches-${NEOMUTT}.tar.gz" +IUSE="berkdb crypt debug doc gdbm gnutls gpg idn imap kerberos libressl mbox nls nntp notmuch pop qdbm sasl selinux sidebar slang smime smtp ssl tokyocabinet" +SLOT="0" +LICENSE="GPL-2" +KEYWORDS="~alpha ~amd64 ~x86 ~x64-freebsd ~x86-freebsd ~x86-interix ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris" +CDEPEND=" + app-misc/mime-types + nls? ( virtual/libintl ) + tokyocabinet? ( dev-db/tokyocabinet ) + !tokyocabinet? ( + qdbm? ( dev-db/qdbm ) + !qdbm? ( + gdbm? ( sys-libs/gdbm ) + !gdbm? ( berkdb? ( >=sys-libs/db-4 ) ) + ) + ) + imap? ( + gnutls? ( >=net-libs/gnutls-1.0.17 ) + !gnutls? ( + ssl? ( + !libressl? ( >=dev-libs/openssl-0.9.6:0 ) + libressl? ( dev-libs/libressl ) + ) + ) + sasl? ( >=dev-libs/cyrus-sasl-2 ) + ) + kerberos? ( virtual/krb5 ) + pop? ( + gnutls? ( >=net-libs/gnutls-1.0.17 ) + !gnutls? ( + ssl? ( + !libressl? ( >=dev-libs/openssl-0.9.6:0 ) + libressl? ( dev-libs/libressl ) + ) + ) + sasl? ( >=dev-libs/cyrus-sasl-2 ) + ) + smtp? ( + gnutls? ( >=net-libs/gnutls-1.0.17 ) + !gnutls? ( + ssl? ( + !libressl? ( >=dev-libs/openssl-0.9.6:0 ) + libressl? ( dev-libs/libressl ) + ) + ) + sasl? ( >=dev-libs/cyrus-sasl-2 ) + ) + idn? ( net-dns/libidn ) + gpg? ( >=app-crypt/gpgme-0.9.0 ) + smime? ( + !libressl? ( >=dev-libs/openssl-0.9.6:0 ) + libressl? ( dev-libs/libressl ) + ) + notmuch? ( net-mail/notmuch ) + slang? ( sys-libs/slang ) + !slang? ( >=sys-libs/ncurses-5.2:0 ) +" +DEPEND="${CDEPEND} + net-mail/mailbase + doc? ( + dev-libs/libxml2 + dev-libs/libxslt + app-text/docbook-xsl-stylesheets + || ( www-client/lynx www-client/w3m www-client/elinks ) + )" +RDEPEND="${CDEPEND} + selinux? ( sec-policy/selinux-mutt ) +" + +src_prepare() { + #local PATCHDIR="${WORKDIR}"/integration-${NEOMUTT} + local PATCHDIR="${WORKDIR}"/gentoo-mutt-1.7.0-patches + + # apply NeoMutt patches + export EPATCH_FORCE="yes" + export EPATCH_SUFFIX="patch" + # order of patches from README.md + local patches=( + #bugs-common + bugs-gentoo + features-common + features-extra + #bugs-neomutt + gentoo + ) + local patchset + for patchset in "${patches[@]}" ; do + einfo "Applying NeoMutt ${NEOMUTT} patchset ${patchset}" + EPATCH_SOURCE="${PATCHDIR}"/${patchset} epatch \ + || die "NeoMutt patchset ${patchset} failed" + done + # add some explanation as to why not going to upstream + sed -i \ + -e '/ReachingUs = N_(/a\"This release of Mutt is heavily enriched by NeoMutt patches.\\nFor this reason, any bugs are better reported at https://bugs.gentoo.org/\\nor directly to the NeoMutt project.\\n\\n"' \ + version.c || die "Failed to add bug instructions" + + local upatches= + # allow user patches + eapply_user && upatches=" with user patches" + + # patch version string for bug reports + #rm VERSION.neo || die # we already flag it appropriate + sed -i -e 's/"Mutt %s (%s)"/"Mutt %s (%s, Gentoo '"${PVR}${upatches}, NeoMutt ${NEOMUTT})"'"/' \ + muttlib.c || die "failed patching in Gentoo version" + + # many patches touch the buildsystem, we always need this + AT_M4DIR="m4" eautoreconf + + # the configure script contains some "cleverness" whether or not to setgid + # the dotlock program, resulting in bugs like #278332 + sed -i -e 's/@DOTLOCK_GROUP@//' \ + Makefile.in || die "sed failed" + + # don't just build documentation (lengthy process, with big dependencies) + if use !doc ; then + sed -i -e '/SUBDIRS =/s/doc//' Makefile.in || die + fi +} + +src_configure() { + local myconf=" + $(use_enable crypt pgp) \ + $(use_enable debug) \ + $(use_enable gpg gpgme) \ + $(use_enable imap) \ + $(use_enable nls) \ + $(use_enable nntp) \ + $(use_enable pop) \ + $(use_enable sidebar) \ + $(use_enable smime) \ + $(use_enable smtp) \ + $(use_enable notmuch) \ + $(use_with idn) \ + $(use_with kerberos gss) \ + $(use slang && echo --with-slang=${EPREFIX}/usr) \ + $(use !slang && echo --with-curses=${EPREFIX}/usr) \ + --enable-compressed \ + --enable-external-dotlock \ + --enable-nfs-fix \ + --sysconfdir=${EPREFIX}/etc/${PN} \ + --with-docdir=${EPREFIX}/usr/share/doc/${PN}-${PVR} \ + --with-regex \ + --with-exec-shell=${EPREFIX}/bin/sh" + + if [[ ${CHOST} == *-solaris* ]] ; then + # arrows in index view do not show when using wchar_t + myconf+=" --without-wc-funcs" + fi + + # mutt prioritizes gdbm over bdb, so we will too. + # hcache feature requires at least one database is in USE. + if use tokyocabinet; then + myconf="${myconf} --enable-hcache \ + --with-tokyocabinet --without-qdbm --without-gdbm --without-bdb" + elif use qdbm; then + myconf="${myconf} --enable-hcache \ + --without-tokyocabinet --with-qdbm --without-gdbm --without-bdb" + elif use gdbm ; then + myconf="${myconf} --enable-hcache \ + --without-tokyocabinet --without-qdbm --with-gdbm --without-bdb" + elif use berkdb; then + myconf="${myconf} --enable-hcache \ + --without-tokyocabinet --without-qdbm --without-gdbm --with-bdb" + else + myconf="${myconf} --disable-hcache \ + --without-tokyocabinet --without-qdbm --without-gdbm --without-bdb" + fi + + # there's no need for gnutls, ssl or sasl without socket support + if use pop || use imap || use smtp ; then + if use gnutls; then + myconf="${myconf} --with-gnutls" + elif use ssl; then + myconf="${myconf} --with-ssl" + fi + # not sure if this should be mutually exclusive with the other two + myconf="${myconf} $(use_with sasl)" + else + myconf="${myconf} --without-gnutls --without-ssl --without-sasl" + fi + + if use mbox; then + myconf="${myconf} --with-mailpath=${EPREFIX}/var/spool/mail" + else + myconf="${myconf} --with-homespool=Maildir" + fi + + econf ${myconf} || die "configure failed" +} + +src_install() { + emake DESTDIR="${D}" install || die "install failed" + if use mbox; then + insinto /etc/mutt + newins "${FILESDIR}"/Muttrc.mbox Muttrc + else + insinto /etc/mutt + doins "${FILESDIR}"/Muttrc + fi + + # A newer file is provided by app-misc/mime-types. So we link it. + rm "${ED}"/etc/${PN}/mime.types + dosym /etc/mime.types /etc/${PN}/mime.types + + # A man-page is always handy, so fake one + if use !doc; then + emake -C doc DESTDIR="${D}" muttrc.man || die + # make the fake slightly better, bug #413405 + sed -e 's#@docdir@/manual.txt#http://www.mutt.org/doc/devel/manual.html#' \ + -e 's#in @docdir@,#at http://www.mutt.org/,#' \ + -e "s#@sysconfdir@#${EPREFIX}/etc/${PN}#" \ + -e "s#@bindir@#${EPREFIX}/usr/bin#" \ + doc/mutt.man > mutt.1 + cp doc/muttbug.man flea.1 + cp doc/muttrc.man muttrc.5 + doman mutt.1 flea.1 muttrc.5 + else + # nuke manpages that should be provided by an MTA, bug #177605 + rm "${ED}"/usr/share/man/man5/{mbox,mmdf}.5 \ + || ewarn "failed to remove files, please file a bug" + fi + + if use !prefix ; then + fowners root:mail /usr/bin/mutt_dotlock + fperms g+s /usr/bin/mutt_dotlock + fi + + dodoc BEWARE COPYRIGHT ChangeLog NEWS OPS* PATCHES README* TODO VERSION +} + +pkg_postinst() { + if [[ -z ${REPLACING_VERSIONS} ]] ; then + echo + elog "If you are new to mutt you may want to take a look at" + elog "the Gentoo QuickStart Guide to Mutt E-Mail:" + elog " https://wiki.gentoo.org/wiki/Mutt" + echo + else + echo + elog "This version of Mutt is entirely based on NeoMutt patches." + elog "Please visit http://www.neomutt.org/ to learn more about this project." + elog "As a result, SmartTime functionality has been replaced with" + elog "CondDate feature. To mimic SmartTime, use this CondDate formatter:" + elog "%<[12m?%<[7d?%<[12H?%[%H:%M ]&%[%a-%d]>&%[%d-%b]>&%[%b-%y]>" + echo + fi +} diff --git a/metadata/dtd/timestamp.chk b/metadata/dtd/timestamp.chk index 3621cc7af4e4..6ae221aea725 100644 --- a/metadata/dtd/timestamp.chk +++ b/metadata/dtd/timestamp.chk @@ -1 +1 @@ -Thu, 01 Sep 2016 08:40:34 +0000 +Fri, 02 Sep 2016 10:05:49 +0000 diff --git a/metadata/glsa/timestamp.chk b/metadata/glsa/timestamp.chk index 3621cc7af4e4..6ae221aea725 100644 --- a/metadata/glsa/timestamp.chk +++ b/metadata/glsa/timestamp.chk @@ -1 +1 @@ -Thu, 01 Sep 2016 08:40:34 +0000 +Fri, 02 Sep 2016 10:05:49 +0000 diff --git a/metadata/md5-cache/app-admin/fleet-0.11.8 b/metadata/md5-cache/app-admin/fleet-0.11.8 new file mode 100644 index 000000000000..2cebcef34e32 --- /dev/null +++ b/metadata/md5-cache/app-admin/fleet-0.11.8 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install test unpack +DEPEND=>=dev-lang/go-1.4:= test? ( dev-go/go-tools ) virtual/pkgconfig +DESCRIPTION=A Distributed init System +EAPI=5 +HOMEPAGE=https://github.com/coreos/fleet +IUSE=doc examples test +KEYWORDS=~amd64 +LICENSE=Apache-2.0 +SLOT=0 +SRC_URI=https://github.com/coreos/fleet/archive/v0.11.8.tar.gz -> fleet-0.11.8.tar.gz +_eclasses_=multilib d062ae4ba2fc40a19c11de2ad89b6616 systemd 3165c885f3c71ffae7a867d931fb0e07 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 vcs-snapshot 2b65ecb2d0f91e4322c2ac8d673993bd +_md5_=1d934533a6346c968ff95e9516a18c2c diff --git a/metadata/md5-cache/app-admin/lastpass-cli-1.0.0 b/metadata/md5-cache/app-admin/lastpass-cli-1.0.0 new file mode 100644 index 000000000000..815217fd6265 --- /dev/null +++ b/metadata/md5-cache/app-admin/lastpass-cli-1.0.0 @@ -0,0 +1,13 @@ +DEFINED_PHASES=compile install prepare +DEPEND=X? ( || ( x11-misc/xclip x11-misc/xsel ) ) !libressl? ( dev-libs/openssl:0= ) libressl? ( dev-libs/libressl:0= ) net-misc/curl dev-libs/libxml2 pinentry? ( app-crypt/pinentry ) app-text/asciidoc virtual/pkgconfig +DESCRIPTION=Interfaces with LastPass.com from the command line. +EAPI=6 +HOMEPAGE=https://github.com/lastpass/lastpass-cli +IUSE=libressl X +pinentry +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-2+ +RDEPEND=X? ( || ( x11-misc/xclip x11-misc/xsel ) ) !libressl? ( dev-libs/openssl:0= ) libressl? ( dev-libs/libressl:0= ) net-misc/curl dev-libs/libxml2 pinentry? ( app-crypt/pinentry ) +SLOT=0 +SRC_URI=https://github.com/lastpass/lastpass-cli/archive/v1.0.0.tar.gz -> lastpass-cli-1.0.0.tar.gz +_eclasses_=bash-completion-r1 acf715fa09463f043fbfdc1640f3fb85 multilib d062ae4ba2fc40a19c11de2ad89b6616 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=adac65ce01c5912024d356248f867b38 diff --git a/metadata/md5-cache/app-admin/logstash-bin-2.4.0 b/metadata/md5-cache/app-admin/logstash-bin-2.4.0 new file mode 100644 index 000000000000..91485e0ae2a0 --- /dev/null +++ b/metadata/md5-cache/app-admin/logstash-bin-2.4.0 @@ -0,0 +1,12 @@ +DEFINED_PHASES=install postinst setup +DESCRIPTION=Tool for managing events and logs +EAPI=5 +HOMEPAGE=https://www.elastic.co/products/logstash +KEYWORDS=~amd64 +LICENSE=Apache-2.0 +RDEPEND=|| ( virtual/jre:1.8 virtual/jre:1.7 ) +RESTRICT=strip +SLOT=0 +SRC_URI=https://download.elastic.co/logstash/logstash/logstash-2.4.0.tar.gz +_eclasses_=user 80aaa71614ced86f02ee1a513821dc87 +_md5_=e91a850a62dc40cd715ba4d468fc36d8 diff --git a/metadata/md5-cache/app-admin/setools-3.3.8-r5 b/metadata/md5-cache/app-admin/setools-3.3.8-r5 deleted file mode 100644 index 0ec67ac9756d..000000000000 --- a/metadata/md5-cache/app-admin/setools-3.3.8-r5 +++ /dev/null @@ -1,14 +0,0 @@ -DEFINED_PHASES=compile configure install preinst prepare setup -DEPEND=>=sys-libs/libsepol-2.1.4 >=sys-libs/libselinux-2.3 sys-devel/bison sys-devel/flex >=dev-db/sqlite-3.2:3 dev-libs/libxml2:2 virtual/pkgconfig java? ( dev-lang/swig:1 >=virtual/jdk-1.4 ) python? ( python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-lang/swig:1 ) X? ( >=dev-lang/tk-8.4.9 >=gnome-base/libglade-2.0 >=x11-libs/gtk+-2.8:2 ) !=sys-devel/automake-1.15:1.15 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 java? ( >=dev-java/java-config-2.2.0-r3 ) -DESCRIPTION=SELinux policy tools -EAPI=5 -HOMEPAGE=https://github.com/TresysTechnology/setools/wiki -IUSE=X debug java python elibc_FreeBSD java python_targets_python2_7 -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-libs/libsepol-2.1.4 >=sys-libs/libselinux-2.3 >=dev-db/sqlite-3.2:3 dev-libs/libxml2:2 java? ( >=virtual/jre-1.4 ) X? ( >=dev-lang/tk-8.4.9:0= >=dev-tcltk/bwidget-1.8 >=gnome-base/libglade-2.0 >=x11-libs/gtk+-2.8:2 ) java? ( >=dev-java/java-config-2.2.0-r3 ) -RESTRICT=test -SLOT=0 -SRC_URI=http://oss.tresys.com/projects/setools/chrome/site/dists/setools-3.3.8/setools-3.3.8.tar.bz2 https://dev.gentoo.org/~swift/patches/setools/setools-3.3.8-01-fedora-patches.tar.gz https://dev.gentoo.org/~swift/patches/setools/setools-3.3.8-03-gentoo-patches.tar.gz -_eclasses_=autotools 07e71b3b5690738ef7e8bc097077e00c eutils b83a2420b796f7c6eff682679d08fe25 java-pkg-opt-2 40db73f27fc6458ec2105812a4f261c7 java-utils-2 9a25f292ff66f8c2c00100ac0b15c54f libtool 4890219c51da247200223277f993e054 multibuild 742139c87a9fa3766f0c2b155e5522bf multilib d062ae4ba2fc40a19c11de2ad89b6616 python-r1 0f6937650a475d673baa5d0c8c0b37b3 python-utils-r1 c0ed2a2f233d3af6dd556048695dc5cb toolchain-funcs 6198c04daba0e1307bd844df7d37f423 versionator 99ae9d758cbe7cfed19170e7d48f5a9c -_md5_=c2cb79849a0c98eb1948198248898297 diff --git a/metadata/md5-cache/app-arch/gzip-1.8 b/metadata/md5-cache/app-arch/gzip-1.8 index 62e6f80bf72a..53d3439a83ea 100644 --- a/metadata/md5-cache/app-arch/gzip-1.8 +++ b/metadata/md5-cache/app-arch/gzip-1.8 @@ -3,9 +3,9 @@ DESCRIPTION=Standard GNU compressor EAPI=5 HOMEPAGE=https://www.gnu.org/software/gzip/ IUSE=pic static -KEYWORDS=alpha ~amd64 arm ~arm64 hppa ~ia64 ~m68k ~mips ~ppc ppc64 ~s390 ~sh ~sparc ~x86 ~ppc-aix ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~x64-freebsd ~x86-freebsd ~hppa-hpux ~ia64-hpux ~x86-interix ~amd64-linux ~ia64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris +KEYWORDS=alpha amd64 arm ~arm64 hppa ~ia64 ~m68k ~mips ~ppc ppc64 ~s390 ~sh ~sparc x86 ~ppc-aix ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~x64-freebsd ~x86-freebsd ~hppa-hpux ~ia64-hpux ~x86-interix ~amd64-linux ~ia64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris LICENSE=GPL-3 SLOT=0 SRC_URI=mirror://gnu/gzip/gzip-1.8.tar.xz mirror://gnu-alpha/gzip/gzip-1.8.tar.xz mirror://gentoo/gzip-1.8.tar.xz _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 flag-o-matic 8632fcd33a047954f007dee9a137bdcc multilib d062ae4ba2fc40a19c11de2ad89b6616 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=3e07127dee12f1612e7a0cb000a35447 +_md5_=fa226866a6bcd188f91dc2103ca7ec1b diff --git a/metadata/md5-cache/app-backup/kfoldersync-3.3.0 b/metadata/md5-cache/app-backup/kfoldersync-3.3.0 index f966e4dee936..fee0901a27c7 100644 --- a/metadata/md5-cache/app-backup/kfoldersync-3.3.0 +++ b/metadata/md5-cache/app-backup/kfoldersync-3.3.0 @@ -5,9 +5,9 @@ EAPI=6 HOMEPAGE=https://www.linux-apps.com/p/1127677/ IUSE=debug KEYWORDS=~amd64 ~arm ~x86 -LICENSE=GPL-3+ +LICENSE=GPL-3 RDEPEND=>=kde-frameworks/kconfig-5.23.0:5 >=kde-frameworks/kconfigwidgets-5.23.0:5 >=kde-frameworks/kcoreaddons-5.23.0:5 >=kde-frameworks/kdbusaddons-5.23.0:5 >=kde-frameworks/ki18n-5.23.0:5 >=kde-frameworks/kio-5.23.0:5 >=kde-frameworks/kitemviews-5.23.0:5 >=kde-frameworks/kwidgetsaddons-5.23.0:5 >=kde-frameworks/kwindowsystem-5.23.0:5 >=kde-frameworks/kxmlgui-5.23.0:5 >=dev-qt/qtgui-5.6.1:5 >=dev-qt/qtwidgets-5.6.1:5 >=kde-frameworks/kf-env-3 >=dev-qt/qtcore-5.6.1:5 SLOT=5 SRC_URI=https://dl.opendesktop.org/api/files/download/id/1472295821/kfoldersync-3.3.0.tar.xz _eclasses_=cmake-utils f3d38665b0a86e08ba3a5473cdbfafd3 eutils b83a2420b796f7c6eff682679d08fe25 flag-o-matic 8632fcd33a047954f007dee9a137bdcc gnome2-utils c6dcdf3a2c22b578b16adb945dc85c35 kde5 e93658f249f8a4533bec25fd7b32155c kde5-functions 88f6106f109af6607cdcec5d3fa5ce69 multilib d062ae4ba2fc40a19c11de2ad89b6616 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 86c9305a59b3e0459e7fbef3a5f30b96 xdg a5c4c5ce4f5ce9a2e777f5d9a40a8723 xdg-utils e2b2bd56125ce8cf59ce30c642b59d48 -_md5_=7f9d55eb67766523dccd809ba89581b3 +_md5_=bc53459f45b13a721bd07cb9853f3fa5 diff --git a/metadata/md5-cache/app-crypt/gnupg-1.4.21 b/metadata/md5-cache/app-crypt/gnupg-1.4.21 index 3d9be30d93ef..22d2ca4f6204 100644 --- a/metadata/md5-cache/app-crypt/gnupg-1.4.21 +++ b/metadata/md5-cache/app-crypt/gnupg-1.4.21 @@ -4,10 +4,10 @@ DESCRIPTION=The GNU Privacy Guard, a GPL pgp replacement EAPI=5 HOMEPAGE=http://www.gnupg.org/ IUSE=bzip2 curl ldap mta nls readline selinux smartcard static usb zlib -KEYWORDS=~alpha amd64 ~arm hppa ~ia64 ~mips ~ppc ppc64 ~s390 ~sh ~sparc ~x86 ~x86-fbsd ~x86-freebsd ~amd64-linux ~x86-linux ~x86-macos +KEYWORDS=alpha amd64 arm hppa ~ia64 ~mips ~ppc ppc64 ~s390 ~sh ~sparc ~x86 ~x86-fbsd ~x86-freebsd ~amd64-linux ~x86-linux ~x86-macos LICENSE=GPL-2 RDEPEND=!static? ( ldap? ( net-nds/openldap ) bzip2? ( app-arch/bzip2 ) zlib? ( sys-libs/zlib ) curl? ( net-misc/curl ) mta? ( virtual/mta ) readline? ( sys-libs/readline:0= ) smartcard? ( =virtual/libusb-0* ) usb? ( =virtual/libusb-0* ) ) selinux? ( sec-policy/selinux-gpg ) nls? ( virtual/libintl ) SLOT=0 SRC_URI=mirror://gnupg/gnupg/gnupg-1.4.21.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 flag-o-matic 8632fcd33a047954f007dee9a137bdcc multilib d062ae4ba2fc40a19c11de2ad89b6616 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=7a90b69e7ccdc6d6cfcd568972cd3f04 +_md5_=e6494c789383b6850c2e99604760f0b5 diff --git a/metadata/md5-cache/app-crypt/hashcat-3.10-r1 b/metadata/md5-cache/app-crypt/hashcat-3.10-r1 new file mode 100644 index 000000000000..5f01a5f782e7 --- /dev/null +++ b/metadata/md5-cache/app-crypt/hashcat-3.10-r1 @@ -0,0 +1,13 @@ +DEFINED_PHASES=compile prepare test +DEPEND=virtual/opencl +DESCRIPTION=An advanced CPU-based password recovery utility +EAPI=5 +HOMEPAGE=https://github.com/hashcat/hashcat +IUSE=video_cards_nvidia video_cards_fglrx +KEYWORDS=~x86 ~amd64 +LICENSE=MIT +RDEPEND=virtual/opencl +SLOT=0 +SRC_URI=https://github.com/hashcat/hashcat/archive/v3.10.tar.gz -> hashcat-3.10.tar.gz +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 pax-utils 4c2654a34ebe732e85fda354f6ee642f toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=704491c46784c0bf7b0e9b9112125e8f diff --git a/metadata/md5-cache/app-misc/elasticsearch-2.4.0 b/metadata/md5-cache/app-misc/elasticsearch-2.4.0 new file mode 100644 index 000000000000..d5bc6ade779c --- /dev/null +++ b/metadata/md5-cache/app-misc/elasticsearch-2.4.0 @@ -0,0 +1,13 @@ +DEFINED_PHASES=install postinst preinst prepare setup +DEPEND=virtual/pkgconfig +DESCRIPTION=Open Source, Distributed, RESTful, Search Engine +EAPI=5 +HOMEPAGE=https://www.elastic.co/products/elasticsearch +KEYWORDS=~amd64 +LICENSE=Apache-2.0 +RDEPEND=|| ( virtual/jre:1.8 virtual/jre:1.7 ) +RESTRICT=strip +SLOT=0 +SRC_URI=https://download.elasticsearch.org/elasticsearch/release/org/elasticsearch/distribution/tar/elasticsearch/2.4.0/elasticsearch-2.4.0.tar.gz +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 systemd 3165c885f3c71ffae7a867d931fb0e07 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 user 80aaa71614ced86f02ee1a513821dc87 +_md5_=9fc50aa97e517c0787223f60dffabf53 diff --git a/metadata/md5-cache/app-misc/mosquitto-1.4.10 b/metadata/md5-cache/app-misc/mosquitto-1.4.10 new file mode 100644 index 000000000000..7776ea198109 --- /dev/null +++ b/metadata/md5-cache/app-misc/mosquitto-1.4.10 @@ -0,0 +1,13 @@ +DEFINED_PHASES=compile configure install postinst prepare setup test +DEPEND=tcpd? ( sys-apps/tcp-wrappers ) ssl? ( dev-libs/openssl:0= ) || ( >=dev-lang/python-2.7.5-r2:2.7 ) srv? ( net-dns/c-ares ) virtual/pkgconfig +DESCRIPTION=An Open Source MQTT v3 Broker +EAPI=5 +HOMEPAGE=http://mosquitto.org/ +IUSE=bridge examples +persistence +srv ssl tcpd +KEYWORDS=~amd64 ~x86 +LICENSE=EPL-1.0 +RDEPEND=tcpd? ( sys-apps/tcp-wrappers ) ssl? ( dev-libs/openssl:0= ) +SLOT=0 +SRC_URI=http://mosquitto.org/files/source/mosquitto-1.4.10.tar.gz +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 python-any-r1 1c20f9b800324335a8e3b137363362e8 python-utils-r1 c0ed2a2f233d3af6dd556048695dc5cb systemd 3165c885f3c71ffae7a867d931fb0e07 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 user 80aaa71614ced86f02ee1a513821dc87 +_md5_=edeeef90a610861509b98498bffe9d6c diff --git a/metadata/md5-cache/app-text/krop-0.4.11 b/metadata/md5-cache/app-text/krop-0.4.11 new file mode 100644 index 000000000000..f33336b7a896 --- /dev/null +++ b/metadata/md5-cache/app-text/krop-0.4.11 @@ -0,0 +1,14 @@ +DEFINED_PHASES=compile configure install prepare test +DEPEND=python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_4? ( dev-lang/python:3.4 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] +DESCRIPTION=A tool to crop PDF files +EAPI=5 +HOMEPAGE=http://arminstraub.com/software/krop +IUSE=python_targets_python2_7 python_targets_python3_4 +KEYWORDS=~amd64 ~x86 +LICENSE=GPL-3 +RDEPEND=dev-python/python-poppler-qt4[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] dev-python/PyPDF2[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] dev-python/PyQt4[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_4? ( dev-lang/python:3.4 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-)] +REQUIRED_USE=|| ( python_targets_python2_7 python_targets_python3_4 ) +SLOT=0 +SRC_URI=http://arminstraub.com/downloads/krop/krop-0.4.11.tar.gz +_eclasses_=distutils-r1 674dae153419b2200ae54e879cc65b57 eutils b83a2420b796f7c6eff682679d08fe25 multibuild 742139c87a9fa3766f0c2b155e5522bf multilib d062ae4ba2fc40a19c11de2ad89b6616 multiprocessing e32940a7b2a9992ad217eccddb84d548 python-r1 0f6937650a475d673baa5d0c8c0b37b3 python-utils-r1 c0ed2a2f233d3af6dd556048695dc5cb toolchain-funcs 6198c04daba0e1307bd844df7d37f423 xdg-utils e2b2bd56125ce8cf59ce30c642b59d48 +_md5_=e191e71efa2fcf9fcf1883eec695c6f6 diff --git a/metadata/md5-cache/app-vim/bnf-syntax-1.2-r1 b/metadata/md5-cache/app-vim/bnf-syntax-1.2-r1 deleted file mode 100644 index 81cbfe7c439e..000000000000 --- a/metadata/md5-cache/app-vim/bnf-syntax-1.2-r1 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=install postinst postrm unpack -DEPEND=|| ( >=app-editors/vim-7.3 >=app-editors/gvim-7.3 ) -DESCRIPTION=vim plugin: BNF file syntax highlighting -EAPI=0 -HOMEPAGE=http://www.vim.org/scripts/script.php?script_id=250 -KEYWORDS=alpha amd64 ia64 ~mips ppc ppc64 sparc x86 -LICENSE=vim.org -RDEPEND=|| ( >=app-editors/vim-7.3 >=app-editors/gvim-7.3 ) -SLOT=0 -SRC_URI=mirror://gentoo/bnf-syntax-1.2.tar.bz2 https://dev.gentoo.org/~radhermit/vim/bnf-syntax-1.2.tar.bz2 -_eclasses_=vim-doc 1b0813c9dadf2431c96854a8d46f5eaf vim-plugin cba1cae8a355e4e89cbd2615aed3b1d5 -_md5_=e7e7af1fb6374fd0e566f771bc1fef65 diff --git a/metadata/md5-cache/app-vim/bnf-syntax-1.2-r2 b/metadata/md5-cache/app-vim/bnf-syntax-1.2-r2 index 9fb4842b9c7c..eb6a5c1d9f8b 100644 --- a/metadata/md5-cache/app-vim/bnf-syntax-1.2-r2 +++ b/metadata/md5-cache/app-vim/bnf-syntax-1.2-r2 @@ -3,10 +3,10 @@ DEPEND=|| ( >=app-editors/vim-7.3 >=app-editors/gvim-7.3 ) DESCRIPTION=vim plugin: BNF file syntax highlighting EAPI=6 HOMEPAGE=http://www.vim.org/scripts/script.php?script_id=250 -KEYWORDS=~alpha ~amd64 ~ia64 ~mips ~ppc ~ppc64 ~sparc ~x86 +KEYWORDS=alpha amd64 ia64 mips ppc ppc64 sparc x86 LICENSE=vim.org RDEPEND=|| ( >=app-editors/vim-7.3 >=app-editors/gvim-7.3 ) SLOT=0 SRC_URI=mirror://gentoo/bnf-syntax-1.2.tar.bz2 https://dev.gentoo.org/~radhermit/vim/bnf-syntax-1.2.tar.bz2 _eclasses_=vim-doc 1b0813c9dadf2431c96854a8d46f5eaf vim-plugin cba1cae8a355e4e89cbd2615aed3b1d5 -_md5_=d77154465ff0c67b9cdce2dc15b52fc3 +_md5_=8293e3dfd24580ef3a72f336d681f4f1 diff --git a/metadata/md5-cache/app-vim/enhancedcommentify-2.3-r1 b/metadata/md5-cache/app-vim/enhancedcommentify-2.3-r1 new file mode 100644 index 000000000000..b6bcd09ad13c --- /dev/null +++ b/metadata/md5-cache/app-vim/enhancedcommentify-2.3-r1 @@ -0,0 +1,12 @@ +DEFINED_PHASES=install postinst postrm prepare +DEPEND=>=sys-apps/sed-4 || ( >=app-editors/vim-7.3 >=app-editors/gvim-7.3 ) +DESCRIPTION=vim plugin: enhanced comment creation +EAPI=6 +HOMEPAGE=http://www.vim.org/scripts/script.php?script_id=23 +KEYWORDS=~alpha ~amd64 ~ia64 ~mips ~ppc ~sparc ~x86 +LICENSE=BSD +RDEPEND=>=sys-apps/sed-4 !app-vim/ctx || ( >=app-editors/vim-7.3 >=app-editors/gvim-7.3 ) +SLOT=0 +SRC_URI=mirror://gentoo/enhancedcommentify-2.3.tar.bz2 https://dev.gentoo.org/~radhermit/vim/enhancedcommentify-2.3.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 vim-doc 1b0813c9dadf2431c96854a8d46f5eaf vim-plugin cba1cae8a355e4e89cbd2615aed3b1d5 +_md5_=a9a35650eebf7ce3ca3f11fc45c7075c diff --git a/metadata/md5-cache/app-vim/pushpop-4.0 b/metadata/md5-cache/app-vim/pushpop-4.0 deleted file mode 100644 index fea488a5e8d7..000000000000 --- a/metadata/md5-cache/app-vim/pushpop-4.0 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=install postinst postrm -DEPEND=|| ( >=app-editors/vim-7.3 >=app-editors/gvim-7.3 ) -DESCRIPTION=vim plugin: pushd / popd from the vim commandline -EAPI=0 -HOMEPAGE=http://www.vim.org/scripts/script.php?script_id=129 -KEYWORDS=alpha amd64 ia64 ~mips ppc sparc x86 -LICENSE=GPL-2 -RDEPEND=>=app-vim/genutils-1.1 >=app-vim/cmdalias-1.0 || ( >=app-editors/vim-7.3 >=app-editors/gvim-7.3 ) -SLOT=0 -SRC_URI=mirror://gentoo/pushpop-4.0.tar.bz2 https://dev.gentoo.org/~radhermit/vim/pushpop-4.0.tar.bz2 -_eclasses_=vim-doc 1b0813c9dadf2431c96854a8d46f5eaf vim-plugin cba1cae8a355e4e89cbd2615aed3b1d5 -_md5_=af490292071a08c8a3c917c2da5a70d3 diff --git a/metadata/md5-cache/app-vim/pushpop-4.0-r1 b/metadata/md5-cache/app-vim/pushpop-4.0-r1 index d44d2d07fea9..d86d791733ee 100644 --- a/metadata/md5-cache/app-vim/pushpop-4.0-r1 +++ b/metadata/md5-cache/app-vim/pushpop-4.0-r1 @@ -3,10 +3,10 @@ DEPEND=|| ( >=app-editors/vim-7.3 >=app-editors/gvim-7.3 ) DESCRIPTION=vim plugin: pushd / popd from the vim commandline EAPI=6 HOMEPAGE=http://www.vim.org/scripts/script.php?script_id=129 -KEYWORDS=~alpha ~amd64 ~ia64 ~mips ~ppc ~sparc ~x86 +KEYWORDS=alpha amd64 ia64 mips ppc sparc x86 LICENSE=GPL-2 RDEPEND=>=app-vim/genutils-1.1 >=app-vim/cmdalias-1.0 || ( >=app-editors/vim-7.3 >=app-editors/gvim-7.3 ) SLOT=0 SRC_URI=mirror://gentoo/pushpop-4.0.tar.bz2 https://dev.gentoo.org/~radhermit/vim/pushpop-4.0.tar.bz2 _eclasses_=vim-doc 1b0813c9dadf2431c96854a8d46f5eaf vim-plugin cba1cae8a355e4e89cbd2615aed3b1d5 -_md5_=4bf92ab23c28341c052e6eb07b757693 +_md5_=861c0ea7014ec0a09fddf4bd02deceea diff --git a/metadata/md5-cache/dev-db/rethinkdb-2.3.4 b/metadata/md5-cache/dev-db/rethinkdb-2.3.4 new file mode 100644 index 000000000000..18f9aa4b0098 --- /dev/null +++ b/metadata/md5-cache/dev-db/rethinkdb-2.3.4 @@ -0,0 +1,14 @@ +DEFINED_PHASES=compile config configure install prepare setup +DEPEND=dev-cpp/gtest dev-libs/boost dev-libs/protobuf-c >=dev-libs/re2-0.2016.05.01 sys-libs/libunwind sys-libs/ncurses:= jemalloc? ( >=dev-libs/jemalloc-3.2 ) tcmalloc? ( dev-util/google-perftools ) virtual/pkgconfig +DESCRIPTION=The open-source database for the realtime web. +EAPI=6 +HOMEPAGE=http://www.rethinkdb.com +IUSE=doc +jemalloc tcmalloc +KEYWORDS=~amd64 ~x86 +LICENSE=AGPL-3 +RDEPEND=dev-cpp/gtest dev-libs/boost dev-libs/protobuf-c >=dev-libs/re2-0.2016.05.01 sys-libs/libunwind sys-libs/ncurses:= jemalloc? ( >=dev-libs/jemalloc-3.2 ) tcmalloc? ( dev-util/google-perftools ) +REQUIRED_USE=?? ( tcmalloc jemalloc ) +SLOT=0 +SRC_URI=http://download.rethinkdb.com/dist/rethinkdb-2.3.4.tgz +_eclasses_=multilib d062ae4ba2fc40a19c11de2ad89b6616 systemd 3165c885f3c71ffae7a867d931fb0e07 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 user 80aaa71614ced86f02ee1a513821dc87 +_md5_=0eb3f3fec3eda16ba32fbeab0fb72146 diff --git a/metadata/md5-cache/dev-java/leiningen-bin-2.7.0 b/metadata/md5-cache/dev-java/leiningen-bin-2.7.0 new file mode 100644 index 000000000000..cf186cbada17 --- /dev/null +++ b/metadata/md5-cache/dev-java/leiningen-bin-2.7.0 @@ -0,0 +1,14 @@ +DEFINED_PHASES=compile install preinst prepare setup unpack +DEPEND=>=virtual/jdk-1.6:* >=dev-java/java-config-2.2.0-r3 +DESCRIPTION=Automate Clojure projects without setting your hair on fire +EAPI=6 +HOMEPAGE=https://leiningen.org/ +IUSE=elibc_FreeBSD +KEYWORDS=~amd64 ~x86 +LICENSE=EPL-1.0 +RDEPEND=>=virtual/jdk-1.6:* >=dev-java/java-config-2.2.0-r3 +RESTRICT=test +SLOT=0 +SRC_URI=https://github.com/technomancy/leiningen/releases/download/2.7.0/leiningen-2.7.0-standalone.zip -> leiningen-2.7.0-standalone.jar https://raw.githubusercontent.com/technomancy/leiningen/2.7.0/bin/lein-pkg -> leiningen-2.7.0.sh +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 java-pkg-2 b02dc1e46b3648e467b5fbdf7857cf28 java-utils-2 9a25f292ff66f8c2c00100ac0b15c54f multilib d062ae4ba2fc40a19c11de2ad89b6616 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 versionator 99ae9d758cbe7cfed19170e7d48f5a9c +_md5_=79dd5adc1068562f89ec67177a8a33f1 diff --git a/metadata/md5-cache/dev-lang/spidermonkey-1.8.5-r6 b/metadata/md5-cache/dev-lang/spidermonkey-1.8.5-r6 new file mode 100644 index 000000000000..cade2dcf2cfc --- /dev/null +++ b/metadata/md5-cache/dev-lang/spidermonkey-1.8.5-r6 @@ -0,0 +1,13 @@ +DEFINED_PHASES=compile configure install prepare setup test +DEPEND=>=dev-libs/nspr-4.7.0 sys-libs/readline:0 x64-macos? ( dev-libs/jemalloc ) || ( >=dev-lang/python-2.7.5-r2:2.7[threads] ) app-arch/zip virtual/pkgconfig !=sys-devel/automake-1.15:1.15 ) ~sys-devel/autoconf-2.13 >=sys-devel/libtool-2.4 +DESCRIPTION=Stand-alone JavaScript C library +EAPI=5 +HOMEPAGE=http://www.mozilla.org/js/spidermonkey/ +IUSE=debug minimal static-libs test +KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~x86-fbsd ~x64-macos +LICENSE=NPL-1.1 +RDEPEND=>=dev-libs/nspr-4.7.0 sys-libs/readline:0 x64-macos? ( dev-libs/jemalloc ) +SLOT=0/mozjs185 +SRC_URI=https://ftp.mozilla.org/pub/mozilla.org/js/js185-1.0.0.tar.gz +_eclasses_=autotools 07e71b3b5690738ef7e8bc097077e00c eutils b83a2420b796f7c6eff682679d08fe25 libtool 4890219c51da247200223277f993e054 multilib d062ae4ba2fc40a19c11de2ad89b6616 pax-utils 4c2654a34ebe732e85fda354f6ee642f python-any-r1 1c20f9b800324335a8e3b137363362e8 python-utils-r1 c0ed2a2f233d3af6dd556048695dc5cb toolchain-funcs 6198c04daba0e1307bd844df7d37f423 versionator 99ae9d758cbe7cfed19170e7d48f5a9c +_md5_=9586d30b367f97583f0faffe05f1447d diff --git a/metadata/md5-cache/dev-libs/beignet-1.1.2 b/metadata/md5-cache/dev-libs/beignet-1.1.2 new file mode 100644 index 000000000000..7f1883e91979 --- /dev/null +++ b/metadata/md5-cache/dev-libs/beignet-1.1.2 @@ -0,0 +1,13 @@ +DEFINED_PHASES=compile configure install prepare pretend setup test +DEPEND=|| ( >=dev-lang/python-2.7.5-r2:2.7 ) media-libs/mesa sys-devel/clang >=sys-devel/llvm-3.5 x11-libs/libdrm[video_cards_intel] x11-libs/libXext x11-libs/libXfixes virtual/pkgconfig sys-devel/make >=dev-util/cmake-2.8.12 +DESCRIPTION=OpenCL implementation for Intel GPUs +EAPI=6 +HOMEPAGE=https://01.org/beignet +IUSE=abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64 +KEYWORDS=~amd64 +LICENSE=LGPL-2.1+ +RDEPEND=|| ( >=dev-lang/python-2.7.5-r2:2.7 ) media-libs/mesa sys-devel/clang >=sys-devel/llvm-3.5 x11-libs/libdrm[video_cards_intel] x11-libs/libXext x11-libs/libXfixes app-eselect/eselect-opencl +SLOT=0 +SRC_URI=https://01.org/sites/default/files/beignet-1.1.2-source.tar.gz +_eclasses_=cmake-multilib 273c15f5a0a06438a38bb5c3e98fa2db cmake-utils f3d38665b0a86e08ba3a5473cdbfafd3 eutils b83a2420b796f7c6eff682679d08fe25 flag-o-matic 8632fcd33a047954f007dee9a137bdcc multibuild 742139c87a9fa3766f0c2b155e5522bf multilib d062ae4ba2fc40a19c11de2ad89b6616 multilib-build 8fe2e81aeb36cdf8a6cc5f50443879cc multilib-minimal 0224dee31c0f98405d572e14ad6dee65 python-any-r1 1c20f9b800324335a8e3b137363362e8 python-utils-r1 c0ed2a2f233d3af6dd556048695dc5cb toolchain-funcs 6198c04daba0e1307bd844df7d37f423 versionator 99ae9d758cbe7cfed19170e7d48f5a9c +_md5_=2955da2c0976fb3e7f642013ed637897 diff --git a/metadata/md5-cache/dev-libs/libgcrypt-1.7.3 b/metadata/md5-cache/dev-libs/libgcrypt-1.7.3 index e25d93d46738..10691def324f 100644 --- a/metadata/md5-cache/dev-libs/libgcrypt-1.7.3 +++ b/metadata/md5-cache/dev-libs/libgcrypt-1.7.3 @@ -4,10 +4,10 @@ DESCRIPTION=General purpose crypto library based on the code used in GnuPG EAPI=5 HOMEPAGE=http://www.gnupg.org/ IUSE=doc static-libs abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64 -KEYWORDS=alpha amd64 ~arm ~arm64 hppa ~ia64 ~m68k ~mips ~ppc ppc64 ~s390 ~sh ~sparc ~x86 ~ppc-aix ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~x64-freebsd ~x86-freebsd ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris +KEYWORDS=alpha amd64 arm ~arm64 hppa ~ia64 ~m68k ~mips ~ppc ppc64 ~s390 ~sh ~sparc ~x86 ~ppc-aix ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~x64-freebsd ~x86-freebsd ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris LICENSE=LGPL-2.1 MIT RDEPEND=>=dev-libs/libgpg-error-1.12[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] abi_x86_32? ( !<=app-emulation/emul-linux-x86-baselibs-20131008-r19 !app-emulation/emul-linux-x86-baselibs[-abi_x86_32] ) SLOT=0/20 SRC_URI=mirror://gnupg/libgcrypt/libgcrypt-1.7.3.tar.bz2 _eclasses_=autotools 07e71b3b5690738ef7e8bc097077e00c autotools-multilib 77afca16a6cb82823eed6366a10e7f75 autotools-utils 419811142edf3516b0d0cf1a254d93cb eutils b83a2420b796f7c6eff682679d08fe25 flag-o-matic 8632fcd33a047954f007dee9a137bdcc libtool 4890219c51da247200223277f993e054 multibuild 742139c87a9fa3766f0c2b155e5522bf multilib d062ae4ba2fc40a19c11de2ad89b6616 multilib-build 8fe2e81aeb36cdf8a6cc5f50443879cc multilib-minimal 0224dee31c0f98405d572e14ad6dee65 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=96d0c8f9e7774d501b565326e36c309b +_md5_=5245c795967a7ff52b0401227eb7bbe5 diff --git a/metadata/md5-cache/dev-php/PEAR-Net_URL2-2.0.0 b/metadata/md5-cache/dev-php/PEAR-Net_URL2-2.0.0 deleted file mode 100644 index 936a91796762..000000000000 --- a/metadata/md5-cache/dev-php/PEAR-Net_URL2-2.0.0 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=install setup -DEPEND=dev-lang/php >=dev-php/pear-1.8.1 -DESCRIPTION=Easy parsing of URLs (PHP5 port of PEAR-Net_URL package) -EAPI=4 -HOMEPAGE=http://pear.php.net/Net_URL2 -KEYWORDS=alpha amd64 ~arm hppa ia64 ~ppc ~ppc64 ~s390 ~sh sparc x86 -LICENSE=BSD -RDEPEND=dev-lang/php >=dev-php/pear-1.8.1 -SLOT=0 -SRC_URI=http://pear.php.net/get/Net_URL2-2.0.0.tgz -_eclasses_=multilib d062ae4ba2fc40a19c11de2ad89b6616 php-pear-r1 7d1434952f2d1483feac6ad812d605dd toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=020c096b6e21141b77b269ad74e27c72 diff --git a/metadata/md5-cache/dev-php/PEAR-Net_URL2-2.2.1-r1 b/metadata/md5-cache/dev-php/PEAR-Net_URL2-2.2.1-r1 new file mode 100644 index 000000000000..dd47b5a303a8 --- /dev/null +++ b/metadata/md5-cache/dev-php/PEAR-Net_URL2-2.2.1-r1 @@ -0,0 +1,10 @@ +DEFINED_PHASES=install postinst postrm +DESCRIPTION=Easy parsing of URLs (PHP5 port of PEAR-Net_URL package) +EAPI=6 +HOMEPAGE=http://pear.php.net/Net_URL2 +KEYWORDS=~alpha ~amd64 ~arm ~hppa ~ia64 ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 +LICENSE=BSD +RDEPEND=dev-lang/php:* dev-php/pear +SLOT=0 +SRC_URI=http://pear.php.net/get/Net_URL2-2.2.1.tgz +_md5_=0cc8e9ddb52a3cea997ddd1d5dd49a78 diff --git a/metadata/md5-cache/dev-python/aplpy-1.0 b/metadata/md5-cache/dev-python/aplpy-1.0 index 176cbb7d1960..904a933351ec 100644 --- a/metadata/md5-cache/dev-python/aplpy-1.0 +++ b/metadata/md5-cache/dev-python/aplpy-1.0 @@ -11,4 +11,4 @@ REQUIRED_USE=|| ( python_targets_python2_7 python_targets_python3_4 python_targe SLOT=0 SRC_URI=mirror://pypi/A/APLpy/APLpy-1.0.tar.gz _eclasses_=distutils-r1 674dae153419b2200ae54e879cc65b57 multibuild 742139c87a9fa3766f0c2b155e5522bf multilib d062ae4ba2fc40a19c11de2ad89b6616 multiprocessing e32940a7b2a9992ad217eccddb84d548 python-r1 0f6937650a475d673baa5d0c8c0b37b3 python-utils-r1 c0ed2a2f233d3af6dd556048695dc5cb toolchain-funcs 6198c04daba0e1307bd844df7d37f423 virtualx 86c9305a59b3e0459e7fbef3a5f30b96 xdg-utils e2b2bd56125ce8cf59ce30c642b59d48 -_md5_=92f9ec2376684bc904c5b0a46cf57be1 +_md5_=3d693dba1d87c9db1c357be176579ce3 diff --git a/metadata/md5-cache/dev-python/astropy-helpers-1.2 b/metadata/md5-cache/dev-python/astropy-helpers-1.2 index 44451ae0bc2a..cd8507ea7728 100644 --- a/metadata/md5-cache/dev-python/astropy-helpers-1.2 +++ b/metadata/md5-cache/dev-python/astropy-helpers-1.2 @@ -11,4 +11,4 @@ REQUIRED_USE=|| ( python_targets_python2_7 python_targets_python3_4 python_targe SLOT=0 SRC_URI=mirror://pypi/a/astropy-helpers/astropy-helpers-1.2.tar.gz _eclasses_=distutils-r1 674dae153419b2200ae54e879cc65b57 multibuild 742139c87a9fa3766f0c2b155e5522bf multilib d062ae4ba2fc40a19c11de2ad89b6616 multiprocessing e32940a7b2a9992ad217eccddb84d548 python-r1 0f6937650a475d673baa5d0c8c0b37b3 python-utils-r1 c0ed2a2f233d3af6dd556048695dc5cb toolchain-funcs 6198c04daba0e1307bd844df7d37f423 xdg-utils e2b2bd56125ce8cf59ce30c642b59d48 -_md5_=55803784db06bad1a0a4273cd72f2b75 +_md5_=ecd641c6229bda18ed29c313527b8df9 diff --git a/metadata/md5-cache/dev-python/astroquery-0.3.2 b/metadata/md5-cache/dev-python/astroquery-0.3.2 index dfed14b4b6c7..229fe4eb953a 100644 --- a/metadata/md5-cache/dev-python/astroquery-0.3.2 +++ b/metadata/md5-cache/dev-python/astroquery-0.3.2 @@ -11,4 +11,4 @@ REQUIRED_USE=|| ( python_targets_python2_7 python_targets_python3_4 python_targe SLOT=0 SRC_URI=https://github.com/astropy/astroquery/archive/v0.3.2.tar.gz -> astroquery-0.3.2.tar.gz _eclasses_=distutils-r1 674dae153419b2200ae54e879cc65b57 multibuild 742139c87a9fa3766f0c2b155e5522bf multilib d062ae4ba2fc40a19c11de2ad89b6616 multiprocessing e32940a7b2a9992ad217eccddb84d548 python-r1 0f6937650a475d673baa5d0c8c0b37b3 python-utils-r1 c0ed2a2f233d3af6dd556048695dc5cb toolchain-funcs 6198c04daba0e1307bd844df7d37f423 xdg-utils e2b2bd56125ce8cf59ce30c642b59d48 -_md5_=2850e69026fc1043483dc47c90fe593e +_md5_=2063b03f72b93c43ff3c9d7fc70ea437 diff --git a/metadata/md5-cache/dev-python/ccdproc-1.1.0 b/metadata/md5-cache/dev-python/ccdproc-1.1.0 new file mode 100644 index 000000000000..f9b0242e5f55 --- /dev/null +++ b/metadata/md5-cache/dev-python/ccdproc-1.1.0 @@ -0,0 +1,14 @@ +DEFINED_PHASES=compile configure install prepare test +DEPEND=dev-python/astropy[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] dev-python/astropy-helpers[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] dev-python/numpy[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] sci-libs/scipy[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] dev-python/setuptools[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] doc? ( dev-python/sphinx[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] ) test? ( dev-python/astroscrappy[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] dev-python/pytest[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] dev-python/reproject[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_4? ( dev-lang/python:3.4 ) python_targets_python3_5? ( dev-lang/python:3.5 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] +DESCRIPTION=Astropy affiliated package for reducing optical/IR CCD data +EAPI=6 +HOMEPAGE=https://github.com/astropy/ccdproc +IUSE=doc test python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 +KEYWORDS=~amd64 ~x86 ~amd64-linux ~x86-linux +LICENSE=BSD +RDEPEND=dev-python/astropy[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] dev-python/astropy-helpers[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] dev-python/numpy[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] sci-libs/scipy[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_4? ( dev-lang/python:3.4 ) python_targets_python3_5? ( dev-lang/python:3.5 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] +REQUIRED_USE=|| ( python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 ) +SLOT=0 +SRC_URI=mirror://pypi/c/ccdproc/ccdproc-1.1.0.tar.gz +_eclasses_=distutils-r1 674dae153419b2200ae54e879cc65b57 multibuild 742139c87a9fa3766f0c2b155e5522bf multilib d062ae4ba2fc40a19c11de2ad89b6616 multiprocessing e32940a7b2a9992ad217eccddb84d548 python-r1 0f6937650a475d673baa5d0c8c0b37b3 python-utils-r1 c0ed2a2f233d3af6dd556048695dc5cb toolchain-funcs 6198c04daba0e1307bd844df7d37f423 xdg-utils e2b2bd56125ce8cf59ce30c642b59d48 +_md5_=aec4d3f8d34e1e0a73e1015133271482 diff --git a/metadata/md5-cache/dev-python/gammapy-0.4 b/metadata/md5-cache/dev-python/gammapy-0.4 index e272dabbf1fb..b17e9c8c5d2c 100644 --- a/metadata/md5-cache/dev-python/gammapy-0.4 +++ b/metadata/md5-cache/dev-python/gammapy-0.4 @@ -11,4 +11,4 @@ REQUIRED_USE=|| ( python_targets_python2_7 python_targets_python3_4 python_targe SLOT=0 SRC_URI=mirror://pypi/g/gammapy/gammapy-0.4.tar.gz _eclasses_=distutils-r1 674dae153419b2200ae54e879cc65b57 eutils b83a2420b796f7c6eff682679d08fe25 multibuild 742139c87a9fa3766f0c2b155e5522bf multilib d062ae4ba2fc40a19c11de2ad89b6616 multiprocessing e32940a7b2a9992ad217eccddb84d548 python-r1 0f6937650a475d673baa5d0c8c0b37b3 python-utils-r1 c0ed2a2f233d3af6dd556048695dc5cb toolchain-funcs 6198c04daba0e1307bd844df7d37f423 virtualx 86c9305a59b3e0459e7fbef3a5f30b96 xdg-utils e2b2bd56125ce8cf59ce30c642b59d48 -_md5_=6ef1a686d4f88eb81caf8ea5e1744389 +_md5_=89913b2efa7f02b0a5b43f40ec594b9a diff --git a/metadata/md5-cache/dev-python/glueviz-0.8.2 b/metadata/md5-cache/dev-python/glueviz-0.8.2 new file mode 100644 index 000000000000..280dfcca1900 --- /dev/null +++ b/metadata/md5-cache/dev-python/glueviz-0.8.2 @@ -0,0 +1,15 @@ +DEFINED_PHASES=compile configure install postinst prepare test +DEPEND=dev-python/astropy[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] dev-python/matplotlib[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] dev-python/numpy[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] dev-python/pandas[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] || ( dev-python/PyQt4[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] dev-python/pyside[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] dev-python/PyQt5[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] ) dev-python/astropy-helpers[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] dev-python/setuptools[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] test? ( dev-python/mock[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] dev-python/pytest[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_4? ( dev-lang/python:3.4 ) python_targets_python3_5? ( dev-lang/python:3.5 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] +DESCRIPTION=Python library to explore relationships within and among related datasets +EAPI=6 +HOMEPAGE=http://www.glueviz.org/ +IUSE=test python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 +KEYWORDS=~amd64 ~x86 ~amd64-linux ~x86-linux +LICENSE=BSD MIT +RDEPEND=dev-python/astropy[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] dev-python/matplotlib[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] dev-python/numpy[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] dev-python/pandas[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] || ( dev-python/PyQt4[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] dev-python/pyside[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] dev-python/PyQt5[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_4? ( dev-lang/python:3.4 ) python_targets_python3_5? ( dev-lang/python:3.5 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] +REQUIRED_USE=|| ( python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 ) +RESTRICT=test +SLOT=0 +SRC_URI=mirror://pypi/g/glueviz/glueviz-0.8.2.tar.gz +_eclasses_=distutils-r1 674dae153419b2200ae54e879cc65b57 eutils b83a2420b796f7c6eff682679d08fe25 multibuild 742139c87a9fa3766f0c2b155e5522bf multilib d062ae4ba2fc40a19c11de2ad89b6616 multiprocessing e32940a7b2a9992ad217eccddb84d548 python-r1 0f6937650a475d673baa5d0c8c0b37b3 python-utils-r1 c0ed2a2f233d3af6dd556048695dc5cb toolchain-funcs 6198c04daba0e1307bd844df7d37f423 xdg-utils e2b2bd56125ce8cf59ce30c642b59d48 +_md5_=a3b291954c2341edf930ba66e5c747b4 diff --git a/metadata/md5-cache/dev-python/imageio-1.5 b/metadata/md5-cache/dev-python/imageio-1.5 new file mode 100644 index 000000000000..153ea09f6070 --- /dev/null +++ b/metadata/md5-cache/dev-python/imageio-1.5 @@ -0,0 +1,14 @@ +DEFINED_PHASES=compile configure install prepare test +DEPEND=dev-python/numpy[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] media-libs/freeimage dev-python/setuptools[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_4? ( dev-lang/python:3.4 ) python_targets_python3_5? ( dev-lang/python:3.5 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] +DESCRIPTION=Python library for reading and writing image data +EAPI=6 +HOMEPAGE=https://imageio.github.io/ +IUSE=python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 +KEYWORDS=~x86 ~amd64 +LICENSE=MIT +RDEPEND=dev-python/numpy[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] media-libs/freeimage python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_4? ( dev-lang/python:3.4 ) python_targets_python3_5? ( dev-lang/python:3.5 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] +REQUIRED_USE=|| ( python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 ) +SLOT=0 +SRC_URI=https://github.com/imageio/imageio/archive/v1.5.tar.gz -> imageio-1.5.tar.gz +_eclasses_=distutils-r1 674dae153419b2200ae54e879cc65b57 multibuild 742139c87a9fa3766f0c2b155e5522bf multilib d062ae4ba2fc40a19c11de2ad89b6616 multiprocessing e32940a7b2a9992ad217eccddb84d548 python-r1 0f6937650a475d673baa5d0c8c0b37b3 python-utils-r1 c0ed2a2f233d3af6dd556048695dc5cb toolchain-funcs 6198c04daba0e1307bd844df7d37f423 xdg-utils e2b2bd56125ce8cf59ce30c642b59d48 +_md5_=cd1968faee054b769869f7cfd9a8c1a4 diff --git a/metadata/md5-cache/dev-python/lxml-3.6.4 b/metadata/md5-cache/dev-python/lxml-3.6.4 new file mode 100644 index 000000000000..deb16af63a40 --- /dev/null +++ b/metadata/md5-cache/dev-python/lxml-3.6.4 @@ -0,0 +1,14 @@ +DEFINED_PHASES=compile configure install postinst prepare test +DEPEND=>=dev-libs/libxml2-2.9.2 >=dev-libs/libxslt-1.1.28 dev-python/setuptools[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] test? ( dev-python/cssselect[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) python_targets_python3_4? ( dev-lang/python:3.4 ) python_targets_python3_5? ( dev-lang/python:3.5 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] +DESCRIPTION=A Pythonic binding for the libxml2 and libxslt libraries +EAPI=5 +HOMEPAGE=http://lxml.de/ https://pypi.python.org/pypi/lxml/ +IUSE=doc examples +threads test python_targets_python2_7 python_targets_python3_3 python_targets_python3_4 python_targets_python3_5 +KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~x64-solaris ~x86-solaris +LICENSE=BSD ElementTree GPL-2 PSF-2 +RDEPEND=>=dev-libs/libxml2-2.9.2 >=dev-libs/libxslt-1.1.28 python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) python_targets_python3_4? ( dev-lang/python:3.4 ) python_targets_python3_5? ( dev-lang/python:3.5 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] +REQUIRED_USE=|| ( python_targets_python2_7 python_targets_python3_3 python_targets_python3_4 python_targets_python3_5 ) +SLOT=0 +SRC_URI=mirror://pypi/l/lxml/lxml-3.6.4.tar.gz +_eclasses_=distutils-r1 674dae153419b2200ae54e879cc65b57 eutils b83a2420b796f7c6eff682679d08fe25 flag-o-matic 8632fcd33a047954f007dee9a137bdcc multibuild 742139c87a9fa3766f0c2b155e5522bf multilib d062ae4ba2fc40a19c11de2ad89b6616 multiprocessing e32940a7b2a9992ad217eccddb84d548 python-r1 0f6937650a475d673baa5d0c8c0b37b3 python-utils-r1 c0ed2a2f233d3af6dd556048695dc5cb toolchain-funcs 6198c04daba0e1307bd844df7d37f423 xdg-utils e2b2bd56125ce8cf59ce30c642b59d48 +_md5_=72881c5cc32cfe53c8c50d5dfa9a0eae diff --git a/metadata/md5-cache/dev-python/naima-0.7.1 b/metadata/md5-cache/dev-python/naima-0.7.1 index 7f6f97a579c1..ec872e9c369f 100644 --- a/metadata/md5-cache/dev-python/naima-0.7.1 +++ b/metadata/md5-cache/dev-python/naima-0.7.1 @@ -11,4 +11,4 @@ REQUIRED_USE=|| ( python_targets_python2_7 python_targets_python3_4 python_targe SLOT=0 SRC_URI=mirror://pypi/n/naima/naima-0.7.1.tar.gz _eclasses_=distutils-r1 674dae153419b2200ae54e879cc65b57 eutils b83a2420b796f7c6eff682679d08fe25 multibuild 742139c87a9fa3766f0c2b155e5522bf multilib d062ae4ba2fc40a19c11de2ad89b6616 multiprocessing e32940a7b2a9992ad217eccddb84d548 python-r1 0f6937650a475d673baa5d0c8c0b37b3 python-utils-r1 c0ed2a2f233d3af6dd556048695dc5cb toolchain-funcs 6198c04daba0e1307bd844df7d37f423 xdg-utils e2b2bd56125ce8cf59ce30c642b59d48 -_md5_=9e3a392f5ac45bbc2875e03f8be8ddf5 +_md5_=65e2605e339a1ed7ad7d70b341f02bb7 diff --git a/metadata/md5-cache/dev-python/photutils-0.2.2 b/metadata/md5-cache/dev-python/photutils-0.2.2 new file mode 100644 index 000000000000..63d014d126b5 --- /dev/null +++ b/metadata/md5-cache/dev-python/photutils-0.2.2 @@ -0,0 +1,14 @@ +DEFINED_PHASES=compile configure install prepare test +DEPEND=dev-python/astropy[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] dev-python/matplotlib[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] dev-python/numpy[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] sci-libs/scikits_image[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] sci-libs/scipy[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] dev-python/astropy-helpers[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] dev-python/setuptools[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] doc? ( dev-python/sphinx[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] ) test? ( dev-python/pytest[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_4? ( dev-lang/python:3.4 ) python_targets_python3_5? ( dev-lang/python:3.5 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] test? ( !prefix? ( x11-base/xorg-server[xvfb] ) x11-apps/xhost ) +DESCRIPTION=Python package for image astronomical photometry +EAPI=6 +HOMEPAGE=https://photutils.readthedocs.org/ +IUSE=doc test python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 test +KEYWORDS=~amd64 ~x86 ~amd64-linux ~x86-linux +LICENSE=BSD +RDEPEND=dev-python/astropy[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] dev-python/matplotlib[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] dev-python/numpy[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] sci-libs/scikits_image[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] sci-libs/scipy[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_4? ( dev-lang/python:3.4 ) python_targets_python3_5? ( dev-lang/python:3.5 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] +REQUIRED_USE=|| ( python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 ) +SLOT=0 +SRC_URI=mirror://pypi/p/photutils/photutils-0.2.2.tar.gz +_eclasses_=distutils-r1 674dae153419b2200ae54e879cc65b57 multibuild 742139c87a9fa3766f0c2b155e5522bf multilib d062ae4ba2fc40a19c11de2ad89b6616 multiprocessing e32940a7b2a9992ad217eccddb84d548 python-r1 0f6937650a475d673baa5d0c8c0b37b3 python-utils-r1 c0ed2a2f233d3af6dd556048695dc5cb toolchain-funcs 6198c04daba0e1307bd844df7d37f423 virtualx 86c9305a59b3e0459e7fbef3a5f30b96 xdg-utils e2b2bd56125ce8cf59ce30c642b59d48 +_md5_=53091810611d396c5a4957f1e1561ca1 diff --git a/metadata/md5-cache/dev-python/pyregion-1.2 b/metadata/md5-cache/dev-python/pyregion-1.2 new file mode 100644 index 000000000000..69f056e4c7cb --- /dev/null +++ b/metadata/md5-cache/dev-python/pyregion-1.2 @@ -0,0 +1,14 @@ +DEFINED_PHASES=compile configure install prepare test +DEPEND=dev-python/astropy[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] dev-python/numpy[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] dev-python/pyparsing[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] dev-python/setuptools[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] dev-python/astropy-helpers[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] dev-python/cython[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] doc? ( dev-python/sphinx[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] dev-python/sphinx_rtd_theme[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] dev-python/wcsaxes[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] ) test? ( dev-python/pytest[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] dev-python/matplotlib[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_4? ( dev-lang/python:3.4 ) python_targets_python3_5? ( dev-lang/python:3.5 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] test? ( !prefix? ( x11-base/xorg-server[xvfb] ) x11-apps/xhost ) +DESCRIPTION=Python module to parse ds9 region file +EAPI=6 +HOMEPAGE=http://pyregion.readthedocs.org/ +IUSE=doc examples test python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 test +KEYWORDS=~amd64 ~x86 ~amd64-linux ~x86-linux +LICENSE=MIT +RDEPEND=dev-python/astropy[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] dev-python/numpy[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] dev-python/pyparsing[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_4? ( dev-lang/python:3.4 ) python_targets_python3_5? ( dev-lang/python:3.5 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] +REQUIRED_USE=|| ( python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 ) +SLOT=0 +SRC_URI=mirror://pypi/p/pyregion/pyregion-1.2.tar.gz +_eclasses_=distutils-r1 674dae153419b2200ae54e879cc65b57 multibuild 742139c87a9fa3766f0c2b155e5522bf multilib d062ae4ba2fc40a19c11de2ad89b6616 multiprocessing e32940a7b2a9992ad217eccddb84d548 python-r1 0f6937650a475d673baa5d0c8c0b37b3 python-utils-r1 c0ed2a2f233d3af6dd556048695dc5cb toolchain-funcs 6198c04daba0e1307bd844df7d37f423 virtualx 86c9305a59b3e0459e7fbef3a5f30b96 xdg-utils e2b2bd56125ce8cf59ce30c642b59d48 +_md5_=a608ae3c9420eca4052442a890a24484 diff --git a/metadata/md5-cache/dev-python/python-rethinkdb-2.3.0 b/metadata/md5-cache/dev-python/python-rethinkdb-2.3.0 new file mode 100644 index 000000000000..c9781b9ca24f --- /dev/null +++ b/metadata/md5-cache/dev-python/python-rethinkdb-2.3.0 @@ -0,0 +1,15 @@ +DEFINED_PHASES=compile configure install prepare test +DEPEND=python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_4? ( dev-lang/python:3.4 ) python_targets_python3_5? ( dev-lang/python:3.5 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] +DESCRIPTION=Python driver library for the RethinkDB database server. +EAPI=6 +HOMEPAGE=http://rethinkdb.com/api/python/ +IUSE=python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 +KEYWORDS=~amd64 ~x86 +LICENSE=Apache-2.0 +RDEPEND=python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_4? ( dev-lang/python:3.4 ) python_targets_python3_5? ( dev-lang/python:3.5 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] +REQUIRED_USE=|| ( python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 ) +RESTRICT=test +SLOT=0 +SRC_URI=mirror://pypi/r/rethinkdb/rethinkdb-2.3.0.tar.gz +_eclasses_=distutils-r1 674dae153419b2200ae54e879cc65b57 multibuild 742139c87a9fa3766f0c2b155e5522bf multilib d062ae4ba2fc40a19c11de2ad89b6616 multiprocessing e32940a7b2a9992ad217eccddb84d548 python-r1 0f6937650a475d673baa5d0c8c0b37b3 python-utils-r1 c0ed2a2f233d3af6dd556048695dc5cb toolchain-funcs 6198c04daba0e1307bd844df7d37f423 xdg-utils e2b2bd56125ce8cf59ce30c642b59d48 +_md5_=45e8a29e6e645c463256ccce5540a62d diff --git a/metadata/md5-cache/dev-python/reproject-0.3.1 b/metadata/md5-cache/dev-python/reproject-0.3.1 new file mode 100644 index 000000000000..4bddef9710af --- /dev/null +++ b/metadata/md5-cache/dev-python/reproject-0.3.1 @@ -0,0 +1,14 @@ +DEFINED_PHASES=compile configure install prepare test +DEPEND=dev-python/astropy[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] sci-libs/scipy[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] dev-python/setuptools[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] dev-python/astropy-helpers[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] doc? ( dev-python/sphinx[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] ) test? ( dev-python/pytest[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_4? ( dev-lang/python:3.4 ) python_targets_python3_5? ( dev-lang/python:3.5 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] +DESCRIPTION=Reproject astronomical images with Python +EAPI=6 +HOMEPAGE=http://reproject.readthedocs.org +IUSE=doc test python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 +KEYWORDS=~amd64 ~x86 ~amd64-linux ~x86-linux +LICENSE=BSD +RDEPEND=dev-python/astropy[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] sci-libs/scipy[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_4? ( dev-lang/python:3.4 ) python_targets_python3_5? ( dev-lang/python:3.5 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] +REQUIRED_USE=|| ( python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 ) +SLOT=0 +SRC_URI=mirror://pypi/r/reproject/reproject-0.3.1.tar.gz +_eclasses_=distutils-r1 674dae153419b2200ae54e879cc65b57 multibuild 742139c87a9fa3766f0c2b155e5522bf multilib d062ae4ba2fc40a19c11de2ad89b6616 multiprocessing e32940a7b2a9992ad217eccddb84d548 python-r1 0f6937650a475d673baa5d0c8c0b37b3 python-utils-r1 c0ed2a2f233d3af6dd556048695dc5cb toolchain-funcs 6198c04daba0e1307bd844df7d37f423 xdg-utils e2b2bd56125ce8cf59ce30c642b59d48 +_md5_=03057417b1c90e9d708c6dc0e407942e diff --git a/metadata/md5-cache/dev-python/rospkg-1.0.40 b/metadata/md5-cache/dev-python/rospkg-1.0.40 new file mode 100644 index 000000000000..7fe856150c60 --- /dev/null +++ b/metadata/md5-cache/dev-python/rospkg-1.0.40 @@ -0,0 +1,14 @@ +DEFINED_PHASES=compile configure install prepare test +DEPEND=dev-python/pyyaml[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] test? ( dev-python/nose[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] dev-python/coverage[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) python_targets_python3_4? ( dev-lang/python:3.4 ) python_targets_python3_5? ( dev-lang/python:3.5 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] +DESCRIPTION=Standalone Python library for the ROS package system +EAPI=5 +HOMEPAGE=http://wiki.ros.org/rospkg +IUSE=test python_targets_python2_7 python_targets_python3_3 python_targets_python3_4 python_targets_python3_5 +KEYWORDS=~amd64 ~arm +LICENSE=BSD +RDEPEND=dev-python/pyyaml[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) python_targets_python3_4? ( dev-lang/python:3.4 ) python_targets_python3_5? ( dev-lang/python:3.5 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] +REQUIRED_USE=|| ( python_targets_python2_7 python_targets_python3_3 python_targets_python3_4 python_targets_python3_5 ) +SLOT=0 +SRC_URI=http://download.ros.org/downloads/rospkg/rospkg-1.0.40.tar.gz https://github.com/ros-infrastructure/rospkg/archive/1.0.40.tar.gz -> rospkg-1.0.40.tar.gz +_eclasses_=distutils-r1 674dae153419b2200ae54e879cc65b57 eutils b83a2420b796f7c6eff682679d08fe25 multibuild 742139c87a9fa3766f0c2b155e5522bf multilib d062ae4ba2fc40a19c11de2ad89b6616 multiprocessing e32940a7b2a9992ad217eccddb84d548 python-r1 0f6937650a475d673baa5d0c8c0b37b3 python-utils-r1 c0ed2a2f233d3af6dd556048695dc5cb toolchain-funcs 6198c04daba0e1307bd844df7d37f423 xdg-utils e2b2bd56125ce8cf59ce30c642b59d48 +_md5_=352c8690a2f4a8738ed0f3e104fbcd13 diff --git a/metadata/md5-cache/dev-python/sepolgen-1.2.1-r1 b/metadata/md5-cache/dev-python/sepolgen-1.2.1-r1 deleted file mode 100644 index 207f004ed63a..000000000000 --- a/metadata/md5-cache/dev-python/sepolgen-1.2.1-r1 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile install prepare test -DEPEND=>=sys-libs/libselinux-2.0[python] app-admin/setools[python] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] -DESCRIPTION=SELinux policy generation library -EAPI=5 -HOMEPAGE=http://userspace.selinuxproject.org -IUSE=python_targets_python2_7 -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-libs/libselinux-2.0[python] app-admin/setools[python] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/20140506/sepolgen-1.2.1.tar.gz https://dev.gentoo.org/~swift/patches/sepolgen/patchbundle-sepolgen-1.2.1-r1.tar.gz -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multibuild 742139c87a9fa3766f0c2b155e5522bf multilib d062ae4ba2fc40a19c11de2ad89b6616 python-r1 0f6937650a475d673baa5d0c8c0b37b3 python-utils-r1 c0ed2a2f233d3af6dd556048695dc5cb toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=100470ec8021a042d2918f4343bf4e0f diff --git a/metadata/md5-cache/dev-python/sepolgen-1.2.2 b/metadata/md5-cache/dev-python/sepolgen-1.2.2 deleted file mode 100644 index 2501cdb236ac..000000000000 --- a/metadata/md5-cache/dev-python/sepolgen-1.2.2 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile install prepare test -DEPEND=>=sys-libs/libselinux-2.0[python] app-admin/setools[python] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] -DESCRIPTION=SELinux policy generation library -EAPI=5 -HOMEPAGE=https://github.com/SELinuxProject/selinux/wiki -IUSE=python_targets_python2_7 -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-libs/libselinux-2.0[python] app-admin/setools[python] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/20150202/sepolgen-1.2.2.tar.gz -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multibuild 742139c87a9fa3766f0c2b155e5522bf multilib d062ae4ba2fc40a19c11de2ad89b6616 python-r1 0f6937650a475d673baa5d0c8c0b37b3 python-utils-r1 c0ed2a2f233d3af6dd556048695dc5cb toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=894ac76c5fce21c8cead280c28d398cd diff --git a/metadata/md5-cache/dev-python/sepolgen-9999 b/metadata/md5-cache/dev-python/sepolgen-9999 index 0e0d05b2c4e7..1294d74a56cd 100644 --- a/metadata/md5-cache/dev-python/sepolgen-9999 +++ b/metadata/md5-cache/dev-python/sepolgen-9999 @@ -1,11 +1,11 @@ DEFINED_PHASES=compile install prepare test unpack -DEPEND=>=sys-libs/libselinux-2.4[python] app-admin/setools[python(+)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) python_targets_python3_4? ( dev-lang/python:3.4 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] >=dev-vcs/git-1.8.2.1 +DEPEND=>=sys-libs/libselinux-2.4[python] app-admin/setools[python(+)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_4? ( dev-lang/python:3.4 ) python_targets_python3_5? ( dev-lang/python:3.5 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-vcs/git-1.8.2.1 DESCRIPTION=SELinux policy generation library EAPI=6 HOMEPAGE=https://github.com/SELinuxProject/selinux/wiki -IUSE=python_targets_python2_7 python_targets_python3_3 python_targets_python3_4 +IUSE=python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 LICENSE=GPL-2 -RDEPEND=>=sys-libs/libselinux-2.4[python] app-admin/setools[python(+)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) python_targets_python3_4? ( dev-lang/python:3.4 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] +RDEPEND=>=sys-libs/libselinux-2.4[python] app-admin/setools[python(+)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_4? ( dev-lang/python:3.4 ) python_targets_python3_5? ( dev-lang/python:3.5 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 00f60a84fc7b499c99edfe99caea9f95 multibuild 742139c87a9fa3766f0c2b155e5522bf multilib d062ae4ba2fc40a19c11de2ad89b6616 python-r1 0f6937650a475d673baa5d0c8c0b37b3 python-utils-r1 c0ed2a2f233d3af6dd556048695dc5cb toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=356a9e2d80b307fef4db8b2440927dfc +_md5_=fabf5b792795bd7f17bc4e066a077bd6 diff --git a/metadata/md5-cache/dev-python/specutils-0.2.2 b/metadata/md5-cache/dev-python/specutils-0.2.2 new file mode 100644 index 000000000000..417fe2927ccd --- /dev/null +++ b/metadata/md5-cache/dev-python/specutils-0.2.2 @@ -0,0 +1,14 @@ +DEFINED_PHASES=compile configure install prepare test +DEPEND=dev-python/astropy[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] dev-python/numpy[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] dev-python/astropy-helpers[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] dev-python/setuptools[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] doc? ( dev-python/sphinx[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] dev-python/matplotlib[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] ) test? ( dev-python/pytest[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_4? ( dev-lang/python:3.4 ) python_targets_python3_5? ( dev-lang/python:3.5 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] +DESCRIPTION=Python package for astronomy spectral operations +EAPI=6 +HOMEPAGE=https://specutils.readthedocs.org/ +IUSE=doc test python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 +KEYWORDS=~amd64 ~x86 ~amd64-linux ~x86-linux +LICENSE=BSD +RDEPEND=dev-python/astropy[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] dev-python/numpy[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_4? ( dev-lang/python:3.4 ) python_targets_python3_5? ( dev-lang/python:3.5 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] +REQUIRED_USE=|| ( python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 ) +SLOT=0 +SRC_URI=https://github.com/astropy/specutils/archive/v0.2.2.tar.gz -> specutils-0.2.2.tar.gz +_eclasses_=distutils-r1 674dae153419b2200ae54e879cc65b57 multibuild 742139c87a9fa3766f0c2b155e5522bf multilib d062ae4ba2fc40a19c11de2ad89b6616 multiprocessing e32940a7b2a9992ad217eccddb84d548 python-r1 0f6937650a475d673baa5d0c8c0b37b3 python-utils-r1 c0ed2a2f233d3af6dd556048695dc5cb toolchain-funcs 6198c04daba0e1307bd844df7d37f423 xdg-utils e2b2bd56125ce8cf59ce30c642b59d48 +_md5_=fe1888b9d25470f3f6a67f4810c5aadb diff --git a/metadata/md5-cache/dev-python/tqdm-0_pre20140115 b/metadata/md5-cache/dev-python/tqdm-0_pre20140115 new file mode 100644 index 000000000000..d3d32af6ab56 --- /dev/null +++ b/metadata/md5-cache/dev-python/tqdm-0_pre20140115 @@ -0,0 +1,14 @@ +DEFINED_PHASES=compile configure install prepare test unpack +DEPEND=dev-python/setuptools[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_4? ( dev-lang/python:3.4 ) python_targets_python3_5? ( dev-lang/python:3.5 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] +DESCRIPTION=Add a progress meter to your loops in a second. +EAPI=6 +HOMEPAGE=https://github.com/noamraph/tqdm +IUSE=python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 +KEYWORDS=~x86 ~amd64 +LICENSE=MIT +RDEPEND=python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_4? ( dev-lang/python:3.4 ) python_targets_python3_5? ( dev-lang/python:3.5 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] +REQUIRED_USE=|| ( python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 ) +SLOT=0 +SRC_URI=https://github.com/noamraph/tqdm/tarball/da5fdbf7c05a9127f04ac5887292457e8335f480 -> tqdm-0_pre20140115.tar.gz +_eclasses_=distutils-r1 674dae153419b2200ae54e879cc65b57 multibuild 742139c87a9fa3766f0c2b155e5522bf multilib d062ae4ba2fc40a19c11de2ad89b6616 multiprocessing e32940a7b2a9992ad217eccddb84d548 python-r1 0f6937650a475d673baa5d0c8c0b37b3 python-utils-r1 c0ed2a2f233d3af6dd556048695dc5cb toolchain-funcs 6198c04daba0e1307bd844df7d37f423 vcs-snapshot 2b65ecb2d0f91e4322c2ac8d673993bd xdg-utils e2b2bd56125ce8cf59ce30c642b59d48 +_md5_=8525580731189977454140a56f75d738 diff --git a/metadata/md5-cache/dev-python/tqdm-9999 b/metadata/md5-cache/dev-python/tqdm-9999 new file mode 100644 index 000000000000..b288e64158a6 --- /dev/null +++ b/metadata/md5-cache/dev-python/tqdm-9999 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile configure install prepare test unpack +DEPEND=dev-python/setuptools[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_4? ( dev-lang/python:3.4 ) python_targets_python3_5? ( dev-lang/python:3.5 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] >=dev-vcs/git-1.8.2.1 +DESCRIPTION=Add a progress meter to your loops in a second. +EAPI=6 +HOMEPAGE=https://github.com/noamraph/tqdm +IUSE=python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 +LICENSE=MIT +RDEPEND=python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_4? ( dev-lang/python:3.4 ) python_targets_python3_5? ( dev-lang/python:3.5 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] +REQUIRED_USE=|| ( python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 ) +SLOT=0 +_eclasses_=distutils-r1 674dae153419b2200ae54e879cc65b57 eutils b83a2420b796f7c6eff682679d08fe25 git-r3 00f60a84fc7b499c99edfe99caea9f95 multibuild 742139c87a9fa3766f0c2b155e5522bf multilib d062ae4ba2fc40a19c11de2ad89b6616 multiprocessing e32940a7b2a9992ad217eccddb84d548 python-r1 0f6937650a475d673baa5d0c8c0b37b3 python-utils-r1 c0ed2a2f233d3af6dd556048695dc5cb toolchain-funcs 6198c04daba0e1307bd844df7d37f423 xdg-utils e2b2bd56125ce8cf59ce30c642b59d48 +_md5_=5e1bf3efbeaf5b3d7bb146131800d04d diff --git a/metadata/md5-cache/dev-python/wcsaxes-0.9 b/metadata/md5-cache/dev-python/wcsaxes-0.9 new file mode 100644 index 000000000000..5dd745c48b86 --- /dev/null +++ b/metadata/md5-cache/dev-python/wcsaxes-0.9 @@ -0,0 +1,14 @@ +DEFINED_PHASES=compile configure install prepare test +DEPEND=dev-python/astropy[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] dev-python/matplotlib[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] dev-python/astropy-helpers[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] dev-python/setuptools[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] doc? ( dev-python/sphinx[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] dev-python/sphinx_rtd_theme[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] ) test? ( dev-python/pytest[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_4? ( dev-lang/python:3.4 ) python_targets_python3_5? ( dev-lang/python:3.5 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] test? ( !prefix? ( x11-base/xorg-server[xvfb] ) x11-apps/xhost ) +DESCRIPTION=Framework for plotting astronomical and geospatial data +EAPI=6 +HOMEPAGE=http://wcsaxes.readthedocs.org +IUSE=doc test python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 test +KEYWORDS=~amd64 ~x86 ~x86-fbsd ~amd64-linux ~x86-linux +LICENSE=BSD +RDEPEND=dev-python/astropy[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] dev-python/matplotlib[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_4? ( dev-lang/python:3.4 ) python_targets_python3_5? ( dev-lang/python:3.5 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] +REQUIRED_USE=|| ( python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 ) +SLOT=0 +SRC_URI=mirror://pypi/w/wcsaxes/wcsaxes-0.9.tar.gz +_eclasses_=distutils-r1 674dae153419b2200ae54e879cc65b57 multibuild 742139c87a9fa3766f0c2b155e5522bf multilib d062ae4ba2fc40a19c11de2ad89b6616 multiprocessing e32940a7b2a9992ad217eccddb84d548 python-r1 0f6937650a475d673baa5d0c8c0b37b3 python-utils-r1 c0ed2a2f233d3af6dd556048695dc5cb toolchain-funcs 6198c04daba0e1307bd844df7d37f423 virtualx 86c9305a59b3e0459e7fbef3a5f30b96 xdg-utils e2b2bd56125ce8cf59ce30c642b59d48 +_md5_=7beced76b417f8a92a71bdae9faf5f29 diff --git a/metadata/md5-cache/dev-ros/audio_capture-0.2.10 b/metadata/md5-cache/dev-ros/audio_capture-0.2.10 deleted file mode 100644 index cae3dd2908d4..000000000000 --- a/metadata/md5-cache/dev-ros/audio_capture-0.2.10 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile configure install prepare test -DEPEND=dev-ros/audio_common_msgs[ros_messages_cxx(-)] dev-ros/roscpp dev-libs/boost:=[threads] media-libs/gstreamer:0.10 virtual/pkgconfig sys-devel/make >=dev-util/cmake-2.8.12 dev-util/catkin dev-python/empy -DESCRIPTION=Transports audio from a source to a destination -EAPI=5 -HOMEPAGE=http://wiki.ros.org/audio_capture -IUSE=test -KEYWORDS=~amd64 ~arm -LICENSE=BSD -RDEPEND=dev-ros/audio_common_msgs[ros_messages_cxx(-)] dev-ros/roscpp dev-libs/boost:=[threads] media-libs/gstreamer:0.10 media-plugins/gst-plugins-lame:0.10 media-libs/gst-plugins-good:0.10 media-libs/gst-plugins-base:0.10 dev-util/catkin dev-python/empy -SLOT=0 -SRC_URI=https://github.com/ros-drivers/audio_common/archive/0.2.10.tar.gz -> audio_common-0.2.10.tar.gz -_eclasses_=cmake-utils f3d38665b0a86e08ba3a5473cdbfafd3 eutils b83a2420b796f7c6eff682679d08fe25 flag-o-matic 8632fcd33a047954f007dee9a137bdcc multilib d062ae4ba2fc40a19c11de2ad89b6616 ros-catkin 8b7e3d7128bd81dfe56a947e63201e78 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 versionator 99ae9d758cbe7cfed19170e7d48f5a9c -_md5_=6cf62e552da9503c9094f0bb755ea4e4 diff --git a/metadata/md5-cache/dev-ros/audio_capture-0.2.11 b/metadata/md5-cache/dev-ros/audio_capture-0.2.11 deleted file mode 100644 index ae1c1ff6e749..000000000000 --- a/metadata/md5-cache/dev-ros/audio_capture-0.2.11 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile configure install prepare test -DEPEND=dev-ros/audio_common_msgs[ros_messages_cxx(-)] dev-ros/roscpp dev-libs/boost:=[threads] media-libs/gstreamer:0.10 virtual/pkgconfig sys-devel/make >=dev-util/cmake-2.8.12 dev-util/catkin dev-python/empy -DESCRIPTION=Transports audio from a source to a destination -EAPI=5 -HOMEPAGE=http://wiki.ros.org/audio_capture -IUSE=test -KEYWORDS=~amd64 ~arm -LICENSE=BSD -RDEPEND=dev-ros/audio_common_msgs[ros_messages_cxx(-)] dev-ros/roscpp dev-libs/boost:=[threads] media-libs/gstreamer:0.10 media-plugins/gst-plugins-lame:0.10 media-libs/gst-plugins-good:0.10 media-libs/gst-plugins-base:0.10 dev-util/catkin dev-python/empy -SLOT=0 -SRC_URI=https://github.com/ros-drivers/audio_common/archive/0.2.11.tar.gz -> audio_common-0.2.11.tar.gz -_eclasses_=cmake-utils f3d38665b0a86e08ba3a5473cdbfafd3 eutils b83a2420b796f7c6eff682679d08fe25 flag-o-matic 8632fcd33a047954f007dee9a137bdcc multilib d062ae4ba2fc40a19c11de2ad89b6616 ros-catkin 8b7e3d7128bd81dfe56a947e63201e78 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 versionator 99ae9d758cbe7cfed19170e7d48f5a9c -_md5_=6cf62e552da9503c9094f0bb755ea4e4 diff --git a/metadata/md5-cache/dev-ros/audio_capture-0.2.7 b/metadata/md5-cache/dev-ros/audio_capture-0.2.7 deleted file mode 100644 index 284cb5023d77..000000000000 --- a/metadata/md5-cache/dev-ros/audio_capture-0.2.7 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile configure install prepare test -DEPEND=dev-ros/audio_common_msgs[ros_messages_cxx(-)] dev-ros/roscpp dev-libs/boost:=[threads] media-libs/gstreamer:0.10 virtual/pkgconfig sys-devel/make >=dev-util/cmake-2.8.12 dev-util/catkin dev-python/empy -DESCRIPTION=Transports audio from a source to a destination -EAPI=5 -HOMEPAGE=http://wiki.ros.org/audio_capture -IUSE=test -KEYWORDS=~amd64 ~arm -LICENSE=BSD -RDEPEND=dev-ros/audio_common_msgs[ros_messages_cxx(-)] dev-ros/roscpp dev-libs/boost:=[threads] media-libs/gstreamer:0.10 media-plugins/gst-plugins-lame:0.10 media-libs/gst-plugins-good:0.10 media-libs/gst-plugins-base:0.10 dev-util/catkin dev-python/empy -SLOT=0 -SRC_URI=https://github.com/ros-drivers/audio_common/archive/0.2.7.tar.gz -> audio_common-0.2.7.tar.gz -_eclasses_=cmake-utils f3d38665b0a86e08ba3a5473cdbfafd3 eutils b83a2420b796f7c6eff682679d08fe25 flag-o-matic 8632fcd33a047954f007dee9a137bdcc multilib d062ae4ba2fc40a19c11de2ad89b6616 ros-catkin 8b7e3d7128bd81dfe56a947e63201e78 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 versionator 99ae9d758cbe7cfed19170e7d48f5a9c -_md5_=6cf62e552da9503c9094f0bb755ea4e4 diff --git a/metadata/md5-cache/dev-ros/audio_capture-0.2.8 b/metadata/md5-cache/dev-ros/audio_capture-0.2.8 deleted file mode 100644 index f845197de016..000000000000 --- a/metadata/md5-cache/dev-ros/audio_capture-0.2.8 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile configure install prepare test -DEPEND=dev-ros/audio_common_msgs[ros_messages_cxx(-)] dev-ros/roscpp dev-libs/boost:=[threads] media-libs/gstreamer:0.10 virtual/pkgconfig sys-devel/make >=dev-util/cmake-2.8.12 dev-util/catkin dev-python/empy -DESCRIPTION=Transports audio from a source to a destination -EAPI=5 -HOMEPAGE=http://wiki.ros.org/audio_capture -IUSE=test -KEYWORDS=~amd64 ~arm -LICENSE=BSD -RDEPEND=dev-ros/audio_common_msgs[ros_messages_cxx(-)] dev-ros/roscpp dev-libs/boost:=[threads] media-libs/gstreamer:0.10 media-plugins/gst-plugins-lame:0.10 media-libs/gst-plugins-good:0.10 media-libs/gst-plugins-base:0.10 dev-util/catkin dev-python/empy -SLOT=0 -SRC_URI=https://github.com/ros-drivers/audio_common/archive/0.2.8.tar.gz -> audio_common-0.2.8.tar.gz -_eclasses_=cmake-utils f3d38665b0a86e08ba3a5473cdbfafd3 eutils b83a2420b796f7c6eff682679d08fe25 flag-o-matic 8632fcd33a047954f007dee9a137bdcc multilib d062ae4ba2fc40a19c11de2ad89b6616 ros-catkin 8b7e3d7128bd81dfe56a947e63201e78 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 versionator 99ae9d758cbe7cfed19170e7d48f5a9c -_md5_=6cf62e552da9503c9094f0bb755ea4e4 diff --git a/metadata/md5-cache/dev-ros/audio_capture-0.2.9 b/metadata/md5-cache/dev-ros/audio_capture-0.3.1 similarity index 58% rename from metadata/md5-cache/dev-ros/audio_capture-0.2.9 rename to metadata/md5-cache/dev-ros/audio_capture-0.3.1 index ec9ff9cbba5a..8087282ded01 100644 --- a/metadata/md5-cache/dev-ros/audio_capture-0.2.9 +++ b/metadata/md5-cache/dev-ros/audio_capture-0.3.1 @@ -1,13 +1,13 @@ DEFINED_PHASES=compile configure install prepare test -DEPEND=dev-ros/audio_common_msgs[ros_messages_cxx(-)] dev-ros/roscpp dev-libs/boost:=[threads] media-libs/gstreamer:0.10 virtual/pkgconfig sys-devel/make >=dev-util/cmake-2.8.12 dev-util/catkin dev-python/empy +DEPEND=dev-ros/audio_common_msgs[ros_messages_cxx(-)] dev-ros/roscpp dev-libs/boost:=[threads] media-libs/gstreamer:1.0 virtual/pkgconfig sys-devel/make >=dev-util/cmake-2.8.12 dev-util/catkin dev-python/empy DESCRIPTION=Transports audio from a source to a destination EAPI=5 HOMEPAGE=http://wiki.ros.org/audio_capture IUSE=test KEYWORDS=~amd64 ~arm LICENSE=BSD -RDEPEND=dev-ros/audio_common_msgs[ros_messages_cxx(-)] dev-ros/roscpp dev-libs/boost:=[threads] media-libs/gstreamer:0.10 media-plugins/gst-plugins-lame:0.10 media-libs/gst-plugins-good:0.10 media-libs/gst-plugins-base:0.10 dev-util/catkin dev-python/empy +RDEPEND=dev-ros/audio_common_msgs[ros_messages_cxx(-)] dev-ros/roscpp dev-libs/boost:=[threads] media-libs/gstreamer:1.0 media-plugins/gst-plugins-lame:1.0 media-libs/gst-plugins-good:1.0 media-libs/gst-plugins-base:1.0 dev-util/catkin dev-python/empy SLOT=0 -SRC_URI=https://github.com/ros-drivers/audio_common/archive/0.2.9.tar.gz -> audio_common-0.2.9.tar.gz +SRC_URI=https://github.com/ros-drivers/audio_common/archive/0.3.1.tar.gz -> audio_common-0.3.1.tar.gz _eclasses_=cmake-utils f3d38665b0a86e08ba3a5473cdbfafd3 eutils b83a2420b796f7c6eff682679d08fe25 flag-o-matic 8632fcd33a047954f007dee9a137bdcc multilib d062ae4ba2fc40a19c11de2ad89b6616 ros-catkin 8b7e3d7128bd81dfe56a947e63201e78 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 versionator 99ae9d758cbe7cfed19170e7d48f5a9c -_md5_=6cf62e552da9503c9094f0bb755ea4e4 +_md5_=6714ce09828413180cf568aff08fa806 diff --git a/metadata/md5-cache/dev-ros/audio_capture-9999 b/metadata/md5-cache/dev-ros/audio_capture-9999 index 0ed74c655e72..c29b44314c06 100644 --- a/metadata/md5-cache/dev-ros/audio_capture-9999 +++ b/metadata/md5-cache/dev-ros/audio_capture-9999 @@ -1,11 +1,11 @@ DEFINED_PHASES=compile configure install prepare test unpack -DEPEND=dev-ros/audio_common_msgs[ros_messages_cxx(-)] dev-ros/roscpp dev-libs/boost:=[threads] media-libs/gstreamer:0.10 virtual/pkgconfig >=dev-vcs/git-1.8.2.1 sys-devel/make >=dev-util/cmake-2.8.12 dev-util/catkin dev-python/empy +DEPEND=dev-ros/audio_common_msgs[ros_messages_cxx(-)] dev-ros/roscpp dev-libs/boost:=[threads] media-libs/gstreamer:1.0 virtual/pkgconfig >=dev-vcs/git-1.8.2.1 sys-devel/make >=dev-util/cmake-2.8.12 dev-util/catkin dev-python/empy DESCRIPTION=Transports audio from a source to a destination EAPI=5 HOMEPAGE=http://wiki.ros.org/audio_capture IUSE=test LICENSE=BSD -RDEPEND=dev-ros/audio_common_msgs[ros_messages_cxx(-)] dev-ros/roscpp dev-libs/boost:=[threads] media-libs/gstreamer:0.10 media-plugins/gst-plugins-lame:0.10 media-libs/gst-plugins-good:0.10 media-libs/gst-plugins-base:0.10 dev-util/catkin dev-python/empy +RDEPEND=dev-ros/audio_common_msgs[ros_messages_cxx(-)] dev-ros/roscpp dev-libs/boost:=[threads] media-libs/gstreamer:1.0 media-plugins/gst-plugins-lame:1.0 media-libs/gst-plugins-good:1.0 media-libs/gst-plugins-base:1.0 dev-util/catkin dev-python/empy SLOT=0 _eclasses_=cmake-utils f3d38665b0a86e08ba3a5473cdbfafd3 eutils b83a2420b796f7c6eff682679d08fe25 flag-o-matic 8632fcd33a047954f007dee9a137bdcc git-r3 00f60a84fc7b499c99edfe99caea9f95 multilib d062ae4ba2fc40a19c11de2ad89b6616 ros-catkin 8b7e3d7128bd81dfe56a947e63201e78 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 versionator 99ae9d758cbe7cfed19170e7d48f5a9c -_md5_=6cf62e552da9503c9094f0bb755ea4e4 +_md5_=6714ce09828413180cf568aff08fa806 diff --git a/metadata/md5-cache/dev-ros/audio_common_msgs-0.3.1 b/metadata/md5-cache/dev-ros/audio_common_msgs-0.3.1 new file mode 100644 index 000000000000..1335f2f8f96f --- /dev/null +++ b/metadata/md5-cache/dev-ros/audio_common_msgs-0.3.1 @@ -0,0 +1,13 @@ +DEFINED_PHASES=compile configure install prepare test +DEPEND=sys-devel/make >=dev-util/cmake-2.8.12 dev-util/catkin[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] dev-python/empy[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) python_targets_python3_4? ( dev-lang/python:3.4 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] dev-util/catkin[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] dev-python/empy[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] dev-lang/python-exec:2 python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) python_targets_python3_4? ( dev-lang/python:3.4 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] ros_messages_cxx? ( dev-ros/gencpp:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] ) ros_messages_eus? ( dev-ros/geneus:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] ) ros_messages_python? ( dev-ros/genpy:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] ) ros_messages_lisp? ( dev-ros/genlisp:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] ) ros_messages_nodejs? ( dev-ros/gennodejs:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] ) dev-ros/message_runtime dev-ros/message_generation dev-ros/genmsg[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] +DESCRIPTION=Messages for transmitting audio via ROS +EAPI=5 +HOMEPAGE=http://wiki.ros.org/audio_common_msgs +IUSE=python_targets_python2_7 python_targets_python3_3 python_targets_python3_4 test +ros_messages_python +ros_messages_cxx ros_messages_eus ros_messages_lisp ros_messages_nodejs +KEYWORDS=~amd64 ~arm +LICENSE=BSD +RDEPEND=dev-util/catkin[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] dev-python/empy[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] dev-lang/python-exec:2 python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) python_targets_python3_4? ( dev-lang/python:3.4 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] ros_messages_cxx? ( dev-ros/gencpp:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] ) ros_messages_eus? ( dev-ros/geneus:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] ) ros_messages_python? ( dev-ros/genpy:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] ) ros_messages_lisp? ( dev-ros/genlisp:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] ) ros_messages_nodejs? ( dev-ros/gennodejs:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] ) dev-ros/message_runtime +SLOT=0 +SRC_URI=https://github.com/ros-drivers/audio_common/archive/0.3.1.tar.gz -> audio_common-0.3.1.tar.gz +_eclasses_=cmake-utils f3d38665b0a86e08ba3a5473cdbfafd3 eutils b83a2420b796f7c6eff682679d08fe25 flag-o-matic 8632fcd33a047954f007dee9a137bdcc multibuild 742139c87a9fa3766f0c2b155e5522bf multilib d062ae4ba2fc40a19c11de2ad89b6616 python-r1 0f6937650a475d673baa5d0c8c0b37b3 python-utils-r1 c0ed2a2f233d3af6dd556048695dc5cb ros-catkin 8b7e3d7128bd81dfe56a947e63201e78 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 versionator 99ae9d758cbe7cfed19170e7d48f5a9c +_md5_=e52ff4d5edacf0c24e949afb0ad9cf92 diff --git a/metadata/md5-cache/dev-ros/audio_play-0.2.10 b/metadata/md5-cache/dev-ros/audio_play-0.2.10 deleted file mode 100644 index e95891efd916..000000000000 --- a/metadata/md5-cache/dev-ros/audio_play-0.2.10 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile configure install prepare test -DEPEND=dev-ros/audio_common_msgs[ros_messages_cxx(-)] dev-ros/roscpp dev-libs/boost:=[threads] media-libs/gstreamer:0.10 virtual/pkgconfig sys-devel/make >=dev-util/cmake-2.8.12 dev-util/catkin dev-python/empy -DESCRIPTION=Outputs audio to a speaker from a source node -EAPI=5 -HOMEPAGE=http://wiki.ros.org/audio_play -IUSE=test -KEYWORDS=~amd64 ~arm -LICENSE=BSD -RDEPEND=dev-ros/audio_common_msgs[ros_messages_cxx(-)] dev-ros/roscpp dev-libs/boost:=[threads] media-libs/gstreamer:0.10 media-plugins/gst-plugins-alsa:0.10 media-libs/gst-plugins-good:0.10 media-libs/gst-plugins-base:0.10 dev-util/catkin dev-python/empy -SLOT=0 -SRC_URI=https://github.com/ros-drivers/audio_common/archive/0.2.10.tar.gz -> audio_common-0.2.10.tar.gz -_eclasses_=cmake-utils f3d38665b0a86e08ba3a5473cdbfafd3 eutils b83a2420b796f7c6eff682679d08fe25 flag-o-matic 8632fcd33a047954f007dee9a137bdcc multilib d062ae4ba2fc40a19c11de2ad89b6616 ros-catkin 8b7e3d7128bd81dfe56a947e63201e78 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 versionator 99ae9d758cbe7cfed19170e7d48f5a9c -_md5_=d02c4ab89c354af74d22fa408bef2735 diff --git a/metadata/md5-cache/dev-ros/audio_play-0.2.11 b/metadata/md5-cache/dev-ros/audio_play-0.2.11 deleted file mode 100644 index 24e2f486ebb3..000000000000 --- a/metadata/md5-cache/dev-ros/audio_play-0.2.11 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile configure install prepare test -DEPEND=dev-ros/audio_common_msgs[ros_messages_cxx(-)] dev-ros/roscpp dev-libs/boost:=[threads] media-libs/gstreamer:0.10 virtual/pkgconfig sys-devel/make >=dev-util/cmake-2.8.12 dev-util/catkin dev-python/empy -DESCRIPTION=Outputs audio to a speaker from a source node -EAPI=5 -HOMEPAGE=http://wiki.ros.org/audio_play -IUSE=test -KEYWORDS=~amd64 ~arm -LICENSE=BSD -RDEPEND=dev-ros/audio_common_msgs[ros_messages_cxx(-)] dev-ros/roscpp dev-libs/boost:=[threads] media-libs/gstreamer:0.10 media-plugins/gst-plugins-alsa:0.10 media-libs/gst-plugins-good:0.10 media-libs/gst-plugins-base:0.10 dev-util/catkin dev-python/empy -SLOT=0 -SRC_URI=https://github.com/ros-drivers/audio_common/archive/0.2.11.tar.gz -> audio_common-0.2.11.tar.gz -_eclasses_=cmake-utils f3d38665b0a86e08ba3a5473cdbfafd3 eutils b83a2420b796f7c6eff682679d08fe25 flag-o-matic 8632fcd33a047954f007dee9a137bdcc multilib d062ae4ba2fc40a19c11de2ad89b6616 ros-catkin 8b7e3d7128bd81dfe56a947e63201e78 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 versionator 99ae9d758cbe7cfed19170e7d48f5a9c -_md5_=d02c4ab89c354af74d22fa408bef2735 diff --git a/metadata/md5-cache/dev-ros/audio_play-0.2.7 b/metadata/md5-cache/dev-ros/audio_play-0.2.7 deleted file mode 100644 index 4080fc3e2dd5..000000000000 --- a/metadata/md5-cache/dev-ros/audio_play-0.2.7 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile configure install prepare test -DEPEND=dev-ros/audio_common_msgs[ros_messages_cxx(-)] dev-ros/roscpp dev-libs/boost:=[threads] media-libs/gstreamer:0.10 virtual/pkgconfig sys-devel/make >=dev-util/cmake-2.8.12 dev-util/catkin dev-python/empy -DESCRIPTION=Outputs audio to a speaker from a source node -EAPI=5 -HOMEPAGE=http://wiki.ros.org/audio_play -IUSE=test -KEYWORDS=~amd64 ~arm -LICENSE=BSD -RDEPEND=dev-ros/audio_common_msgs[ros_messages_cxx(-)] dev-ros/roscpp dev-libs/boost:=[threads] media-libs/gstreamer:0.10 media-plugins/gst-plugins-alsa:0.10 media-libs/gst-plugins-good:0.10 media-libs/gst-plugins-base:0.10 dev-util/catkin dev-python/empy -SLOT=0 -SRC_URI=https://github.com/ros-drivers/audio_common/archive/0.2.7.tar.gz -> audio_common-0.2.7.tar.gz -_eclasses_=cmake-utils f3d38665b0a86e08ba3a5473cdbfafd3 eutils b83a2420b796f7c6eff682679d08fe25 flag-o-matic 8632fcd33a047954f007dee9a137bdcc multilib d062ae4ba2fc40a19c11de2ad89b6616 ros-catkin 8b7e3d7128bd81dfe56a947e63201e78 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 versionator 99ae9d758cbe7cfed19170e7d48f5a9c -_md5_=d02c4ab89c354af74d22fa408bef2735 diff --git a/metadata/md5-cache/dev-ros/audio_play-0.2.8 b/metadata/md5-cache/dev-ros/audio_play-0.2.8 deleted file mode 100644 index 8b489077fc07..000000000000 --- a/metadata/md5-cache/dev-ros/audio_play-0.2.8 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile configure install prepare test -DEPEND=dev-ros/audio_common_msgs[ros_messages_cxx(-)] dev-ros/roscpp dev-libs/boost:=[threads] media-libs/gstreamer:0.10 virtual/pkgconfig sys-devel/make >=dev-util/cmake-2.8.12 dev-util/catkin dev-python/empy -DESCRIPTION=Outputs audio to a speaker from a source node -EAPI=5 -HOMEPAGE=http://wiki.ros.org/audio_play -IUSE=test -KEYWORDS=~amd64 ~arm -LICENSE=BSD -RDEPEND=dev-ros/audio_common_msgs[ros_messages_cxx(-)] dev-ros/roscpp dev-libs/boost:=[threads] media-libs/gstreamer:0.10 media-plugins/gst-plugins-alsa:0.10 media-libs/gst-plugins-good:0.10 media-libs/gst-plugins-base:0.10 dev-util/catkin dev-python/empy -SLOT=0 -SRC_URI=https://github.com/ros-drivers/audio_common/archive/0.2.8.tar.gz -> audio_common-0.2.8.tar.gz -_eclasses_=cmake-utils f3d38665b0a86e08ba3a5473cdbfafd3 eutils b83a2420b796f7c6eff682679d08fe25 flag-o-matic 8632fcd33a047954f007dee9a137bdcc multilib d062ae4ba2fc40a19c11de2ad89b6616 ros-catkin 8b7e3d7128bd81dfe56a947e63201e78 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 versionator 99ae9d758cbe7cfed19170e7d48f5a9c -_md5_=d02c4ab89c354af74d22fa408bef2735 diff --git a/metadata/md5-cache/dev-ros/audio_play-0.2.9 b/metadata/md5-cache/dev-ros/audio_play-0.3.1 similarity index 57% rename from metadata/md5-cache/dev-ros/audio_play-0.2.9 rename to metadata/md5-cache/dev-ros/audio_play-0.3.1 index edd381c47299..9ac06f7adaab 100644 --- a/metadata/md5-cache/dev-ros/audio_play-0.2.9 +++ b/metadata/md5-cache/dev-ros/audio_play-0.3.1 @@ -1,13 +1,13 @@ DEFINED_PHASES=compile configure install prepare test -DEPEND=dev-ros/audio_common_msgs[ros_messages_cxx(-)] dev-ros/roscpp dev-libs/boost:=[threads] media-libs/gstreamer:0.10 virtual/pkgconfig sys-devel/make >=dev-util/cmake-2.8.12 dev-util/catkin dev-python/empy +DEPEND=dev-ros/audio_common_msgs[ros_messages_cxx(-)] dev-ros/roscpp dev-libs/boost:=[threads] media-libs/gstreamer:1.0 virtual/pkgconfig sys-devel/make >=dev-util/cmake-2.8.12 dev-util/catkin dev-python/empy DESCRIPTION=Outputs audio to a speaker from a source node EAPI=5 HOMEPAGE=http://wiki.ros.org/audio_play IUSE=test KEYWORDS=~amd64 ~arm LICENSE=BSD -RDEPEND=dev-ros/audio_common_msgs[ros_messages_cxx(-)] dev-ros/roscpp dev-libs/boost:=[threads] media-libs/gstreamer:0.10 media-plugins/gst-plugins-alsa:0.10 media-libs/gst-plugins-good:0.10 media-libs/gst-plugins-base:0.10 dev-util/catkin dev-python/empy +RDEPEND=dev-ros/audio_common_msgs[ros_messages_cxx(-)] dev-ros/roscpp dev-libs/boost:=[threads] media-libs/gstreamer:1.0 media-libs/gst-plugins-good:1.0 media-libs/gst-plugins-base:1.0 dev-util/catkin dev-python/empy SLOT=0 -SRC_URI=https://github.com/ros-drivers/audio_common/archive/0.2.9.tar.gz -> audio_common-0.2.9.tar.gz +SRC_URI=https://github.com/ros-drivers/audio_common/archive/0.3.1.tar.gz -> audio_common-0.3.1.tar.gz _eclasses_=cmake-utils f3d38665b0a86e08ba3a5473cdbfafd3 eutils b83a2420b796f7c6eff682679d08fe25 flag-o-matic 8632fcd33a047954f007dee9a137bdcc multilib d062ae4ba2fc40a19c11de2ad89b6616 ros-catkin 8b7e3d7128bd81dfe56a947e63201e78 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 versionator 99ae9d758cbe7cfed19170e7d48f5a9c -_md5_=d02c4ab89c354af74d22fa408bef2735 +_md5_=08605f8104cc5c004f736f9928acdce0 diff --git a/metadata/md5-cache/dev-ros/audio_play-9999 b/metadata/md5-cache/dev-ros/audio_play-9999 index 2a889e4c2cad..21f801dbc478 100644 --- a/metadata/md5-cache/dev-ros/audio_play-9999 +++ b/metadata/md5-cache/dev-ros/audio_play-9999 @@ -1,11 +1,11 @@ DEFINED_PHASES=compile configure install prepare test unpack -DEPEND=dev-ros/audio_common_msgs[ros_messages_cxx(-)] dev-ros/roscpp dev-libs/boost:=[threads] media-libs/gstreamer:0.10 virtual/pkgconfig >=dev-vcs/git-1.8.2.1 sys-devel/make >=dev-util/cmake-2.8.12 dev-util/catkin dev-python/empy +DEPEND=dev-ros/audio_common_msgs[ros_messages_cxx(-)] dev-ros/roscpp dev-libs/boost:=[threads] media-libs/gstreamer:1.0 virtual/pkgconfig >=dev-vcs/git-1.8.2.1 sys-devel/make >=dev-util/cmake-2.8.12 dev-util/catkin dev-python/empy DESCRIPTION=Outputs audio to a speaker from a source node EAPI=5 HOMEPAGE=http://wiki.ros.org/audio_play IUSE=test LICENSE=BSD -RDEPEND=dev-ros/audio_common_msgs[ros_messages_cxx(-)] dev-ros/roscpp dev-libs/boost:=[threads] media-libs/gstreamer:0.10 media-plugins/gst-plugins-alsa:0.10 media-libs/gst-plugins-good:0.10 media-libs/gst-plugins-base:0.10 dev-util/catkin dev-python/empy +RDEPEND=dev-ros/audio_common_msgs[ros_messages_cxx(-)] dev-ros/roscpp dev-libs/boost:=[threads] media-libs/gstreamer:1.0 media-libs/gst-plugins-good:1.0 media-libs/gst-plugins-base:1.0 dev-util/catkin dev-python/empy SLOT=0 _eclasses_=cmake-utils f3d38665b0a86e08ba3a5473cdbfafd3 eutils b83a2420b796f7c6eff682679d08fe25 flag-o-matic 8632fcd33a047954f007dee9a137bdcc git-r3 00f60a84fc7b499c99edfe99caea9f95 multilib d062ae4ba2fc40a19c11de2ad89b6616 ros-catkin 8b7e3d7128bd81dfe56a947e63201e78 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 versionator 99ae9d758cbe7cfed19170e7d48f5a9c -_md5_=d02c4ab89c354af74d22fa408bef2735 +_md5_=08605f8104cc5c004f736f9928acdce0 diff --git a/metadata/md5-cache/dev-ros/sound_play-0.3.1 b/metadata/md5-cache/dev-ros/sound_play-0.3.1 new file mode 100644 index 000000000000..7692abaf7d6e --- /dev/null +++ b/metadata/md5-cache/dev-ros/sound_play-0.3.1 @@ -0,0 +1,13 @@ +DEFINED_PHASES=compile configure install prepare test +DEPEND=dev-ros/roscpp dev-ros/rospy[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-ros/roslib media-libs/gstreamer:1.0 dev-ros/audio_common_msgs[ros_messages_python(-),python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-ros/diagnostic_msgs[ros_messages_python(-),python_targets_python2_7(-)?,-python_single_target_python2_7(-)] virtual/pkgconfig sys-devel/make >=dev-util/cmake-2.8.12 dev-util/catkin[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/empy[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-util/catkin[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/empy[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-lang/python-exec:2 python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ros_messages_cxx? ( dev-ros/gencpp:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) ros_messages_eus? ( dev-ros/geneus:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) ros_messages_python? ( dev-ros/genpy:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) ros_messages_lisp? ( dev-ros/genlisp:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) ros_messages_nodejs? ( dev-ros/gennodejs:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) dev-ros/message_runtime dev-ros/message_generation dev-ros/genmsg[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-ros/actionlib_msgs[ros_messages_python(-)?,ros_messages_cxx(-)?,ros_messages_lisp(-)?,ros_messages_eus(-)?,ros_messages_nodejs(-)?] ros_messages_python? ( dev-ros/actionlib_msgs[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) +DESCRIPTION=ROS node that translates commands on a ROS topic (robotsound) into sounds +EAPI=5 +HOMEPAGE=http://wiki.ros.org/sound_play +IUSE=python_targets_python2_7 test +ros_messages_python +ros_messages_cxx ros_messages_eus ros_messages_lisp ros_messages_nodejs +KEYWORDS=~amd64 ~arm +LICENSE=BSD +RDEPEND=dev-ros/roscpp dev-ros/rospy[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-ros/roslib media-libs/gstreamer:1.0 dev-ros/audio_common_msgs[ros_messages_python(-),python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-ros/diagnostic_msgs[ros_messages_python(-),python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/gst-python[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] app-accessibility/festival media-libs/gst-plugins-good:1.0 media-libs/gst-plugins-base:1.0 dev-util/catkin[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/empy[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-lang/python-exec:2 python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ros_messages_cxx? ( dev-ros/gencpp:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) ros_messages_eus? ( dev-ros/geneus:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) ros_messages_python? ( dev-ros/genpy:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) ros_messages_lisp? ( dev-ros/genlisp:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) ros_messages_nodejs? ( dev-ros/gennodejs:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) dev-ros/message_runtime dev-ros/actionlib_msgs[ros_messages_python(-)?,ros_messages_cxx(-)?,ros_messages_lisp(-)?,ros_messages_eus(-)?,ros_messages_nodejs(-)?] ros_messages_python? ( dev-ros/actionlib_msgs[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) +SLOT=0 +SRC_URI=https://github.com/ros-drivers/audio_common/archive/0.3.1.tar.gz -> audio_common-0.3.1.tar.gz +_eclasses_=cmake-utils f3d38665b0a86e08ba3a5473cdbfafd3 eutils b83a2420b796f7c6eff682679d08fe25 flag-o-matic 8632fcd33a047954f007dee9a137bdcc multibuild 742139c87a9fa3766f0c2b155e5522bf multilib d062ae4ba2fc40a19c11de2ad89b6616 python-r1 0f6937650a475d673baa5d0c8c0b37b3 python-utils-r1 c0ed2a2f233d3af6dd556048695dc5cb ros-catkin 8b7e3d7128bd81dfe56a947e63201e78 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 versionator 99ae9d758cbe7cfed19170e7d48f5a9c +_md5_=23173d415f902879f563bbb4fa286259 diff --git a/metadata/md5-cache/dev-ros/sound_play-9999 b/metadata/md5-cache/dev-ros/sound_play-9999 index cd4203a4b686..5626ed5d29ef 100644 --- a/metadata/md5-cache/dev-ros/sound_play-9999 +++ b/metadata/md5-cache/dev-ros/sound_play-9999 @@ -1,11 +1,11 @@ DEFINED_PHASES=compile configure install prepare test unpack -DEPEND=dev-ros/roscpp dev-ros/rospy[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-ros/roslib media-libs/gstreamer:0.10 dev-ros/audio_common_msgs[ros_messages_python(-),python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-ros/diagnostic_msgs[ros_messages_python(-),python_targets_python2_7(-)?,-python_single_target_python2_7(-)] virtual/pkgconfig >=dev-vcs/git-1.8.2.1 sys-devel/make >=dev-util/cmake-2.8.12 dev-util/catkin[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/empy[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-util/catkin[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/empy[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-lang/python-exec:2 python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ros_messages_cxx? ( dev-ros/gencpp:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) ros_messages_eus? ( dev-ros/geneus:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) ros_messages_python? ( dev-ros/genpy:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) ros_messages_lisp? ( dev-ros/genlisp:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) ros_messages_nodejs? ( dev-ros/gennodejs:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) dev-ros/message_runtime dev-ros/message_generation dev-ros/genmsg[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-ros/actionlib_msgs[ros_messages_python(-)?,ros_messages_cxx(-)?,ros_messages_lisp(-)?,ros_messages_eus(-)?,ros_messages_nodejs(-)?] ros_messages_python? ( dev-ros/actionlib_msgs[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) +DEPEND=dev-ros/roscpp dev-ros/rospy[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-ros/roslib media-libs/gstreamer:1.0 dev-ros/audio_common_msgs[ros_messages_python(-),python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-ros/diagnostic_msgs[ros_messages_python(-),python_targets_python2_7(-)?,-python_single_target_python2_7(-)] virtual/pkgconfig >=dev-vcs/git-1.8.2.1 sys-devel/make >=dev-util/cmake-2.8.12 dev-util/catkin[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/empy[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-util/catkin[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/empy[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-lang/python-exec:2 python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ros_messages_cxx? ( dev-ros/gencpp:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) ros_messages_eus? ( dev-ros/geneus:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) ros_messages_python? ( dev-ros/genpy:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) ros_messages_lisp? ( dev-ros/genlisp:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) ros_messages_nodejs? ( dev-ros/gennodejs:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) dev-ros/message_runtime dev-ros/message_generation dev-ros/genmsg[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-ros/actionlib_msgs[ros_messages_python(-)?,ros_messages_cxx(-)?,ros_messages_lisp(-)?,ros_messages_eus(-)?,ros_messages_nodejs(-)?] ros_messages_python? ( dev-ros/actionlib_msgs[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) DESCRIPTION=ROS node that translates commands on a ROS topic (robotsound) into sounds EAPI=5 HOMEPAGE=http://wiki.ros.org/sound_play IUSE=python_targets_python2_7 test +ros_messages_python +ros_messages_cxx ros_messages_eus ros_messages_lisp ros_messages_nodejs LICENSE=BSD -RDEPEND=dev-ros/roscpp dev-ros/rospy[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-ros/roslib media-libs/gstreamer:0.10 dev-ros/audio_common_msgs[ros_messages_python(-),python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-ros/diagnostic_msgs[ros_messages_python(-),python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/gst-python[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] app-accessibility/festival media-libs/gst-plugins-good:0.10 media-libs/gst-plugins-base:0.10 dev-util/catkin[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/empy[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-lang/python-exec:2 python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ros_messages_cxx? ( dev-ros/gencpp:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) ros_messages_eus? ( dev-ros/geneus:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) ros_messages_python? ( dev-ros/genpy:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) ros_messages_lisp? ( dev-ros/genlisp:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) ros_messages_nodejs? ( dev-ros/gennodejs:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) dev-ros/message_runtime dev-ros/actionlib_msgs[ros_messages_python(-)?,ros_messages_cxx(-)?,ros_messages_lisp(-)?,ros_messages_eus(-)?,ros_messages_nodejs(-)?] ros_messages_python? ( dev-ros/actionlib_msgs[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) +RDEPEND=dev-ros/roscpp dev-ros/rospy[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-ros/roslib media-libs/gstreamer:1.0 dev-ros/audio_common_msgs[ros_messages_python(-),python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-ros/diagnostic_msgs[ros_messages_python(-),python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/gst-python[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] app-accessibility/festival media-libs/gst-plugins-good:1.0 media-libs/gst-plugins-base:1.0 dev-util/catkin[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/empy[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-lang/python-exec:2 python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ros_messages_cxx? ( dev-ros/gencpp:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) ros_messages_eus? ( dev-ros/geneus:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) ros_messages_python? ( dev-ros/genpy:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) ros_messages_lisp? ( dev-ros/genlisp:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) ros_messages_nodejs? ( dev-ros/gennodejs:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) dev-ros/message_runtime dev-ros/actionlib_msgs[ros_messages_python(-)?,ros_messages_cxx(-)?,ros_messages_lisp(-)?,ros_messages_eus(-)?,ros_messages_nodejs(-)?] ros_messages_python? ( dev-ros/actionlib_msgs[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) SLOT=0 _eclasses_=cmake-utils f3d38665b0a86e08ba3a5473cdbfafd3 eutils b83a2420b796f7c6eff682679d08fe25 flag-o-matic 8632fcd33a047954f007dee9a137bdcc git-r3 00f60a84fc7b499c99edfe99caea9f95 multibuild 742139c87a9fa3766f0c2b155e5522bf multilib d062ae4ba2fc40a19c11de2ad89b6616 python-r1 0f6937650a475d673baa5d0c8c0b37b3 python-utils-r1 c0ed2a2f233d3af6dd556048695dc5cb ros-catkin 8b7e3d7128bd81dfe56a947e63201e78 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 versionator 99ae9d758cbe7cfed19170e7d48f5a9c -_md5_=3ce8c3b0c453cfbd25cdebd21e3b6285 +_md5_=23173d415f902879f563bbb4fa286259 diff --git a/metadata/md5-cache/dev-ruby/childprocess-0.5.9-r1 b/metadata/md5-cache/dev-ruby/childprocess-0.5.9-r1 new file mode 100644 index 000000000000..025db965f6e3 --- /dev/null +++ b/metadata/md5-cache/dev-ruby/childprocess-0.5.9-r1 @@ -0,0 +1,14 @@ +DEFINED_PHASES=compile configure install prepare setup test unpack +DEPEND=ruby_targets_ruby20? ( doc? ( dev-ruby/yard[ruby_targets_ruby20] dev-ruby/rspec:3[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( doc? ( dev-ruby/yard[ruby_targets_ruby21] dev-ruby/rspec:3[ruby_targets_ruby21] ) ) ruby_targets_ruby22? ( doc? ( dev-ruby/yard[ruby_targets_ruby22] dev-ruby/rspec:3[ruby_targets_ruby22] ) ) ruby_targets_ruby23? ( doc? ( dev-ruby/yard[ruby_targets_ruby23] dev-ruby/rspec:3[ruby_targets_ruby23] ) ) test? ( ruby_targets_ruby20? ( >=dev-ruby/ffi-1.0.11[ruby_targets_ruby20] ) ruby_targets_ruby21? ( >=dev-ruby/ffi-1.0.11[ruby_targets_ruby21] ) ruby_targets_ruby22? ( >=dev-ruby/ffi-1.0.11[ruby_targets_ruby22] ) ruby_targets_ruby23? ( >=dev-ruby/ffi-1.0.11[ruby_targets_ruby23] ) ) ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby22? ( dev-lang/ruby:2.2 ) ruby_targets_ruby23? ( dev-lang/ruby:2.3 ) ruby_targets_ruby20? ( doc? ( dev-ruby/rake[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( doc? ( dev-ruby/rake[ruby_targets_ruby21] ) ) ruby_targets_ruby22? ( doc? ( dev-ruby/rake[ruby_targets_ruby22] ) ) ruby_targets_ruby23? ( doc? ( dev-ruby/rake[ruby_targets_ruby23] ) ) ruby_targets_ruby20? ( test? ( dev-ruby/rspec:3[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( test? ( dev-ruby/rspec:3[ruby_targets_ruby21] ) ) ruby_targets_ruby22? ( test? ( dev-ruby/rspec:3[ruby_targets_ruby22] ) ) ruby_targets_ruby23? ( test? ( dev-ruby/rspec:3[ruby_targets_ruby23] ) ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) ruby_targets_ruby23? ( virtual/rubygems[ruby_targets_ruby23] ) test? ( ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) ruby_targets_ruby23? ( virtual/rubygems[ruby_targets_ruby23] ) ) +DESCRIPTION=Solution for controlling external programs running in the background +EAPI=5 +HOMEPAGE=https://github.com/jarib/childprocess +IUSE=test elibc_FreeBSD ruby_targets_ruby20 ruby_targets_ruby21 ruby_targets_ruby22 ruby_targets_ruby23 doc test test +KEYWORDS=~alpha ~amd64 ~arm ~hppa ~ppc64 +LICENSE=MIT +RDEPEND=ruby_targets_ruby20? ( >=dev-ruby/ffi-1.0.11[ruby_targets_ruby20] ) ruby_targets_ruby21? ( >=dev-ruby/ffi-1.0.11[ruby_targets_ruby21] ) ruby_targets_ruby22? ( >=dev-ruby/ffi-1.0.11[ruby_targets_ruby22] ) ruby_targets_ruby23? ( >=dev-ruby/ffi-1.0.11[ruby_targets_ruby23] ) ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby22? ( dev-lang/ruby:2.2 ) ruby_targets_ruby23? ( dev-lang/ruby:2.3 ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) ruby_targets_ruby23? ( virtual/rubygems[ruby_targets_ruby23] ) +REQUIRED_USE=|| ( ruby_targets_ruby20 ruby_targets_ruby21 ruby_targets_ruby22 ruby_targets_ruby23 ) +SLOT=2 +SRC_URI=mirror://rubygems/childprocess-0.5.9.gem +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 java-utils-2 9a25f292ff66f8c2c00100ac0b15c54f multilib d062ae4ba2fc40a19c11de2ad89b6616 ruby-fakegem 836f858624840907bbb6ae6f2c881cb7 ruby-ng 3b6431b487e69b5070a45ea20d1c4c6c ruby-utils 2f896785ed65442d7e84ab5f5eef3bd3 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 versionator 99ae9d758cbe7cfed19170e7d48f5a9c +_md5_=481cb2ea4ac8e691167e7a43734f45e0 diff --git a/metadata/md5-cache/dev-ruby/patron-0.6.0 b/metadata/md5-cache/dev-ruby/patron-0.6.0 deleted file mode 100644 index 9679f769dd1b..000000000000 --- a/metadata/md5-cache/dev-ruby/patron-0.6.0 +++ /dev/null @@ -1,14 +0,0 @@ -DEFINED_PHASES=compile configure install prepare setup test unpack -DEPEND=net-misc/curl ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby22? ( dev-lang/ruby:2.2 ) ruby_targets_ruby23? ( dev-lang/ruby:2.3 ) ruby_targets_ruby20? ( doc? ( dev-ruby/rake[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( doc? ( dev-ruby/rake[ruby_targets_ruby21] ) ) ruby_targets_ruby22? ( doc? ( dev-ruby/rake[ruby_targets_ruby22] ) ) ruby_targets_ruby23? ( doc? ( dev-ruby/rake[ruby_targets_ruby23] ) ) ruby_targets_ruby20? ( test? ( dev-ruby/rspec:3[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( test? ( dev-ruby/rspec:3[ruby_targets_ruby21] ) ) ruby_targets_ruby22? ( test? ( dev-ruby/rspec:3[ruby_targets_ruby22] ) ) ruby_targets_ruby23? ( test? ( dev-ruby/rspec:3[ruby_targets_ruby23] ) ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) ruby_targets_ruby23? ( virtual/rubygems[ruby_targets_ruby23] ) test? ( ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) ruby_targets_ruby23? ( virtual/rubygems[ruby_targets_ruby23] ) ) -DESCRIPTION=Patron is a Ruby HTTP client library based on libcurl -EAPI=5 -HOMEPAGE=https://toland.github.com/patron/ -IUSE=elibc_FreeBSD ruby_targets_ruby20 ruby_targets_ruby21 ruby_targets_ruby22 ruby_targets_ruby23 doc test test -KEYWORDS=~amd64 ~arm ~ppc64 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~x64-solaris ~x86-solaris -LICENSE=MIT -RDEPEND=net-misc/curl ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby22? ( dev-lang/ruby:2.2 ) ruby_targets_ruby23? ( dev-lang/ruby:2.3 ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) ruby_targets_ruby23? ( virtual/rubygems[ruby_targets_ruby23] ) -REQUIRED_USE=|| ( ruby_targets_ruby20 ruby_targets_ruby21 ruby_targets_ruby22 ruby_targets_ruby23 ) -SLOT=0 -SRC_URI=mirror://rubygems/patron-0.6.0.gem -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 java-utils-2 9a25f292ff66f8c2c00100ac0b15c54f multilib d062ae4ba2fc40a19c11de2ad89b6616 ruby-fakegem 836f858624840907bbb6ae6f2c881cb7 ruby-ng 3b6431b487e69b5070a45ea20d1c4c6c ruby-utils 2f896785ed65442d7e84ab5f5eef3bd3 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 versionator 99ae9d758cbe7cfed19170e7d48f5a9c -_md5_=bf242a860a91ec24b40cb4f00ef2d187 diff --git a/metadata/md5-cache/dev-ruby/patron-0.6.4 b/metadata/md5-cache/dev-ruby/patron-0.6.4 deleted file mode 100644 index b02aeac55f93..000000000000 --- a/metadata/md5-cache/dev-ruby/patron-0.6.4 +++ /dev/null @@ -1,14 +0,0 @@ -DEFINED_PHASES=compile configure install prepare setup test unpack -DEPEND=net-misc/curl ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby22? ( dev-lang/ruby:2.2 ) ruby_targets_ruby23? ( dev-lang/ruby:2.3 ) ruby_targets_ruby20? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby21] ) ) ruby_targets_ruby22? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby22] ) ) ruby_targets_ruby23? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby23] ) ) ruby_targets_ruby20? ( test? ( dev-ruby/rspec:3[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( test? ( dev-ruby/rspec:3[ruby_targets_ruby21] ) ) ruby_targets_ruby22? ( test? ( dev-ruby/rspec:3[ruby_targets_ruby22] ) ) ruby_targets_ruby23? ( test? ( dev-ruby/rspec:3[ruby_targets_ruby23] ) ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) ruby_targets_ruby23? ( virtual/rubygems[ruby_targets_ruby23] ) test? ( ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) ruby_targets_ruby23? ( virtual/rubygems[ruby_targets_ruby23] ) ) -DESCRIPTION=Patron is a Ruby HTTP client library based on libcurl -EAPI=5 -HOMEPAGE=https://toland.github.com/patron/ -IUSE=elibc_FreeBSD ruby_targets_ruby20 ruby_targets_ruby21 ruby_targets_ruby22 ruby_targets_ruby23 doc test test -KEYWORDS=~amd64 ~arm ~ppc64 ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~x64-solaris ~x86-solaris -LICENSE=MIT -RDEPEND=net-misc/curl ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby22? ( dev-lang/ruby:2.2 ) ruby_targets_ruby23? ( dev-lang/ruby:2.3 ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) ruby_targets_ruby23? ( virtual/rubygems[ruby_targets_ruby23] ) -REQUIRED_USE=|| ( ruby_targets_ruby20 ruby_targets_ruby21 ruby_targets_ruby22 ruby_targets_ruby23 ) -SLOT=0 -SRC_URI=mirror://rubygems/patron-0.6.4.gem -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 java-utils-2 9a25f292ff66f8c2c00100ac0b15c54f multilib d062ae4ba2fc40a19c11de2ad89b6616 ruby-fakegem 836f858624840907bbb6ae6f2c881cb7 ruby-ng 3b6431b487e69b5070a45ea20d1c4c6c ruby-utils 2f896785ed65442d7e84ab5f5eef3bd3 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 versionator 99ae9d758cbe7cfed19170e7d48f5a9c -_md5_=074a738baeb50e931c82df9af5c64f46 diff --git a/metadata/md5-cache/dev-ruby/patron-0.6.3 b/metadata/md5-cache/dev-ruby/patron-0.7.1 similarity index 98% rename from metadata/md5-cache/dev-ruby/patron-0.6.3 rename to metadata/md5-cache/dev-ruby/patron-0.7.1 index 834b596a6e5e..1e706a39cfbb 100644 --- a/metadata/md5-cache/dev-ruby/patron-0.6.3 +++ b/metadata/md5-cache/dev-ruby/patron-0.7.1 @@ -9,6 +9,6 @@ LICENSE=MIT RDEPEND=net-misc/curl ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby22? ( dev-lang/ruby:2.2 ) ruby_targets_ruby23? ( dev-lang/ruby:2.3 ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) ruby_targets_ruby23? ( virtual/rubygems[ruby_targets_ruby23] ) REQUIRED_USE=|| ( ruby_targets_ruby20 ruby_targets_ruby21 ruby_targets_ruby22 ruby_targets_ruby23 ) SLOT=0 -SRC_URI=mirror://rubygems/patron-0.6.3.gem +SRC_URI=mirror://rubygems/patron-0.7.1.gem _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 java-utils-2 9a25f292ff66f8c2c00100ac0b15c54f multilib d062ae4ba2fc40a19c11de2ad89b6616 ruby-fakegem 836f858624840907bbb6ae6f2c881cb7 ruby-ng 3b6431b487e69b5070a45ea20d1c4c6c ruby-utils 2f896785ed65442d7e84ab5f5eef3bd3 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 versionator 99ae9d758cbe7cfed19170e7d48f5a9c _md5_=074a738baeb50e931c82df9af5c64f46 diff --git a/metadata/md5-cache/dev-ruby/samuel-0.3.3-r2 b/metadata/md5-cache/dev-ruby/samuel-0.3.3-r2 index 74233e05706a..26c563c2550d 100644 --- a/metadata/md5-cache/dev-ruby/samuel-0.3.3-r2 +++ b/metadata/md5-cache/dev-ruby/samuel-0.3.3-r2 @@ -11,4 +11,4 @@ REQUIRED_USE=|| ( ruby_targets_ruby20 ruby_targets_ruby21 ) SLOT=0 SRC_URI=mirror://rubygems/samuel-0.3.3.gem _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 java-utils-2 9a25f292ff66f8c2c00100ac0b15c54f multilib d062ae4ba2fc40a19c11de2ad89b6616 ruby-fakegem 836f858624840907bbb6ae6f2c881cb7 ruby-ng 3b6431b487e69b5070a45ea20d1c4c6c ruby-utils 2f896785ed65442d7e84ab5f5eef3bd3 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 versionator 99ae9d758cbe7cfed19170e7d48f5a9c -_md5_=9c88bec63114d5d7b9545af9296708af +_md5_=d261166f48d46fadcd55723b17008b2e diff --git a/metadata/md5-cache/dev-ruby/will_paginate-3.1.0 b/metadata/md5-cache/dev-ruby/will_paginate-3.1.0 index 95f04a3344ad..cac52cd84056 100644 --- a/metadata/md5-cache/dev-ruby/will_paginate-3.1.0 +++ b/metadata/md5-cache/dev-ruby/will_paginate-3.1.0 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install prepare setup test unpack -DEPEND=ruby_targets_ruby20? ( test? ( dev-ruby/rails[ruby_targets_ruby20] dev-ruby/mocha[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( test? ( dev-ruby/rails[ruby_targets_ruby21] dev-ruby/mocha[ruby_targets_ruby21] ) ) ruby_targets_ruby22? ( test? ( dev-ruby/rails[ruby_targets_ruby22] dev-ruby/mocha[ruby_targets_ruby22] ) ) ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby22? ( dev-lang/ruby:2.2 ) ruby_targets_ruby20? ( test? ( dev-ruby/rspec:2[ruby_targets_ruby20] >=dev-ruby/rspec-core-2.14.8-r2[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( test? ( dev-ruby/rspec:2[ruby_targets_ruby21] >=dev-ruby/rspec-core-2.14.8-r2[ruby_targets_ruby21] ) ) ruby_targets_ruby22? ( test? ( dev-ruby/rspec:2[ruby_targets_ruby22] >=dev-ruby/rspec-core-2.14.8-r2[ruby_targets_ruby22] ) ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) test? ( ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) ) +DEPEND=ruby_targets_ruby20? ( test? ( =dev-ruby/rspec-core-2.14.8-r2[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( test? ( dev-ruby/rspec:2[ruby_targets_ruby21] >=dev-ruby/rspec-core-2.14.8-r2[ruby_targets_ruby21] ) ) ruby_targets_ruby22? ( test? ( dev-ruby/rspec:2[ruby_targets_ruby22] >=dev-ruby/rspec-core-2.14.8-r2[ruby_targets_ruby22] ) ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) test? ( ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) ) DESCRIPTION=Most awesome pagination solution for Ruby EAPI=5 HOMEPAGE=https://github.com/mislav/will_paginate/ @@ -11,4 +11,4 @@ REQUIRED_USE=|| ( ruby_targets_ruby20 ruby_targets_ruby21 ruby_targets_ruby22 ) SLOT=3 SRC_URI=mirror://rubygems/will_paginate-3.1.0.gem _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 java-utils-2 9a25f292ff66f8c2c00100ac0b15c54f multilib d062ae4ba2fc40a19c11de2ad89b6616 ruby-fakegem 836f858624840907bbb6ae6f2c881cb7 ruby-ng 3b6431b487e69b5070a45ea20d1c4c6c ruby-utils 2f896785ed65442d7e84ab5f5eef3bd3 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 versionator 99ae9d758cbe7cfed19170e7d48f5a9c -_md5_=377606b2e6030167808ae659ac09f9bc +_md5_=a36974d67626d5b372737aa9268d0b15 diff --git a/metadata/md5-cache/dev-ruby/will_paginate-3.1.0-r1 b/metadata/md5-cache/dev-ruby/will_paginate-3.1.0-r1 new file mode 100644 index 000000000000..42c3154f8c39 --- /dev/null +++ b/metadata/md5-cache/dev-ruby/will_paginate-3.1.0-r1 @@ -0,0 +1,14 @@ +DEFINED_PHASES=compile configure install prepare setup test unpack +DEPEND=ruby_targets_ruby20? ( test? ( =dev-ruby/rspec-core-2.14.8-r2[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( test? ( dev-ruby/rspec:2[ruby_targets_ruby21] >=dev-ruby/rspec-core-2.14.8-r2[ruby_targets_ruby21] ) ) ruby_targets_ruby22? ( test? ( dev-ruby/rspec:2[ruby_targets_ruby22] >=dev-ruby/rspec-core-2.14.8-r2[ruby_targets_ruby22] ) ) ruby_targets_ruby23? ( test? ( dev-ruby/rspec:2[ruby_targets_ruby23] >=dev-ruby/rspec-core-2.14.8-r2[ruby_targets_ruby23] ) ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) ruby_targets_ruby23? ( virtual/rubygems[ruby_targets_ruby23] ) test? ( ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) ruby_targets_ruby23? ( virtual/rubygems[ruby_targets_ruby23] ) ) +DESCRIPTION=Most awesome pagination solution for Ruby +EAPI=5 +HOMEPAGE=https://github.com/mislav/will_paginate/ +IUSE=elibc_FreeBSD ruby_targets_ruby20 ruby_targets_ruby21 ruby_targets_ruby22 ruby_targets_ruby23 test test +KEYWORDS=~amd64 ~x86-macos +LICENSE=MIT +RDEPEND=ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby22? ( dev-lang/ruby:2.2 ) ruby_targets_ruby23? ( dev-lang/ruby:2.3 ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) ruby_targets_ruby23? ( virtual/rubygems[ruby_targets_ruby23] ) +REQUIRED_USE=|| ( ruby_targets_ruby20 ruby_targets_ruby21 ruby_targets_ruby22 ruby_targets_ruby23 ) +SLOT=3 +SRC_URI=mirror://rubygems/will_paginate-3.1.0.gem +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 java-utils-2 9a25f292ff66f8c2c00100ac0b15c54f multilib d062ae4ba2fc40a19c11de2ad89b6616 ruby-fakegem 836f858624840907bbb6ae6f2c881cb7 ruby-ng 3b6431b487e69b5070a45ea20d1c4c6c ruby-utils 2f896785ed65442d7e84ab5f5eef3bd3 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 versionator 99ae9d758cbe7cfed19170e7d48f5a9c +_md5_=dbe54113383319dc7b4a464ade3f55dc diff --git a/metadata/md5-cache/dev-util/artifactory-bin-4.12.0.1 b/metadata/md5-cache/dev-util/artifactory-bin-4.12.0.1 new file mode 100644 index 000000000000..66e576d583d3 --- /dev/null +++ b/metadata/md5-cache/dev-util/artifactory-bin-4.12.0.1 @@ -0,0 +1,13 @@ +DEFINED_PHASES=install prepare setup +DEPEND=>=virtual/jdk-1.8 app-arch/unzip +DESCRIPTION=The world's most advanced repository manager for maven +EAPI=6 +HOMEPAGE=http://www.jfrog.org/products.php +IUSE=ssl +KEYWORDS=~x86 ~amd64 +LICENSE=AGPL-3+ +RDEPEND=>=virtual/jre-1.8 +SLOT=0 +SRC_URI=https://bintray.com/artifact/download/jfrog/artifactory/jfrog-artifactory-oss-4.12.0.1.zip -> artifactory-4.12.0.1.zip +_eclasses_=user 80aaa71614ced86f02ee1a513821dc87 +_md5_=8e01e64b6128211acc80a344dc3ce890 diff --git a/metadata/md5-cache/dev-util/aruba-0.6.2-r1 b/metadata/md5-cache/dev-util/aruba-0.6.2-r1 new file mode 100644 index 000000000000..b1bdc645bbe4 --- /dev/null +++ b/metadata/md5-cache/dev-util/aruba-0.6.2-r1 @@ -0,0 +1,14 @@ +DEFINED_PHASES=compile configure install prepare setup test unpack +DEPEND=test? ( sys-devel/bc ) test? ( ruby_targets_ruby20? ( >=dev-ruby/childprocess-0.3.6[ruby_targets_ruby20] >=dev-ruby/rspec-expectations-2.7:2[ruby_targets_ruby20] >=dev-util/cucumber-1.1.1[ruby_targets_ruby20] ) ruby_targets_ruby21? ( >=dev-ruby/childprocess-0.3.6[ruby_targets_ruby21] >=dev-ruby/rspec-expectations-2.7:2[ruby_targets_ruby21] >=dev-util/cucumber-1.1.1[ruby_targets_ruby21] ) ruby_targets_ruby22? ( >=dev-ruby/childprocess-0.3.6[ruby_targets_ruby22] >=dev-ruby/rspec-expectations-2.7:2[ruby_targets_ruby22] >=dev-util/cucumber-1.1.1[ruby_targets_ruby22] ) ruby_targets_ruby23? ( >=dev-ruby/childprocess-0.3.6[ruby_targets_ruby23] >=dev-ruby/rspec-expectations-2.7:2[ruby_targets_ruby23] >=dev-util/cucumber-1.1.1[ruby_targets_ruby23] ) ) ruby_targets_ruby20? ( test? ( >=dev-ruby/rspec-2.11:2[ruby_targets_ruby20] >=dev-ruby/bcat-0.6.1[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( test? ( >=dev-ruby/rspec-2.11:2[ruby_targets_ruby21] >=dev-ruby/bcat-0.6.1[ruby_targets_ruby21] ) ) ruby_targets_ruby22? ( test? ( >=dev-ruby/rspec-2.11:2[ruby_targets_ruby22] >=dev-ruby/bcat-0.6.1[ruby_targets_ruby22] ) ) ruby_targets_ruby23? ( test? ( >=dev-ruby/rspec-2.11:2[ruby_targets_ruby23] >=dev-ruby/bcat-0.6.1[ruby_targets_ruby23] ) ) ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby22? ( dev-lang/ruby:2.2 ) ruby_targets_ruby23? ( dev-lang/ruby:2.3 ) ruby_targets_ruby20? ( test? ( dev-util/cucumber[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( test? ( dev-util/cucumber[ruby_targets_ruby21] ) ) ruby_targets_ruby22? ( test? ( dev-util/cucumber[ruby_targets_ruby22] ) ) ruby_targets_ruby23? ( test? ( dev-util/cucumber[ruby_targets_ruby23] ) ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) ruby_targets_ruby23? ( virtual/rubygems[ruby_targets_ruby23] ) test? ( ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) ruby_targets_ruby23? ( virtual/rubygems[ruby_targets_ruby23] ) ) +DESCRIPTION=Cucumber steps for driving out command line applications +EAPI=5 +HOMEPAGE=https://github.com/cucumber/aruba +IUSE=test elibc_FreeBSD ruby_targets_ruby20 ruby_targets_ruby21 ruby_targets_ruby22 ruby_targets_ruby23 test test +KEYWORDS=~amd64 +LICENSE=MIT +RDEPEND=ruby_targets_ruby20? ( >=dev-ruby/childprocess-0.3.6[ruby_targets_ruby20] >=dev-ruby/rspec-expectations-2.7:2[ruby_targets_ruby20] >=dev-util/cucumber-1.1.1[ruby_targets_ruby20] ) ruby_targets_ruby21? ( >=dev-ruby/childprocess-0.3.6[ruby_targets_ruby21] >=dev-ruby/rspec-expectations-2.7:2[ruby_targets_ruby21] >=dev-util/cucumber-1.1.1[ruby_targets_ruby21] ) ruby_targets_ruby22? ( >=dev-ruby/childprocess-0.3.6[ruby_targets_ruby22] >=dev-ruby/rspec-expectations-2.7:2[ruby_targets_ruby22] >=dev-util/cucumber-1.1.1[ruby_targets_ruby22] ) ruby_targets_ruby23? ( >=dev-ruby/childprocess-0.3.6[ruby_targets_ruby23] >=dev-ruby/rspec-expectations-2.7:2[ruby_targets_ruby23] >=dev-util/cucumber-1.1.1[ruby_targets_ruby23] ) ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby22? ( dev-lang/ruby:2.2 ) ruby_targets_ruby23? ( dev-lang/ruby:2.3 ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) ruby_targets_ruby23? ( virtual/rubygems[ruby_targets_ruby23] ) +REQUIRED_USE=|| ( ruby_targets_ruby20 ruby_targets_ruby21 ruby_targets_ruby22 ruby_targets_ruby23 ) +SLOT=0 +SRC_URI=mirror://rubygems/aruba-0.6.2.gem +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 java-utils-2 9a25f292ff66f8c2c00100ac0b15c54f multilib d062ae4ba2fc40a19c11de2ad89b6616 ruby-fakegem 836f858624840907bbb6ae6f2c881cb7 ruby-ng 3b6431b487e69b5070a45ea20d1c4c6c ruby-utils 2f896785ed65442d7e84ab5f5eef3bd3 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 versionator 99ae9d758cbe7cfed19170e7d48f5a9c +_md5_=068555268dc8dfd5713014792b36186d diff --git a/metadata/md5-cache/dev-util/buildbot-0.9.0_rc2 b/metadata/md5-cache/dev-util/buildbot-0.9.0_rc2 new file mode 100644 index 000000000000..530b4afde36d --- /dev/null +++ b/metadata/md5-cache/dev-util/buildbot-0.9.0_rc2 @@ -0,0 +1,14 @@ +DEFINED_PHASES=compile config configure install postinst prepare setup test +DEPEND=>=dev-python/jinja-2.1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] || ( >=dev-python/twisted-web-14.0.1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/twisted-16.0.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) >=dev-python/sqlalchemy-0.8[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/sqlalchemy-migrate-0.9[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] crypt? ( >=dev-python/pyopenssl-0.13[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/idna[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/service_identity[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) irc? ( dev-python/txrequests[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] || ( >=dev-python/twisted-words-14.0.1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/twisted-16.0.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) ) mail? ( || ( >=dev-python/twisted-mail-14.0.1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/twisted-16.0.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) ) manhole? ( || ( >=dev-python/twisted-conch-14.0.1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/twisted-16.0.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) ) dev-python/future[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/python-dateutil-1.5[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] || ( ( !=dev-python/autobahn-0.16.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) ( || ( =dev-python/txaio-2.2.2[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/setuptools-21.2.1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] doc? ( >=dev-python/sphinx-1.4.3[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) test? ( >=dev-python/python-dateutil-1.5[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/mock[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] || ( ( >=dev-python/twisted-mail-14.0.1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/twisted-web-14.0.1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/twisted-words-14.0.1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) >=dev-python/twisted-16.0.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) dev-python/moto[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/boto3[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/ramlfications[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/pyjade[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/txgithub[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/txrequests[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) virtual/pkgconfig python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[sqlite] ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] +DESCRIPTION=BuildBot build automation system +EAPI=5 +HOMEPAGE=http://trac.buildbot.net/ https://github.com/buildbot/buildbot http://pypi.python.org/pypi/buildbot +IUSE=crypt doc examples irc mail manhole test python_targets_python2_7 +KEYWORDS=~amd64 +LICENSE=GPL-2 +RDEPEND=>=dev-python/jinja-2.1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] || ( >=dev-python/twisted-web-14.0.1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/twisted-16.0.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) >=dev-python/sqlalchemy-0.8[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/sqlalchemy-migrate-0.9[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] crypt? ( >=dev-python/pyopenssl-0.13[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/idna[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/service_identity[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) irc? ( dev-python/txrequests[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] || ( >=dev-python/twisted-words-14.0.1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/twisted-16.0.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) ) mail? ( || ( >=dev-python/twisted-mail-14.0.1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/twisted-16.0.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) ) manhole? ( || ( >=dev-python/twisted-conch-14.0.1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/twisted-16.0.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) ) dev-python/future[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/python-dateutil-1.5[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] || ( ( !=dev-python/autobahn-0.16.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) ( || ( =dev-python/txaio-2.2.2[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[sqlite] ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] +REQUIRED_USE=|| ( python_targets_python2_7 ) +SLOT=0 +SRC_URI=mirror://pypi/b/buildbot/buildbot-0.9.0rc2.tar.gz +_eclasses_=distutils-r1 674dae153419b2200ae54e879cc65b57 eutils b83a2420b796f7c6eff682679d08fe25 multibuild 742139c87a9fa3766f0c2b155e5522bf multilib d062ae4ba2fc40a19c11de2ad89b6616 multiprocessing e32940a7b2a9992ad217eccddb84d548 python-r1 0f6937650a475d673baa5d0c8c0b37b3 python-utils-r1 c0ed2a2f233d3af6dd556048695dc5cb readme.gentoo-r1 03878c06495db70bc36bd717383c09f7 systemd 3165c885f3c71ffae7a867d931fb0e07 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 user 80aaa71614ced86f02ee1a513821dc87 xdg-utils e2b2bd56125ce8cf59ce30c642b59d48 +_md5_=01aa74618834ec9067ccc6d58638af21 diff --git a/metadata/md5-cache/dev-util/buildbot-9999 b/metadata/md5-cache/dev-util/buildbot-9999 index 3df6b949bb76..0299ae2349bb 100644 --- a/metadata/md5-cache/dev-util/buildbot-9999 +++ b/metadata/md5-cache/dev-util/buildbot-9999 @@ -1,12 +1,12 @@ DEFINED_PHASES=compile config configure install postinst prepare setup test unpack -DEPEND=>=dev-python/jinja-2.1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] || ( >=dev-python/twisted-web-14.0.1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/twisted-16.0.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) >=dev-python/sqlalchemy-0.8[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/sqlalchemy-migrate-0.9[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] crypt? ( >=dev-python/pyopenssl-0.13[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/idna[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/service_identity[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) irc? ( || ( >=dev-python/twisted-words-14.0.1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] =dev-python/twisted-mail-14.0.1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] =dev-python/twisted-conch-14.0.1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] =dev-python/python-dateutil-1.5[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/autobahn-0.10.2[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] =dev-python/txaio-2.2.2[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/setuptools-21.2.1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] doc? ( >=dev-python/sphinx-1.4.3[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) test? ( >=dev-python/python-dateutil-1.5[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/mock[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] || ( ( >=dev-python/twisted-mail-14.0.1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/twisted-web-14.0.1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/twisted-words-14.0.1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) =dev-vcs/git-1.8.2.1 virtual/pkgconfig python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[sqlite] ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] +DEPEND=>=dev-python/jinja-2.1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] || ( >=dev-python/twisted-web-14.0.1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/twisted-16.0.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) >=dev-python/sqlalchemy-0.8[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/sqlalchemy-migrate-0.9[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] crypt? ( >=dev-python/pyopenssl-0.13[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/idna[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/service_identity[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) irc? ( dev-python/txrequests[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] || ( >=dev-python/twisted-words-14.0.1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/twisted-16.0.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) ) mail? ( || ( >=dev-python/twisted-mail-14.0.1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/twisted-16.0.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) ) manhole? ( || ( >=dev-python/twisted-conch-14.0.1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/twisted-16.0.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) ) dev-python/future[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/python-dateutil-1.5[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] || ( ( !=dev-python/autobahn-0.16.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) ( || ( =dev-python/txaio-2.2.2[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/setuptools-21.2.1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] doc? ( >=dev-python/sphinx-1.4.3[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) test? ( >=dev-python/python-dateutil-1.5[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/mock[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] || ( ( >=dev-python/twisted-mail-14.0.1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/twisted-web-14.0.1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/twisted-words-14.0.1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) >=dev-python/twisted-16.0.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) dev-python/moto[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/boto3[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/ramlfications[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/pyjade[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/txgithub[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/txrequests[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) >=dev-vcs/git-1.8.2.1 virtual/pkgconfig python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[sqlite] ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] DESCRIPTION=BuildBot build automation system EAPI=5 HOMEPAGE=http://trac.buildbot.net/ https://github.com/buildbot/buildbot http://pypi.python.org/pypi/buildbot IUSE=crypt doc examples irc mail manhole test python_targets_python2_7 LICENSE=GPL-2 -RDEPEND=>=dev-python/jinja-2.1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] || ( >=dev-python/twisted-web-14.0.1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/twisted-16.0.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) >=dev-python/sqlalchemy-0.8[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/sqlalchemy-migrate-0.9[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] crypt? ( >=dev-python/pyopenssl-0.13[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/idna[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/service_identity[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) irc? ( || ( >=dev-python/twisted-words-14.0.1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] =dev-python/twisted-mail-14.0.1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] =dev-python/twisted-conch-14.0.1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] =dev-python/python-dateutil-1.5[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/autobahn-0.10.2[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] =dev-python/txaio-2.2.2[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[sqlite] ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] +RDEPEND=>=dev-python/jinja-2.1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] || ( >=dev-python/twisted-web-14.0.1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/twisted-16.0.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) >=dev-python/sqlalchemy-0.8[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/sqlalchemy-migrate-0.9[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] crypt? ( >=dev-python/pyopenssl-0.13[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/idna[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/service_identity[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) irc? ( dev-python/txrequests[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] || ( >=dev-python/twisted-words-14.0.1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/twisted-16.0.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) ) mail? ( || ( >=dev-python/twisted-mail-14.0.1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/twisted-16.0.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) ) manhole? ( || ( >=dev-python/twisted-conch-14.0.1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/twisted-16.0.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) ) dev-python/future[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/python-dateutil-1.5[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] || ( ( !=dev-python/autobahn-0.16.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) ( || ( =dev-python/txaio-2.2.2[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[sqlite] ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] REQUIRED_USE=|| ( python_targets_python2_7 ) SLOT=0 _eclasses_=distutils-r1 674dae153419b2200ae54e879cc65b57 eutils b83a2420b796f7c6eff682679d08fe25 git-r3 00f60a84fc7b499c99edfe99caea9f95 multibuild 742139c87a9fa3766f0c2b155e5522bf multilib d062ae4ba2fc40a19c11de2ad89b6616 multiprocessing e32940a7b2a9992ad217eccddb84d548 python-r1 0f6937650a475d673baa5d0c8c0b37b3 python-utils-r1 c0ed2a2f233d3af6dd556048695dc5cb readme.gentoo-r1 03878c06495db70bc36bd717383c09f7 systemd 3165c885f3c71ffae7a867d931fb0e07 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 user 80aaa71614ced86f02ee1a513821dc87 xdg-utils e2b2bd56125ce8cf59ce30c642b59d48 -_md5_=af00bde5d4e7433818025d37515cce31 +_md5_=a1cd350973ba32f662ff5fedabac76dd diff --git a/metadata/md5-cache/dev-util/buildbot-console-view-0.9.0_rc2 b/metadata/md5-cache/dev-util/buildbot-console-view-0.9.0_rc2 new file mode 100644 index 000000000000..76ec6fbf6f84 --- /dev/null +++ b/metadata/md5-cache/dev-util/buildbot-console-view-0.9.0_rc2 @@ -0,0 +1,14 @@ +DEFINED_PHASES=compile configure install prepare test +DEPEND=~dev-util/buildbot-0.9.0_rc2[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/mock[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ~dev-util/buildbot-www-0.9.0_rc2[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/setuptools-21.2.1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[sqlite] ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] +DESCRIPTION=Buildbot console-view plugin +EAPI=5 +HOMEPAGE=http://trac.buildbot.net/ https://github.com/buildbot/buildbot http://pypi.python.org/pypi/buildbot +IUSE=python_targets_python2_7 +KEYWORDS=~amd64 +LICENSE=GPL-2 +RDEPEND=~dev-util/buildbot-0.9.0_rc2[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/mock[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ~dev-util/buildbot-www-0.9.0_rc2[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[sqlite] ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] +REQUIRED_USE=|| ( python_targets_python2_7 ) +SLOT=0 +SRC_URI=mirror://pypi/b/buildbot-console-view/buildbot-console-view-0.9.0rc2.tar.gz +_eclasses_=distutils-r1 674dae153419b2200ae54e879cc65b57 eutils b83a2420b796f7c6eff682679d08fe25 multibuild 742139c87a9fa3766f0c2b155e5522bf multilib d062ae4ba2fc40a19c11de2ad89b6616 multiprocessing e32940a7b2a9992ad217eccddb84d548 python-r1 0f6937650a475d673baa5d0c8c0b37b3 python-utils-r1 c0ed2a2f233d3af6dd556048695dc5cb toolchain-funcs 6198c04daba0e1307bd844df7d37f423 xdg-utils e2b2bd56125ce8cf59ce30c642b59d48 +_md5_=3c53c3f2fbe8c226eec7bf529174dc93 diff --git a/metadata/md5-cache/dev-util/buildbot-pkg-0.9.0_rc2 b/metadata/md5-cache/dev-util/buildbot-pkg-0.9.0_rc2 new file mode 100644 index 000000000000..91c328c46bf2 --- /dev/null +++ b/metadata/md5-cache/dev-util/buildbot-pkg-0.9.0_rc2 @@ -0,0 +1,14 @@ +DEFINED_PHASES=compile configure install prepare test +DEPEND=~dev-util/buildbot-0.9.0_rc2[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/mock[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/setuptools-21.2.1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[sqlite] ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] +DESCRIPTION=BuildBot common www build tools for packaging releases +EAPI=5 +HOMEPAGE=http://trac.buildbot.net/ https://github.com/buildbot/buildbot http://pypi.python.org/pypi/buildbot +IUSE=python_targets_python2_7 +KEYWORDS=~amd64 +LICENSE=GPL-2 +RDEPEND=~dev-util/buildbot-0.9.0_rc2[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/mock[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[sqlite] ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] +REQUIRED_USE=|| ( python_targets_python2_7 ) +SLOT=0 +SRC_URI=mirror://pypi/b/buildbot-pkg/buildbot-pkg-0.9.0rc2.tar.gz +_eclasses_=distutils-r1 674dae153419b2200ae54e879cc65b57 eutils b83a2420b796f7c6eff682679d08fe25 multibuild 742139c87a9fa3766f0c2b155e5522bf multilib d062ae4ba2fc40a19c11de2ad89b6616 multiprocessing e32940a7b2a9992ad217eccddb84d548 python-r1 0f6937650a475d673baa5d0c8c0b37b3 python-utils-r1 c0ed2a2f233d3af6dd556048695dc5cb toolchain-funcs 6198c04daba0e1307bd844df7d37f423 xdg-utils e2b2bd56125ce8cf59ce30c642b59d48 +_md5_=af835b93c80f86ebc6a4917eb52921f2 diff --git a/metadata/md5-cache/dev-util/buildbot-waterfall-view-0.9.0_rc2 b/metadata/md5-cache/dev-util/buildbot-waterfall-view-0.9.0_rc2 new file mode 100644 index 000000000000..f95c2f7fd84e --- /dev/null +++ b/metadata/md5-cache/dev-util/buildbot-waterfall-view-0.9.0_rc2 @@ -0,0 +1,14 @@ +DEFINED_PHASES=compile configure install prepare test +DEPEND=~dev-util/buildbot-0.9.0_rc2[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/mock[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ~dev-util/buildbot-www-0.9.0_rc2[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/setuptools-21.2.1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[sqlite] ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] +DESCRIPTION=Buildbot waterfall-view plugin +EAPI=5 +HOMEPAGE=http://trac.buildbot.net/ https://github.com/buildbot/buildbot http://pypi.python.org/pypi/buildbot +IUSE=python_targets_python2_7 +KEYWORDS=~amd64 +LICENSE=GPL-2 +RDEPEND=~dev-util/buildbot-0.9.0_rc2[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/mock[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ~dev-util/buildbot-www-0.9.0_rc2[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[sqlite] ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] +REQUIRED_USE=|| ( python_targets_python2_7 ) +SLOT=0 +SRC_URI=mirror://pypi/b/buildbot-waterfall-view/buildbot-waterfall-view-0.9.0rc2.tar.gz +_eclasses_=distutils-r1 674dae153419b2200ae54e879cc65b57 eutils b83a2420b796f7c6eff682679d08fe25 multibuild 742139c87a9fa3766f0c2b155e5522bf multilib d062ae4ba2fc40a19c11de2ad89b6616 multiprocessing e32940a7b2a9992ad217eccddb84d548 python-r1 0f6937650a475d673baa5d0c8c0b37b3 python-utils-r1 c0ed2a2f233d3af6dd556048695dc5cb toolchain-funcs 6198c04daba0e1307bd844df7d37f423 xdg-utils e2b2bd56125ce8cf59ce30c642b59d48 +_md5_=7185aea63029cebf3ed4644891574640 diff --git a/metadata/md5-cache/dev-util/buildbot-worker-0.9.0_rc2 b/metadata/md5-cache/dev-util/buildbot-worker-0.9.0_rc2 new file mode 100644 index 000000000000..6b80c396498b --- /dev/null +++ b/metadata/md5-cache/dev-util/buildbot-worker-0.9.0_rc2 @@ -0,0 +1,14 @@ +DEFINED_PHASES=compile configure install postinst prepare setup test +DEPEND=>=dev-python/setuptools-21.2.1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] || ( >=dev-python/twisted-core-8.0.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/twisted-16.0.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) dev-python/future[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] !=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] +DESCRIPTION=BuildBot Slave Daemon +EAPI=5 +HOMEPAGE=http://trac.buildbot.net/ http://code.google.com/p/buildbot/ http://pypi.python.org/pypi/buildbot-slave +IUSE=test python_targets_python2_7 +KEYWORDS=~amd64 +LICENSE=GPL-2 +RDEPEND=>=dev-python/setuptools-21.2.1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] || ( >=dev-python/twisted-core-8.0.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] >=dev-python/twisted-16.0.0[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) dev-python/future[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] !=dev-lang/python-2.7.5-r2:2.7 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] +REQUIRED_USE=|| ( python_targets_python2_7 ) +SLOT=0 +SRC_URI=mirror://pypi/b/buildbot-worker/buildbot-worker-0.9.0rc2.tar.gz +_eclasses_=distutils-r1 674dae153419b2200ae54e879cc65b57 eutils b83a2420b796f7c6eff682679d08fe25 multibuild 742139c87a9fa3766f0c2b155e5522bf multilib d062ae4ba2fc40a19c11de2ad89b6616 multiprocessing e32940a7b2a9992ad217eccddb84d548 python-r1 0f6937650a475d673baa5d0c8c0b37b3 python-utils-r1 c0ed2a2f233d3af6dd556048695dc5cb readme.gentoo df3fc8fdaf5a519e7d48c83e7592c95f toolchain-funcs 6198c04daba0e1307bd844df7d37f423 user 80aaa71614ced86f02ee1a513821dc87 xdg-utils e2b2bd56125ce8cf59ce30c642b59d48 +_md5_=d54a80f227823b3def845a4413f33743 diff --git a/metadata/md5-cache/dev-util/buildbot-www-0.9.0_rc2 b/metadata/md5-cache/dev-util/buildbot-www-0.9.0_rc2 new file mode 100644 index 000000000000..9a2f5bebd3dd --- /dev/null +++ b/metadata/md5-cache/dev-util/buildbot-www-0.9.0_rc2 @@ -0,0 +1,14 @@ +DEFINED_PHASES=compile configure install prepare test +DEPEND=>=dev-python/setuptools-21.2.1[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ~dev-util/buildbot-0.9.0_rc2[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ~dev-util/buildbot-pkg-0.9.0_rc2[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/mock[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[sqlite] ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] +DESCRIPTION=BuildBot base web interface, use with buildbot-{console-view,waterfall-view}... +EAPI=5 +HOMEPAGE=http://trac.buildbot.net/ https://github.com/buildbot/buildbot http://pypi.python.org/pypi/buildbot +IUSE=python_targets_python2_7 +KEYWORDS=~amd64 +LICENSE=GPL-2 +RDEPEND=python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[sqlite] ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] +REQUIRED_USE=|| ( python_targets_python2_7 ) +SLOT=0 +SRC_URI=mirror://pypi/b/buildbot-www/buildbot-www-0.9.0rc2.tar.gz +_eclasses_=distutils-r1 674dae153419b2200ae54e879cc65b57 eutils b83a2420b796f7c6eff682679d08fe25 multibuild 742139c87a9fa3766f0c2b155e5522bf multilib d062ae4ba2fc40a19c11de2ad89b6616 multiprocessing e32940a7b2a9992ad217eccddb84d548 python-r1 0f6937650a475d673baa5d0c8c0b37b3 python-utils-r1 c0ed2a2f233d3af6dd556048695dc5cb toolchain-funcs 6198c04daba0e1307bd844df7d37f423 xdg-utils e2b2bd56125ce8cf59ce30c642b59d48 +_md5_=3011772aaba005a6b6bcc9dfea755f34 diff --git a/metadata/md5-cache/dev-util/cucumber-2.4.0-r1 b/metadata/md5-cache/dev-util/cucumber-2.4.0-r1 index 830951c24fc4..613049ae2624 100644 --- a/metadata/md5-cache/dev-util/cucumber-2.4.0-r1 +++ b/metadata/md5-cache/dev-util/cucumber-2.4.0-r1 @@ -1,14 +1,14 @@ DEFINED_PHASES=compile configure install prepare setup test unpack -DEPEND=ruby_targets_ruby20? ( test? ( dev-ruby/rspec:3[ruby_targets_ruby20] >=dev-ruby/nokogiri-1.5.2[ruby_targets_ruby20] >=dev-ruby/syntax-1.0.0[ruby_targets_ruby20] >=dev-util/aruba-0.6.1[ruby_targets_ruby20] =dev-util/aruba-0.6*[ruby_targets_ruby20] >=dev-ruby/json-1.7[ruby_targets_ruby20] >=dev-util/cucumber-2[ruby_targets_ruby20] >=dev-ruby/mime-types-2.99:2[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( test? ( dev-ruby/rspec:3[ruby_targets_ruby21] >=dev-ruby/nokogiri-1.5.2[ruby_targets_ruby21] >=dev-ruby/syntax-1.0.0[ruby_targets_ruby21] >=dev-util/aruba-0.6.1[ruby_targets_ruby21] =dev-util/aruba-0.6*[ruby_targets_ruby21] >=dev-ruby/json-1.7[ruby_targets_ruby21] >=dev-util/cucumber-2[ruby_targets_ruby21] >=dev-ruby/mime-types-2.99:2[ruby_targets_ruby21] ) ) ruby_targets_ruby22? ( test? ( dev-ruby/rspec:3[ruby_targets_ruby22] >=dev-ruby/nokogiri-1.5.2[ruby_targets_ruby22] >=dev-ruby/syntax-1.0.0[ruby_targets_ruby22] >=dev-util/aruba-0.6.1[ruby_targets_ruby22] =dev-util/aruba-0.6*[ruby_targets_ruby22] >=dev-ruby/json-1.7[ruby_targets_ruby22] >=dev-util/cucumber-2[ruby_targets_ruby22] >=dev-ruby/mime-types-2.99:2[ruby_targets_ruby22] ) ) test? ( ruby_targets_ruby20? ( >=dev-ruby/builder-2.1.2:*[ruby_targets_ruby20] >=dev-util/cucumber-core-1.5.0:0[ruby_targets_ruby20] >=dev-util/cucumber-wire-0.0.1:0[ruby_targets_ruby20] >=dev-ruby/diff-lcs-1.1.3[ruby_targets_ruby20] >=dev-ruby/gherkin-4.0:4[ruby_targets_ruby20] >=dev-ruby/multi_json-1.7.5[ruby_targets_ruby20] >=dev-ruby/multi_test-0.1.2[ruby_targets_ruby20] ) ruby_targets_ruby21? ( >=dev-ruby/builder-2.1.2:*[ruby_targets_ruby21] >=dev-util/cucumber-core-1.5.0:0[ruby_targets_ruby21] >=dev-util/cucumber-wire-0.0.1:0[ruby_targets_ruby21] >=dev-ruby/diff-lcs-1.1.3[ruby_targets_ruby21] >=dev-ruby/gherkin-4.0:4[ruby_targets_ruby21] >=dev-ruby/multi_json-1.7.5[ruby_targets_ruby21] >=dev-ruby/multi_test-0.1.2[ruby_targets_ruby21] ) ruby_targets_ruby22? ( >=dev-ruby/builder-2.1.2:*[ruby_targets_ruby22] >=dev-util/cucumber-core-1.5.0:0[ruby_targets_ruby22] >=dev-util/cucumber-wire-0.0.1:0[ruby_targets_ruby22] >=dev-ruby/diff-lcs-1.1.3[ruby_targets_ruby22] >=dev-ruby/gherkin-4.0:4[ruby_targets_ruby22] >=dev-ruby/multi_json-1.7.5[ruby_targets_ruby22] >=dev-ruby/multi_test-0.1.2[ruby_targets_ruby22] ) ) ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby22? ( dev-lang/ruby:2.2 ) ruby_targets_ruby20? ( test? ( dev-ruby/rake[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( test? ( dev-ruby/rake[ruby_targets_ruby21] ) ) ruby_targets_ruby22? ( test? ( dev-ruby/rake[ruby_targets_ruby22] ) ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) test? ( ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) ) +DEPEND=ruby_targets_ruby20? ( test? ( dev-ruby/rspec:3[ruby_targets_ruby20] >=dev-ruby/nokogiri-1.5.2[ruby_targets_ruby20] >=dev-ruby/syntax-1.0.0[ruby_targets_ruby20] >=dev-util/aruba-0.6.1[ruby_targets_ruby20] =dev-util/aruba-0.6*[ruby_targets_ruby20] >=dev-ruby/json-1.7[ruby_targets_ruby20] >=dev-util/cucumber-2[ruby_targets_ruby20] >=dev-ruby/mime-types-2.99:2[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( test? ( dev-ruby/rspec:3[ruby_targets_ruby21] >=dev-ruby/nokogiri-1.5.2[ruby_targets_ruby21] >=dev-ruby/syntax-1.0.0[ruby_targets_ruby21] >=dev-util/aruba-0.6.1[ruby_targets_ruby21] =dev-util/aruba-0.6*[ruby_targets_ruby21] >=dev-ruby/json-1.7[ruby_targets_ruby21] >=dev-util/cucumber-2[ruby_targets_ruby21] >=dev-ruby/mime-types-2.99:2[ruby_targets_ruby21] ) ) ruby_targets_ruby22? ( test? ( dev-ruby/rspec:3[ruby_targets_ruby22] >=dev-ruby/nokogiri-1.5.2[ruby_targets_ruby22] >=dev-ruby/syntax-1.0.0[ruby_targets_ruby22] >=dev-util/aruba-0.6.1[ruby_targets_ruby22] =dev-util/aruba-0.6*[ruby_targets_ruby22] >=dev-ruby/json-1.7[ruby_targets_ruby22] >=dev-util/cucumber-2[ruby_targets_ruby22] >=dev-ruby/mime-types-2.99:2[ruby_targets_ruby22] ) ) ruby_targets_ruby23? ( test? ( dev-ruby/rspec:3[ruby_targets_ruby23] >=dev-ruby/nokogiri-1.5.2[ruby_targets_ruby23] >=dev-ruby/syntax-1.0.0[ruby_targets_ruby23] >=dev-util/aruba-0.6.1[ruby_targets_ruby23] =dev-util/aruba-0.6*[ruby_targets_ruby23] >=dev-ruby/json-1.7[ruby_targets_ruby23] >=dev-util/cucumber-2[ruby_targets_ruby23] >=dev-ruby/mime-types-2.99:2[ruby_targets_ruby23] ) ) test? ( ruby_targets_ruby20? ( >=dev-ruby/builder-2.1.2:*[ruby_targets_ruby20] >=dev-util/cucumber-core-1.5.0:0[ruby_targets_ruby20] >=dev-util/cucumber-wire-0.0.1:0[ruby_targets_ruby20] >=dev-ruby/diff-lcs-1.1.3[ruby_targets_ruby20] >=dev-ruby/gherkin-4.0:4[ruby_targets_ruby20] >=dev-ruby/multi_json-1.7.5[ruby_targets_ruby20] >=dev-ruby/multi_test-0.1.2[ruby_targets_ruby20] ) ruby_targets_ruby21? ( >=dev-ruby/builder-2.1.2:*[ruby_targets_ruby21] >=dev-util/cucumber-core-1.5.0:0[ruby_targets_ruby21] >=dev-util/cucumber-wire-0.0.1:0[ruby_targets_ruby21] >=dev-ruby/diff-lcs-1.1.3[ruby_targets_ruby21] >=dev-ruby/gherkin-4.0:4[ruby_targets_ruby21] >=dev-ruby/multi_json-1.7.5[ruby_targets_ruby21] >=dev-ruby/multi_test-0.1.2[ruby_targets_ruby21] ) ruby_targets_ruby22? ( >=dev-ruby/builder-2.1.2:*[ruby_targets_ruby22] >=dev-util/cucumber-core-1.5.0:0[ruby_targets_ruby22] >=dev-util/cucumber-wire-0.0.1:0[ruby_targets_ruby22] >=dev-ruby/diff-lcs-1.1.3[ruby_targets_ruby22] >=dev-ruby/gherkin-4.0:4[ruby_targets_ruby22] >=dev-ruby/multi_json-1.7.5[ruby_targets_ruby22] >=dev-ruby/multi_test-0.1.2[ruby_targets_ruby22] ) ruby_targets_ruby23? ( >=dev-ruby/builder-2.1.2:*[ruby_targets_ruby23] >=dev-util/cucumber-core-1.5.0:0[ruby_targets_ruby23] >=dev-util/cucumber-wire-0.0.1:0[ruby_targets_ruby23] >=dev-ruby/diff-lcs-1.1.3[ruby_targets_ruby23] >=dev-ruby/gherkin-4.0:4[ruby_targets_ruby23] >=dev-ruby/multi_json-1.7.5[ruby_targets_ruby23] >=dev-ruby/multi_test-0.1.2[ruby_targets_ruby23] ) ) ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby22? ( dev-lang/ruby:2.2 ) ruby_targets_ruby23? ( dev-lang/ruby:2.3 ) ruby_targets_ruby20? ( test? ( dev-ruby/rake[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( test? ( dev-ruby/rake[ruby_targets_ruby21] ) ) ruby_targets_ruby22? ( test? ( dev-ruby/rake[ruby_targets_ruby22] ) ) ruby_targets_ruby23? ( test? ( dev-ruby/rake[ruby_targets_ruby23] ) ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) ruby_targets_ruby23? ( virtual/rubygems[ruby_targets_ruby23] ) test? ( ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) ruby_targets_ruby23? ( virtual/rubygems[ruby_targets_ruby23] ) ) DESCRIPTION=Executable feature scenarios EAPI=5 HOMEPAGE=https://github.com/aslakhellesoy/cucumber/wikis -IUSE=examples test test elibc_FreeBSD ruby_targets_ruby20 ruby_targets_ruby21 ruby_targets_ruby22 test test +IUSE=examples test test elibc_FreeBSD ruby_targets_ruby20 ruby_targets_ruby21 ruby_targets_ruby22 ruby_targets_ruby23 test test KEYWORDS=~amd64 LICENSE=Ruby -RDEPEND=ruby_targets_ruby20? ( >=dev-ruby/builder-2.1.2:*[ruby_targets_ruby20] >=dev-util/cucumber-core-1.5.0:0[ruby_targets_ruby20] >=dev-util/cucumber-wire-0.0.1:0[ruby_targets_ruby20] >=dev-ruby/diff-lcs-1.1.3[ruby_targets_ruby20] >=dev-ruby/gherkin-4.0:4[ruby_targets_ruby20] >=dev-ruby/multi_json-1.7.5[ruby_targets_ruby20] >=dev-ruby/multi_test-0.1.2[ruby_targets_ruby20] ) ruby_targets_ruby21? ( >=dev-ruby/builder-2.1.2:*[ruby_targets_ruby21] >=dev-util/cucumber-core-1.5.0:0[ruby_targets_ruby21] >=dev-util/cucumber-wire-0.0.1:0[ruby_targets_ruby21] >=dev-ruby/diff-lcs-1.1.3[ruby_targets_ruby21] >=dev-ruby/gherkin-4.0:4[ruby_targets_ruby21] >=dev-ruby/multi_json-1.7.5[ruby_targets_ruby21] >=dev-ruby/multi_test-0.1.2[ruby_targets_ruby21] ) ruby_targets_ruby22? ( >=dev-ruby/builder-2.1.2:*[ruby_targets_ruby22] >=dev-util/cucumber-core-1.5.0:0[ruby_targets_ruby22] >=dev-util/cucumber-wire-0.0.1:0[ruby_targets_ruby22] >=dev-ruby/diff-lcs-1.1.3[ruby_targets_ruby22] >=dev-ruby/gherkin-4.0:4[ruby_targets_ruby22] >=dev-ruby/multi_json-1.7.5[ruby_targets_ruby22] >=dev-ruby/multi_test-0.1.2[ruby_targets_ruby22] ) ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby22? ( dev-lang/ruby:2.2 ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) -REQUIRED_USE=|| ( ruby_targets_ruby20 ruby_targets_ruby21 ruby_targets_ruby22 ) +RDEPEND=ruby_targets_ruby20? ( >=dev-ruby/builder-2.1.2:*[ruby_targets_ruby20] >=dev-util/cucumber-core-1.5.0:0[ruby_targets_ruby20] >=dev-util/cucumber-wire-0.0.1:0[ruby_targets_ruby20] >=dev-ruby/diff-lcs-1.1.3[ruby_targets_ruby20] >=dev-ruby/gherkin-4.0:4[ruby_targets_ruby20] >=dev-ruby/multi_json-1.7.5[ruby_targets_ruby20] >=dev-ruby/multi_test-0.1.2[ruby_targets_ruby20] ) ruby_targets_ruby21? ( >=dev-ruby/builder-2.1.2:*[ruby_targets_ruby21] >=dev-util/cucumber-core-1.5.0:0[ruby_targets_ruby21] >=dev-util/cucumber-wire-0.0.1:0[ruby_targets_ruby21] >=dev-ruby/diff-lcs-1.1.3[ruby_targets_ruby21] >=dev-ruby/gherkin-4.0:4[ruby_targets_ruby21] >=dev-ruby/multi_json-1.7.5[ruby_targets_ruby21] >=dev-ruby/multi_test-0.1.2[ruby_targets_ruby21] ) ruby_targets_ruby22? ( >=dev-ruby/builder-2.1.2:*[ruby_targets_ruby22] >=dev-util/cucumber-core-1.5.0:0[ruby_targets_ruby22] >=dev-util/cucumber-wire-0.0.1:0[ruby_targets_ruby22] >=dev-ruby/diff-lcs-1.1.3[ruby_targets_ruby22] >=dev-ruby/gherkin-4.0:4[ruby_targets_ruby22] >=dev-ruby/multi_json-1.7.5[ruby_targets_ruby22] >=dev-ruby/multi_test-0.1.2[ruby_targets_ruby22] ) ruby_targets_ruby23? ( >=dev-ruby/builder-2.1.2:*[ruby_targets_ruby23] >=dev-util/cucumber-core-1.5.0:0[ruby_targets_ruby23] >=dev-util/cucumber-wire-0.0.1:0[ruby_targets_ruby23] >=dev-ruby/diff-lcs-1.1.3[ruby_targets_ruby23] >=dev-ruby/gherkin-4.0:4[ruby_targets_ruby23] >=dev-ruby/multi_json-1.7.5[ruby_targets_ruby23] >=dev-ruby/multi_test-0.1.2[ruby_targets_ruby23] ) ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby22? ( dev-lang/ruby:2.2 ) ruby_targets_ruby23? ( dev-lang/ruby:2.3 ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) ruby_targets_ruby23? ( virtual/rubygems[ruby_targets_ruby23] ) +REQUIRED_USE=|| ( ruby_targets_ruby20 ruby_targets_ruby21 ruby_targets_ruby22 ruby_targets_ruby23 ) SLOT=0 SRC_URI=mirror://rubygems/cucumber-2.4.0.gem _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 java-utils-2 9a25f292ff66f8c2c00100ac0b15c54f multilib d062ae4ba2fc40a19c11de2ad89b6616 ruby-fakegem 836f858624840907bbb6ae6f2c881cb7 ruby-ng 3b6431b487e69b5070a45ea20d1c4c6c ruby-utils 2f896785ed65442d7e84ab5f5eef3bd3 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 versionator 99ae9d758cbe7cfed19170e7d48f5a9c -_md5_=4db55a8eb92a7a7d50088a43a20a5978 +_md5_=f43c7774fa6442d66907ec8525946edd diff --git a/metadata/md5-cache/dev-util/cucumber-wire-0.0.1 b/metadata/md5-cache/dev-util/cucumber-wire-0.0.1 index 1c9df59efa46..e4e7a6332d16 100644 --- a/metadata/md5-cache/dev-util/cucumber-wire-0.0.1 +++ b/metadata/md5-cache/dev-util/cucumber-wire-0.0.1 @@ -1,14 +1,14 @@ DEFINED_PHASES=compile configure install prepare setup test unpack -DEPEND=ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby22? ( dev-lang/ruby:2.2 ) ruby_targets_ruby20? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby21] ) ) ruby_targets_ruby22? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby22] ) ) ruby_targets_ruby20? ( test? ( dev-ruby/rspec:3[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( test? ( dev-ruby/rspec:3[ruby_targets_ruby21] ) ) ruby_targets_ruby22? ( test? ( dev-ruby/rspec:3[ruby_targets_ruby22] ) ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) test? ( ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) ) +DEPEND=ruby_targets_ruby20? ( test? ( dev-util/cucumber[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( test? ( dev-util/cucumber[ruby_targets_ruby21] ) ) ruby_targets_ruby22? ( test? ( dev-util/cucumber[ruby_targets_ruby22] ) ) ruby_targets_ruby23? ( test? ( dev-util/cucumber[ruby_targets_ruby23] ) ) ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby22? ( dev-lang/ruby:2.2 ) ruby_targets_ruby23? ( dev-lang/ruby:2.3 ) ruby_targets_ruby20? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby21] ) ) ruby_targets_ruby22? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby22] ) ) ruby_targets_ruby23? ( doc? ( dev-ruby/rdoc[ruby_targets_ruby23] ) ) ruby_targets_ruby20? ( test? ( dev-ruby/rspec:3[ruby_targets_ruby20] ) ) ruby_targets_ruby21? ( test? ( dev-ruby/rspec:3[ruby_targets_ruby21] ) ) ruby_targets_ruby22? ( test? ( dev-ruby/rspec:3[ruby_targets_ruby22] ) ) ruby_targets_ruby23? ( test? ( dev-ruby/rspec:3[ruby_targets_ruby23] ) ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) ruby_targets_ruby23? ( virtual/rubygems[ruby_targets_ruby23] ) test? ( ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) ruby_targets_ruby23? ( virtual/rubygems[ruby_targets_ruby23] ) ) DESCRIPTION=Executable feature scenarios EAPI=5 HOMEPAGE=https://github.com/aslakhellesoy/cucumber/wikis -IUSE=test elibc_FreeBSD ruby_targets_ruby20 ruby_targets_ruby21 ruby_targets_ruby22 doc test test +IUSE=test elibc_FreeBSD ruby_targets_ruby20 ruby_targets_ruby21 ruby_targets_ruby22 ruby_targets_ruby23 doc test test KEYWORDS=~amd64 LICENSE=Ruby -RDEPEND=ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby22? ( dev-lang/ruby:2.2 ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) -REQUIRED_USE=|| ( ruby_targets_ruby20 ruby_targets_ruby21 ruby_targets_ruby22 ) +RDEPEND=ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby22? ( dev-lang/ruby:2.2 ) ruby_targets_ruby23? ( dev-lang/ruby:2.3 ) ruby_targets_ruby20? ( virtual/rubygems[ruby_targets_ruby20] ) ruby_targets_ruby21? ( virtual/rubygems[ruby_targets_ruby21] ) ruby_targets_ruby22? ( virtual/rubygems[ruby_targets_ruby22] ) ruby_targets_ruby23? ( virtual/rubygems[ruby_targets_ruby23] ) +REQUIRED_USE=|| ( ruby_targets_ruby20 ruby_targets_ruby21 ruby_targets_ruby22 ruby_targets_ruby23 ) SLOT=0 SRC_URI=mirror://rubygems/cucumber-wire-0.0.1.gem _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 java-utils-2 9a25f292ff66f8c2c00100ac0b15c54f multilib d062ae4ba2fc40a19c11de2ad89b6616 ruby-fakegem 836f858624840907bbb6ae6f2c881cb7 ruby-ng 3b6431b487e69b5070a45ea20d1c4c6c ruby-utils 2f896785ed65442d7e84ab5f5eef3bd3 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 versionator 99ae9d758cbe7cfed19170e7d48f5a9c -_md5_=c179b7b547030030cd8335239307bffa +_md5_=ea1be2b0cde79b3bee6580e3969bb639 diff --git a/metadata/md5-cache/dev-vcs/git-remote-hg-0.3 b/metadata/md5-cache/dev-vcs/git-remote-hg-0.3 index 793cf2ba783a..9a632cc1d96f 100644 --- a/metadata/md5-cache/dev-vcs/git-remote-hg-0.3 +++ b/metadata/md5-cache/dev-vcs/git-remote-hg-0.3 @@ -1,5 +1,5 @@ DEFINED_PHASES=install -DEPEND=dev-vcs/git dev-vcs/mercurial +DEPEND=dev-vcs/git dev-vcs/mercurial app-text/asciidoc DESCRIPTION=Semi-official Mercurial bridge from Git project EAPI=6 HOMEPAGE=https://github.com/felipec/git-remote-hg @@ -9,4 +9,4 @@ RDEPEND=dev-vcs/git dev-vcs/mercurial RESTRICT=test SLOT=0 SRC_URI=https://github.com/felipec/git-remote-hg/archive/v0.3.tar.gz -> git-remote-hg-0.3.tar.gz -_md5_=714a00c1d8b2b2fe9a7992767c85f150 +_md5_=fc31cacae0bae5c141b473a83c1b0117 diff --git a/metadata/md5-cache/dev-vcs/mercurial-3.9.1 b/metadata/md5-cache/dev-vcs/mercurial-3.9.1 new file mode 100644 index 000000000000..f0983175ecc0 --- /dev/null +++ b/metadata/md5-cache/dev-vcs/mercurial-3.9.1 @@ -0,0 +1,14 @@ +DEFINED_PHASES=compile configure install postinst postrm prepare test +DEPEND=emacs? ( virtual/emacs ) test? ( app-arch/unzip dev-python/pygments[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[threads] ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] +DESCRIPTION=Scalable distributed SCM +EAPI=6 +HOMEPAGE=https://www.mercurial-scm.org/ +IUSE=bugzilla emacs gpg test tk python_targets_python2_7 +KEYWORDS=~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~sparc ~x86 ~ppc-aix ~amd64-fbsd ~x86-fbsd ~x64-freebsd ~x86-interix ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris +LICENSE=GPL-2 +RDEPEND=bugzilla? ( dev-python/mysql-python[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] ) gpg? ( app-crypt/gnupg ) tk? ( dev-lang/tk ) app-misc/ca-certificates python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[threads] ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] +REQUIRED_USE=|| ( python_targets_python2_7 ) +SLOT=0 +SRC_URI=https://www.mercurial-scm.org/release/mercurial-3.9.1.tar.gz +_eclasses_=bash-completion-r1 acf715fa09463f043fbfdc1640f3fb85 distutils-r1 674dae153419b2200ae54e879cc65b57 elisp-common 9f56c4e9bf1282dbfc2a5a09e1124e74 eutils b83a2420b796f7c6eff682679d08fe25 flag-o-matic 8632fcd33a047954f007dee9a137bdcc multibuild 742139c87a9fa3766f0c2b155e5522bf multilib d062ae4ba2fc40a19c11de2ad89b6616 multiprocessing e32940a7b2a9992ad217eccddb84d548 python-r1 0f6937650a475d673baa5d0c8c0b37b3 python-utils-r1 c0ed2a2f233d3af6dd556048695dc5cb toolchain-funcs 6198c04daba0e1307bd844df7d37f423 xdg-utils e2b2bd56125ce8cf59ce30c642b59d48 +_md5_=585c2cfd868ecbcbbf5dc045abb57167 diff --git a/metadata/md5-cache/games-kids/crayon-physics-55-r1 b/metadata/md5-cache/games-kids/crayon-physics-55-r1 index 7e9a66796280..af9bc6499cad 100644 --- a/metadata/md5-cache/games-kids/crayon-physics-55-r1 +++ b/metadata/md5-cache/games-kids/crayon-physics-55-r1 @@ -11,4 +11,4 @@ RESTRICT=bindist fetch splitdebug SLOT=0 SRC_URI=crayon_physics_deluxe-linux-release55.tar.gz _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 gnome2-utils c6dcdf3a2c22b578b16adb945dc85c35 multilib d062ae4ba2fc40a19c11de2ad89b6616 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 xdg-utils e2b2bd56125ce8cf59ce30c642b59d48 -_md5_=abaf8c28539bcd46e604b526015d3d78 +_md5_=4378d2f511b761f35c02afbd76b8dee4 diff --git a/metadata/md5-cache/kde-frameworks/extra-cmake-modules-5.25.0 b/metadata/md5-cache/kde-frameworks/extra-cmake-modules-5.25.0 index b1867dda9aa4..4c5e6d509e97 100644 --- a/metadata/md5-cache/kde-frameworks/extra-cmake-modules-5.25.0 +++ b/metadata/md5-cache/kde-frameworks/extra-cmake-modules-5.25.0 @@ -1,5 +1,5 @@ DEFINED_PHASES=compile configure install postinst postrm preinst prepare setup test unpack -DEPEND=>=dev-util/cmake-2.8.12 doc? ( || ( dev-lang/python:3.4 >=dev-lang/python-3.3.2-r2:3.3 >=dev-lang/python-2.7.5-r2:2.7 ) || ( ( dev-lang/python:3.4 dev-python/sphinx[python_targets_python3_4(-),python_single_target_python3_4(+)] ) ( >=dev-lang/python-3.3.2-r2:3.3 dev-python/sphinx[python_targets_python3_3(-),python_single_target_python3_3(+)] ) ( >=dev-lang/python-2.7.5-r2:2.7 dev-python/sphinx[python_targets_python2_7(-),python_single_target_python2_7(+)] ) ) ) test? ( >=dev-qt/qtcore-5.6.1:5 >=dev-qt/linguist-tools-5.6.1:5 ) sys-devel/make >=dev-util/cmake-2.8.12 >=sys-apps/sed-4 dev-util/desktop-file-utils x11-misc/shared-mime-info dev-util/desktop-file-utils app-arch/xz-utils +DEPEND=>=dev-util/cmake-2.8.12 doc? ( || ( dev-lang/python:3.5 dev-lang/python:3.4 >=dev-lang/python-3.3.2-r2:3.3 >=dev-lang/python-2.7.5-r2:2.7 ) || ( ( dev-lang/python:3.5 dev-python/sphinx[python_targets_python3_5(-),python_single_target_python3_5(+)] ) ( dev-lang/python:3.4 dev-python/sphinx[python_targets_python3_4(-),python_single_target_python3_4(+)] ) ( >=dev-lang/python-3.3.2-r2:3.3 dev-python/sphinx[python_targets_python3_3(-),python_single_target_python3_3(+)] ) ( >=dev-lang/python-2.7.5-r2:2.7 dev-python/sphinx[python_targets_python2_7(-),python_single_target_python2_7(+)] ) ) ) test? ( >=dev-qt/qtcore-5.6.1:5 >=dev-qt/linguist-tools-5.6.1:5 ) sys-devel/make >=dev-util/cmake-2.8.12 >=sys-apps/sed-4 dev-util/desktop-file-utils x11-misc/shared-mime-info dev-util/desktop-file-utils app-arch/xz-utils DESCRIPTION=Extra modules and scripts for CMake EAPI=6 HOMEPAGE=https://projects.kde.org/projects/kdesupport/extra-cmake-modules @@ -10,4 +10,4 @@ RDEPEND=app-arch/libarchive[bzip2] SLOT=5/5.25 SRC_URI=mirror://kde/stable/frameworks/5.25/extra-cmake-modules-5.25.0.tar.xz _eclasses_=cmake-utils f3d38665b0a86e08ba3a5473cdbfafd3 eutils b83a2420b796f7c6eff682679d08fe25 flag-o-matic 8632fcd33a047954f007dee9a137bdcc gnome2-utils c6dcdf3a2c22b578b16adb945dc85c35 kde5 e93658f249f8a4533bec25fd7b32155c kde5-functions 88f6106f109af6607cdcec5d3fa5ce69 multilib d062ae4ba2fc40a19c11de2ad89b6616 python-any-r1 1c20f9b800324335a8e3b137363362e8 python-utils-r1 c0ed2a2f233d3af6dd556048695dc5cb toolchain-funcs 6198c04daba0e1307bd844df7d37f423 versionator 99ae9d758cbe7cfed19170e7d48f5a9c virtualx 86c9305a59b3e0459e7fbef3a5f30b96 xdg a5c4c5ce4f5ce9a2e777f5d9a40a8723 xdg-utils e2b2bd56125ce8cf59ce30c642b59d48 -_md5_=d3bf5604b199e3cc92e778bedc75aadc +_md5_=bcf8b277b5c2a334efe84412e3017ac0 diff --git a/metadata/md5-cache/mail-client/mutt-1.7.0 b/metadata/md5-cache/mail-client/mutt-1.7.0 new file mode 100644 index 000000000000..b64e40795d2f --- /dev/null +++ b/metadata/md5-cache/mail-client/mutt-1.7.0 @@ -0,0 +1,13 @@ +DEFINED_PHASES=configure install postinst prepare +DEPEND=app-misc/mime-types nls? ( virtual/libintl ) tokyocabinet? ( dev-db/tokyocabinet ) !tokyocabinet? ( qdbm? ( dev-db/qdbm ) !qdbm? ( gdbm? ( sys-libs/gdbm ) !gdbm? ( berkdb? ( >=sys-libs/db-4 ) ) ) ) imap? ( gnutls? ( >=net-libs/gnutls-1.0.17 ) !gnutls? ( ssl? ( !libressl? ( >=dev-libs/openssl-0.9.6:0 ) libressl? ( dev-libs/libressl ) ) ) sasl? ( >=dev-libs/cyrus-sasl-2 ) ) kerberos? ( virtual/krb5 ) pop? ( gnutls? ( >=net-libs/gnutls-1.0.17 ) !gnutls? ( ssl? ( !libressl? ( >=dev-libs/openssl-0.9.6:0 ) libressl? ( dev-libs/libressl ) ) ) sasl? ( >=dev-libs/cyrus-sasl-2 ) ) smtp? ( gnutls? ( >=net-libs/gnutls-1.0.17 ) !gnutls? ( ssl? ( !libressl? ( >=dev-libs/openssl-0.9.6:0 ) libressl? ( dev-libs/libressl ) ) ) sasl? ( >=dev-libs/cyrus-sasl-2 ) ) idn? ( net-dns/libidn ) gpg? ( >=app-crypt/gpgme-0.9.0 ) smime? ( !libressl? ( >=dev-libs/openssl-0.9.6:0 ) libressl? ( dev-libs/libressl ) ) notmuch? ( net-mail/notmuch ) slang? ( sys-libs/slang ) !slang? ( >=sys-libs/ncurses-5.2:0 ) net-mail/mailbase doc? ( dev-libs/libxml2 dev-libs/libxslt app-text/docbook-xsl-stylesheets || ( www-client/lynx www-client/w3m www-client/elinks ) ) !=sys-devel/automake-1.15:1.15 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 +DESCRIPTION=A small but very powerful text-based mail client +EAPI=6 +HOMEPAGE=http://www.mutt.org/ +IUSE=berkdb crypt debug doc gdbm gnutls gpg idn imap kerberos libressl mbox nls nntp notmuch pop qdbm sasl selinux sidebar slang smime smtp ssl tokyocabinet +KEYWORDS=~alpha ~amd64 ~x86 ~x64-freebsd ~x86-freebsd ~x86-interix ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris +LICENSE=GPL-2 +RDEPEND=app-misc/mime-types nls? ( virtual/libintl ) tokyocabinet? ( dev-db/tokyocabinet ) !tokyocabinet? ( qdbm? ( dev-db/qdbm ) !qdbm? ( gdbm? ( sys-libs/gdbm ) !gdbm? ( berkdb? ( >=sys-libs/db-4 ) ) ) ) imap? ( gnutls? ( >=net-libs/gnutls-1.0.17 ) !gnutls? ( ssl? ( !libressl? ( >=dev-libs/openssl-0.9.6:0 ) libressl? ( dev-libs/libressl ) ) ) sasl? ( >=dev-libs/cyrus-sasl-2 ) ) kerberos? ( virtual/krb5 ) pop? ( gnutls? ( >=net-libs/gnutls-1.0.17 ) !gnutls? ( ssl? ( !libressl? ( >=dev-libs/openssl-0.9.6:0 ) libressl? ( dev-libs/libressl ) ) ) sasl? ( >=dev-libs/cyrus-sasl-2 ) ) smtp? ( gnutls? ( >=net-libs/gnutls-1.0.17 ) !gnutls? ( ssl? ( !libressl? ( >=dev-libs/openssl-0.9.6:0 ) libressl? ( dev-libs/libressl ) ) ) sasl? ( >=dev-libs/cyrus-sasl-2 ) ) idn? ( net-dns/libidn ) gpg? ( >=app-crypt/gpgme-0.9.0 ) smime? ( !libressl? ( >=dev-libs/openssl-0.9.6:0 ) libressl? ( dev-libs/libressl ) ) notmuch? ( net-mail/notmuch ) slang? ( sys-libs/slang ) !slang? ( >=sys-libs/ncurses-5.2:0 ) selinux? ( sec-policy/selinux-mutt ) +SLOT=0 +SRC_URI=ftp://ftp.mutt.org/pub/mutt/mutt-1.7.0.tar.gz https://bitbucket.org/mutt/mutt/downloads/mutt-1.7.0.tar.gz https://dev.gentoo.org/~grobian/distfiles/mutt-gentoo-1.7.0-patches-r0.tar.xz +_eclasses_=autotools 07e71b3b5690738ef7e8bc097077e00c eutils b83a2420b796f7c6eff682679d08fe25 flag-o-matic 8632fcd33a047954f007dee9a137bdcc libtool 4890219c51da247200223277f993e054 multilib d062ae4ba2fc40a19c11de2ad89b6616 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=7bbb2fc73dd926db936df5db102924a9 diff --git a/metadata/md5-cache/net-analyzer/wireshark-2.2.0_rc1 b/metadata/md5-cache/net-analyzer/wireshark-2.2.0_rc2 similarity index 98% rename from metadata/md5-cache/net-analyzer/wireshark-2.2.0_rc1 rename to metadata/md5-cache/net-analyzer/wireshark-2.2.0_rc2 index b56ac932d33c..3838c5ae3bb7 100644 --- a/metadata/md5-cache/net-analyzer/wireshark-2.2.0_rc1 +++ b/metadata/md5-cache/net-analyzer/wireshark-2.2.0_rc2 @@ -8,7 +8,7 @@ KEYWORDS=~alpha ~amd64 ~arm ~hppa ~ia64 ~ppc ~ppc64 ~sparc ~x86 ~x86-fbsd LICENSE=GPL-2 RDEPEND=>=dev-libs/glib-2.14:2 netlink? ( dev-libs/libnl:3 ) adns? ( >=net-dns/c-ares-1.5 ) crypt? ( dev-libs/libgcrypt:0 ) caps? ( sys-libs/libcap ) geoip? ( dev-libs/geoip ) gtk? ( x11-libs/gdk-pixbuf x11-libs/gtk+:3 x11-libs/pango x11-misc/xdg-utils ) kerberos? ( virtual/krb5 ) libssh? ( >=net-libs/libssh-0.6 ) lua? ( >=dev-lang/lua-5.1:* ) pcap? ( net-libs/libpcap ) portaudio? ( media-libs/portaudio ) qt4? ( dev-qt/qtcore:4 dev-qt/qtgui:4[accessibility] x11-misc/xdg-utils ) qt5? ( dev-qt/qtcore:5 dev-qt/qtgui:5 dev-qt/qtmultimedia:5 dev-qt/qtprintsupport:5 dev-qt/qtwidgets:5 x11-misc/xdg-utils ) sbc? ( media-libs/sbc ) smi? ( net-libs/libsmi ) ssl? ( net-libs/gnutls:= ) zlib? ( sys-libs/zlib !=sys-libs/zlib-1.2.4 ) gtk? ( virtual/freedesktop-icon-theme ) qt4? ( virtual/freedesktop-icon-theme ) qt5? ( virtual/freedesktop-icon-theme ) selinux? ( sec-policy/selinux-wireshark ) REQUIRED_USE=?? ( qt4 qt5 ) ciscodump? ( libssh ) sshdump? ( libssh ) ssl? ( crypt ) -SLOT=0/2.2.0_rc1 -SRC_URI=http://www.wireshark.org/download/src/all-versions/wireshark-2.2.0rc1.tar.bz2 +SLOT=0/2.2.0_rc2 +SRC_URI=http://www.wireshark.org/download/src/all-versions/wireshark-2.2.0rc2.tar.bz2 _eclasses_=autotools 07e71b3b5690738ef7e8bc097077e00c base 3fe4f8980633fd7bc69e9887209ba2fe eutils b83a2420b796f7c6eff682679d08fe25 fcaps 6a1091a98b1dde01cc26ab3252da1a9b flag-o-matic 8632fcd33a047954f007dee9a137bdcc libtool 4890219c51da247200223277f993e054 multilib d062ae4ba2fc40a19c11de2ad89b6616 qmake-utils 0a242e7177789b0028b4045f336dd4db qt4-r2 d6c113024bb3086a1facc65cd338930e toolchain-funcs 6198c04daba0e1307bd844df7d37f423 user 80aaa71614ced86f02ee1a513821dc87 _md5_=f09fd73a74b33e6213dd97578b1b9be7 diff --git a/metadata/md5-cache/net-libs/libnet-1.2_rc3-r1 b/metadata/md5-cache/net-libs/libnet-1.2_rc3-r1 index dc63ae1285db..349f839e25b6 100644 --- a/metadata/md5-cache/net-libs/libnet-1.2_rc3-r1 +++ b/metadata/md5-cache/net-libs/libnet-1.2_rc3-r1 @@ -4,9 +4,9 @@ DESCRIPTION=library providing an API for commonly used low-level network functio EAPI=6 HOMEPAGE=http://libnet-dev.sourceforge.net/ IUSE=doc static-libs -KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~x86-fbsd ~x86-freebsd ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos +KEYWORDS=~alpha ~amd64 arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~x86-fbsd ~x86-freebsd ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos LICENSE=BSD BSD-2 HPND SLOT=1.1 SRC_URI=mirror://sourceforge/project/libnet-dev/libnet-1.2-rc3.tar.gz _eclasses_=autotools 07e71b3b5690738ef7e8bc097077e00c eutils b83a2420b796f7c6eff682679d08fe25 libtool 4890219c51da247200223277f993e054 multilib d062ae4ba2fc40a19c11de2ad89b6616 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=27073be361acae3ab4ca2594d5377d42 +_md5_=da4ad20499d0dd35fa34000b3f579690 diff --git a/metadata/md5-cache/net-misc/spiped-1.5.0-r2 b/metadata/md5-cache/net-misc/spiped-1.5.0-r2 new file mode 100644 index 000000000000..f824875eb9cc --- /dev/null +++ b/metadata/md5-cache/net-misc/spiped-1.5.0-r2 @@ -0,0 +1,11 @@ +DEFINED_PHASES=install postinst +DEPEND=dev-libs/openssl:* +DESCRIPTION=secure pipe daemon +EAPI=6 +HOMEPAGE=http://www.tarsnap.com/spiped.html +KEYWORDS=~amd64 ~x86 +LICENSE=BSD +RDEPEND=dev-libs/openssl:* !net-mail/qlogtools +SLOT=0 +SRC_URI=http://www.tarsnap.com/spiped/spiped-1.5.0.tgz +_md5_=cae1ca1bab24ca79ab48c1a3b5632d08 diff --git a/metadata/md5-cache/net-print/hplip-plugin-3.16.8 b/metadata/md5-cache/net-print/hplip-plugin-3.16.8 new file mode 100644 index 000000000000..aa3ae1d7a893 --- /dev/null +++ b/metadata/md5-cache/net-print/hplip-plugin-3.16.8 @@ -0,0 +1,13 @@ +DEFINED_PHASES=install unpack +DEPEND=virtual/pkgconfig +DESCRIPTION=Proprietary plugins and firmware for HPLIP +EAPI=6 +HOMEPAGE=http://hplipopensource.com/hplip-web/index.html +KEYWORDS=~amd64 ~x86 +LICENSE=hplip-plugin +RDEPEND=~net-print/hplip-3.16.8 virtual/udev +RESTRICT=mirror +SLOT=0 +SRC_URI=http://www.openprinting.org/download/printdriver/auxfiles/HP/plugins/hplip-3.16.8-plugin.run +_eclasses_=multilib d062ae4ba2fc40a19c11de2ad89b6616 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 udev 73058269b3e70e34e084fa3981282338 unpacker 45d07319df5f40ee6af58418b0f930be +_md5_=40eff63d1fb3e879d88a7cb7afe365ce diff --git a/metadata/md5-cache/net-proxy/shadowsocks-libev-2.4.3-r2 b/metadata/md5-cache/net-proxy/shadowsocks-libev-2.4.3-r2 index 97e433df71f2..e7fa20b8aef5 100644 --- a/metadata/md5-cache/net-proxy/shadowsocks-libev-2.4.3-r2 +++ b/metadata/md5-cache/net-proxy/shadowsocks-libev-2.4.3-r2 @@ -1,6 +1,6 @@ DEFINED_PHASES=configure install setup DEPEND=openssl? ( dev-libs/openssl:= ) polarssl? ( net-libs/polarssl ) shadowsocks-libev-2.4.3.tar.gz _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 systemd 3165c885f3c71ffae7a867d931fb0e07 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=fd67e0006a7dbfa2abc68829beeb0ff4 +_md5_=e113135e0d98b78c5ca2cb3e9ad808a6 diff --git a/metadata/md5-cache/net-proxy/shadowsocks-libev-2.4.5 b/metadata/md5-cache/net-proxy/shadowsocks-libev-2.4.5 index 74334dcbf12b..b8f3dc964c54 100644 --- a/metadata/md5-cache/net-proxy/shadowsocks-libev-2.4.5 +++ b/metadata/md5-cache/net-proxy/shadowsocks-libev-2.4.5 @@ -1,6 +1,6 @@ DEFINED_PHASES=configure install setup DEPEND=openssl? ( dev-libs/openssl:= ) polarssl? ( net-libs/polarssl ) shadowsocks-libev-2.4.5.tar.gz _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 systemd 3165c885f3c71ffae7a867d931fb0e07 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=fd67e0006a7dbfa2abc68829beeb0ff4 +_md5_=e113135e0d98b78c5ca2cb3e9ad808a6 diff --git a/metadata/md5-cache/net-proxy/shadowsocks-libev-2.4.7-r1 b/metadata/md5-cache/net-proxy/shadowsocks-libev-2.4.7-r1 index 391462c4658d..988d4f8312c3 100644 --- a/metadata/md5-cache/net-proxy/shadowsocks-libev-2.4.7-r1 +++ b/metadata/md5-cache/net-proxy/shadowsocks-libev-2.4.7-r1 @@ -1,6 +1,6 @@ DEFINED_PHASES=configure install setup DEPEND=openssl? ( dev-libs/openssl:= ) polarssl? ( net-libs/polarssl ) shadowsocks-libev-2.4.7.tar.gz _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 systemd 3165c885f3c71ffae7a867d931fb0e07 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=3119284d4bf09c1c298b96f530d3ed5d +_md5_=433a751d9699d84430def96272345819 diff --git a/metadata/md5-cache/ros-meta/audio_common-0.3.1 b/metadata/md5-cache/ros-meta/audio_common-0.3.1 new file mode 100644 index 000000000000..d1cfa0fba5b1 --- /dev/null +++ b/metadata/md5-cache/ros-meta/audio_common-0.3.1 @@ -0,0 +1,13 @@ +DEFINED_PHASES=compile configure install prepare test +DEPEND=dev-ros/audio_capture dev-ros/audio_common_msgs dev-ros/audio_play dev-ros/sound_play sys-devel/make >=dev-util/cmake-2.8.12 dev-util/catkin dev-python/empy +DESCRIPTION=Common code for working with audio in ROS +EAPI=5 +HOMEPAGE=http://wiki.ros.org/audio_common +IUSE=test +KEYWORDS=~amd64 ~arm +LICENSE=BSD +RDEPEND=dev-ros/audio_capture dev-ros/audio_common_msgs dev-ros/audio_play dev-ros/sound_play dev-util/catkin dev-python/empy +SLOT=0 +SRC_URI=https://github.com/ros-drivers/audio_common/archive/0.3.1.tar.gz -> audio_common-0.3.1.tar.gz +_eclasses_=cmake-utils f3d38665b0a86e08ba3a5473cdbfafd3 eutils b83a2420b796f7c6eff682679d08fe25 flag-o-matic 8632fcd33a047954f007dee9a137bdcc multilib d062ae4ba2fc40a19c11de2ad89b6616 ros-catkin 8b7e3d7128bd81dfe56a947e63201e78 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 versionator 99ae9d758cbe7cfed19170e7d48f5a9c +_md5_=3622fa7ac3df0cd6fd7190749f62758a diff --git a/metadata/md5-cache/sci-astronomy/montage-4.1 b/metadata/md5-cache/sci-astronomy/montage-4.1 index a61981007258..1371237712ef 100644 --- a/metadata/md5-cache/sci-astronomy/montage-4.1 +++ b/metadata/md5-cache/sci-astronomy/montage-4.1 @@ -10,4 +10,4 @@ RDEPEND=media-libs/freetype:2= sci-astronomy/wcstools:0= sci-libs/cfitsio:0= vir SLOT=0 SRC_URI=https://github.com/Caltech-IPAC/Montage/archive/4.1.tar.gz -> montage-4.1.tar.gz _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=4152d3c7b9636e6fc9f20ace72bb5f12 +_md5_=cd2bc56b77dac75edb02ca99197c132e diff --git a/metadata/md5-cache/sec-policy/selinux-abrt-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-abrt-2.20151208-r4 index 5fba80740cab..fe863e2c3f08 100644 --- a/metadata/md5-cache/sec-policy/selinux-abrt-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-abrt-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for abrt EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=48549a94bf363230d7bb17ebf7d6def6 +_md5_=650e57b7a044cdca7bbf987a03588428 diff --git a/metadata/md5-cache/sec-policy/selinux-abrt-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-abrt-2.20151208-r5 new file mode 100644 index 000000000000..ebfbae48c77d --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-abrt-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for abrt +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=48549a94bf363230d7bb17ebf7d6def6 diff --git a/metadata/md5-cache/sec-policy/selinux-accountsd-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-accountsd-2.20151208-r4 index 8051faf6e7c6..4c9bdca7666f 100644 --- a/metadata/md5-cache/sec-policy/selinux-accountsd-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-accountsd-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/se DESCRIPTION=SELinux policy for accountsd EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=070d7c3e5e1580bae5b5d788e11e3320 +_md5_=349dce67bbb911ea9626c9fe1c0e081a diff --git a/metadata/md5-cache/sec-policy/selinux-accountsd-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-accountsd-2.20151208-r5 new file mode 100644 index 000000000000..2b8e3be41ec3 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-accountsd-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for accountsd +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=070d7c3e5e1580bae5b5d788e11e3320 diff --git a/metadata/md5-cache/sec-policy/selinux-acct-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-acct-2.20151208-r4 index c5a6655d0117..c905b3d66d5c 100644 --- a/metadata/md5-cache/sec-policy/selinux-acct-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-acct-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for acct EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=e6dbb0cd2940e147ea2c2b4da93fc9c5 +_md5_=a46f4287e549a89ff2800707b484c667 diff --git a/metadata/md5-cache/sec-policy/selinux-acct-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-acct-2.20151208-r5 new file mode 100644 index 000000000000..ab902477f258 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-acct-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for acct +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=e6dbb0cd2940e147ea2c2b4da93fc9c5 diff --git a/metadata/md5-cache/sec-policy/selinux-ada-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-ada-2.20151208-r4 index 02837b7da6f2..145066158648 100644 --- a/metadata/md5-cache/sec-policy/selinux-ada-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-ada-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for ada EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=5d4c609ca8327547b2efc8899289605a +_md5_=7a1325e8120f712799d09b25e2ea8760 diff --git a/metadata/md5-cache/sec-policy/selinux-ada-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-ada-2.20151208-r5 new file mode 100644 index 000000000000..4e27e8ac2a23 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-ada-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for ada +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=5d4c609ca8327547b2efc8899289605a diff --git a/metadata/md5-cache/sec-policy/selinux-afs-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-afs-2.20151208-r4 index ea0aafd6e6d4..ce1e1a88c2f2 100644 --- a/metadata/md5-cache/sec-policy/selinux-afs-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-afs-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for afs EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=7b745016f4064000bf343db868b6f023 +_md5_=57d892698ebe37f534083f2b87dce36f diff --git a/metadata/md5-cache/sec-policy/selinux-afs-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-afs-2.20151208-r5 new file mode 100644 index 000000000000..325c550c3c69 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-afs-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for afs +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=7b745016f4064000bf343db868b6f023 diff --git a/metadata/md5-cache/sec-policy/selinux-aide-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-aide-2.20151208-r4 index 48608679d174..6f46e04dd048 100644 --- a/metadata/md5-cache/sec-policy/selinux-aide-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-aide-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for aide EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=be417c3bcc583721ff8ee9d078787c90 +_md5_=011b0f81517624d47a5cacf84220b09a diff --git a/metadata/md5-cache/sec-policy/selinux-aide-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-aide-2.20151208-r5 new file mode 100644 index 000000000000..6ee3b00b5797 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-aide-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for aide +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=be417c3bcc583721ff8ee9d078787c90 diff --git a/metadata/md5-cache/sec-policy/selinux-alsa-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-alsa-2.20151208-r4 index 7ce261d3597d..a2b590a5f7f6 100644 --- a/metadata/md5-cache/sec-policy/selinux-alsa-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-alsa-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for alsa EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=f3a82c3f8723620fca36236cc3abed51 +_md5_=458dea004f9a8e45a3ca525a9457b937 diff --git a/metadata/md5-cache/sec-policy/selinux-alsa-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-alsa-2.20151208-r5 new file mode 100644 index 000000000000..4af1fc46b319 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-alsa-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for alsa +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=f3a82c3f8723620fca36236cc3abed51 diff --git a/metadata/md5-cache/sec-policy/selinux-amanda-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-amanda-2.20151208-r4 index de17e5448b72..f889bc2d980f 100644 --- a/metadata/md5-cache/sec-policy/selinux-amanda-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-amanda-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/s DESCRIPTION=SELinux policy for amanda EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=f0c3b5c5f0f6b651eb8ae71cddebdc30 +_md5_=6ece458b09e7052d1242c6d8327a3054 diff --git a/metadata/md5-cache/sec-policy/selinux-amanda-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-amanda-2.20151208-r5 new file mode 100644 index 000000000000..47beae2cf4ec --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-amanda-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for amanda +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=f0c3b5c5f0f6b651eb8ae71cddebdc30 diff --git a/metadata/md5-cache/sec-policy/selinux-amavis-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-amavis-2.20151208-r4 index 02517cba3e4e..d65d6d8a128b 100644 --- a/metadata/md5-cache/sec-policy/selinux-amavis-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-amavis-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for amavis EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=52818e183977c9fb9f2f718c5ee6b21e +_md5_=7865141a7df3b43f4501c44e6fa75864 diff --git a/metadata/md5-cache/sec-policy/selinux-amavis-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-amavis-2.20151208-r5 new file mode 100644 index 000000000000..0c8cf3f2c09e --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-amavis-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for amavis +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=52818e183977c9fb9f2f718c5ee6b21e diff --git a/metadata/md5-cache/sec-policy/selinux-android-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-android-2.20151208-r4 index 668e818fc066..aa01f3b9456d 100644 --- a/metadata/md5-cache/sec-policy/selinux-android-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-android-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-java sec-policy/selinux-xserver >=sys-apps/policycoreu DESCRIPTION=SELinux policy for android EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-java sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=405372821b3134134fbe4b54a182289d +_md5_=8822625df3e68703abda32321b390252 diff --git a/metadata/md5-cache/sec-policy/selinux-android-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-android-2.20151208-r5 new file mode 100644 index 000000000000..03820ba45c9c --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-android-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-java sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for android +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-java sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=405372821b3134134fbe4b54a182289d diff --git a/metadata/md5-cache/sec-policy/selinux-apache-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-apache-2.20151208-r4 index 298ee358798c..c950ddbe582d 100644 --- a/metadata/md5-cache/sec-policy/selinux-apache-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-apache-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-kerberos >=sys-apps/policycoreutils-2.0.82 >=sec-polic DESCRIPTION=SELinux policy for apache EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-kerberos >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=68fba94adca5648824bb94613145302a +_md5_=26ac82b388db69ee33592be0a7ecd735 diff --git a/metadata/md5-cache/sec-policy/selinux-apache-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-apache-2.20151208-r5 new file mode 100644 index 000000000000..1292bb340c0b --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-apache-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-kerberos >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for apache +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-kerberos >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=68fba94adca5648824bb94613145302a diff --git a/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20151208-r4 index d88417acc2f4..ce7efbc61524 100644 --- a/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/ DESCRIPTION=SELinux policy for apcupsd EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=39ee3c3ab7a749041bef199eeef9ba3a +_md5_=e8a4ee1a26d0aaca7fb6ede365c0b148 diff --git a/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20151208-r5 new file mode 100644 index 000000000000..558453ca5787 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-apcupsd-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for apcupsd +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=39ee3c3ab7a749041bef199eeef9ba3a diff --git a/metadata/md5-cache/sec-policy/selinux-apm-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-apm-2.20151208-r4 index 464af443b15e..cbe4eda37e3f 100644 --- a/metadata/md5-cache/sec-policy/selinux-apm-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-apm-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for apm EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=03759c6f794b6f7083d9b1224e785f1f +_md5_=bb7b3d090f6115d55310910b6ad15776 diff --git a/metadata/md5-cache/sec-policy/selinux-apm-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-apm-2.20151208-r5 new file mode 100644 index 000000000000..fcbf30997976 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-apm-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for apm +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=03759c6f794b6f7083d9b1224e785f1f diff --git a/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20151208-r4 index ed4389b0ba08..efaa7fa331bb 100644 --- a/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for arpwatch EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=7ed708a1847b26201961bea962bdccaf +_md5_=28ab75478b88c0514c8badb336bccdae diff --git a/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20151208-r5 new file mode 100644 index 000000000000..abd39ebc2b0c --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-arpwatch-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for arpwatch +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=7ed708a1847b26201961bea962bdccaf diff --git a/metadata/md5-cache/sec-policy/selinux-asterisk-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-asterisk-2.20151208-r4 index 2866071fda74..47b381933071 100644 --- a/metadata/md5-cache/sec-policy/selinux-asterisk-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-asterisk-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for asterisk EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=ef9da16633f51144a99559b1c70c06f1 +_md5_=a71719e371a634c39f5e25468fbe3792 diff --git a/metadata/md5-cache/sec-policy/selinux-asterisk-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-asterisk-2.20151208-r5 new file mode 100644 index 000000000000..5e8dea7163f8 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-asterisk-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for asterisk +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=ef9da16633f51144a99559b1c70c06f1 diff --git a/metadata/md5-cache/sec-policy/selinux-at-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-at-2.20151208-r4 index 5f77869df69b..6bda6737e17e 100644 --- a/metadata/md5-cache/sec-policy/selinux-at-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-at-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for at EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=824b9e0efbca20a1d04e0eca7cd77983 +_md5_=ec7b5aecd5a5f8bbd13bcc534be82a5d diff --git a/metadata/md5-cache/sec-policy/selinux-at-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-at-2.20151208-r5 new file mode 100644 index 000000000000..2f634a4f696b --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-at-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for at +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=824b9e0efbca20a1d04e0eca7cd77983 diff --git a/metadata/md5-cache/sec-policy/selinux-automount-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-automount-2.20151208-r4 index f691d15d17db..1367f2f59faf 100644 --- a/metadata/md5-cache/sec-policy/selinux-automount-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-automount-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for automount EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=9a106f58231321dce3f353379da6128e +_md5_=2604f7d1b00f88d383d86e35d6647e2a diff --git a/metadata/md5-cache/sec-policy/selinux-automount-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-automount-2.20151208-r5 new file mode 100644 index 000000000000..b5fba9192e01 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-automount-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for automount +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=9a106f58231321dce3f353379da6128e diff --git a/metadata/md5-cache/sec-policy/selinux-avahi-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-avahi-2.20151208-r4 index 0a813dd911a9..64d13e74ebcf 100644 --- a/metadata/md5-cache/sec-policy/selinux-avahi-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-avahi-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for avahi EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=a9bdb4f6326e94f4c8be2958f5bda652 +_md5_=77a6998bc39056018a672d27cec2d1fb diff --git a/metadata/md5-cache/sec-policy/selinux-avahi-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-avahi-2.20151208-r5 new file mode 100644 index 000000000000..827182cae355 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-avahi-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for avahi +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=a9bdb4f6326e94f4c8be2958f5bda652 diff --git a/metadata/md5-cache/sec-policy/selinux-awstats-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-awstats-2.20151208-r4 index 26a9c5c4b950..97abfd3b321d 100644 --- a/metadata/md5-cache/sec-policy/selinux-awstats-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-awstats-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/ DESCRIPTION=SELinux policy for awstats EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=37d5a88843ef06cc5bef111cdba6c346 +_md5_=0e62fb540aa08b4933afce7a85999710 diff --git a/metadata/md5-cache/sec-policy/selinux-awstats-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-awstats-2.20151208-r5 new file mode 100644 index 000000000000..de9550b0943a --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-awstats-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for awstats +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=37d5a88843ef06cc5bef111cdba6c346 diff --git a/metadata/md5-cache/sec-policy/selinux-backup-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-backup-2.20151208-r4 index 6350d95937fd..0ab916b22a06 100644 --- a/metadata/md5-cache/sec-policy/selinux-backup-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-backup-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for generic backup apps EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=7f6c464356574f1d9b78ad0865133193 +_md5_=2230e2587581e223a567760b4e662b71 diff --git a/metadata/md5-cache/sec-policy/selinux-backup-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-backup-2.20151208-r5 new file mode 100644 index 000000000000..8a75a8d08fff --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-backup-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for generic backup apps +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=7f6c464356574f1d9b78ad0865133193 diff --git a/metadata/md5-cache/sec-policy/selinux-bacula-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-bacula-2.20151208-r4 index 1d3f56827b76..559297649640 100644 --- a/metadata/md5-cache/sec-policy/selinux-bacula-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-bacula-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for bacula EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=a534a101849ff990adde801fd1edef14 +_md5_=e0a80d81c5cdd4f655b0cf1338a0515b diff --git a/metadata/md5-cache/sec-policy/selinux-bacula-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-bacula-2.20151208-r5 new file mode 100644 index 000000000000..0770558f4093 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-bacula-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for bacula +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=a534a101849ff990adde801fd1edef14 diff --git a/metadata/md5-cache/sec-policy/selinux-base-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-base-2.20151208-r4 index b6b4871fed44..c2a2e85abdda 100644 --- a/metadata/md5-cache/sec-policy/selinux-base-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-base-2.20151208-r4 @@ -4,10 +4,10 @@ DESCRIPTION=Gentoo base policy for SELinux EAPI=5 HOMEPAGE=https://www.gentoo.org/proj/en/hardened/selinux/ IUSE=doc +open_perms +peer_perms systemd +ubac +unconfined -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.3 virtual/udev SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=622d3c3bcf3310ae4a830d57c7960ffd +_md5_=ed1db8384bb7a63734d682748c2f3e25 diff --git a/metadata/md5-cache/sec-policy/selinux-base-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-base-2.20151208-r5 new file mode 100644 index 000000000000..596d3919dc94 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-base-2.20151208-r5 @@ -0,0 +1,13 @@ +DEFINED_PHASES=compile configure install prepare +DEPEND=>=sys-apps/policycoreutils-2.3 virtual/udev sys-devel/m4 >=sys-apps/checkpolicy-2.3 +DESCRIPTION=Gentoo base policy for SELinux +EAPI=5 +HOMEPAGE=https://www.gentoo.org/proj/en/hardened/selinux/ +IUSE=doc +open_perms +peer_perms systemd +ubac +unconfined +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.3 virtual/udev +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=622d3c3bcf3310ae4a830d57c7960ffd diff --git a/metadata/md5-cache/sec-policy/selinux-base-policy-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-base-policy-2.20151208-r4 index 7fde48760d43..aea5909c6bc6 100644 --- a/metadata/md5-cache/sec-policy/selinux-base-policy-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-base-policy-2.20151208-r4 @@ -4,10 +4,10 @@ DESCRIPTION=SELinux policy for core modules EAPI=5 HOMEPAGE=https://www.gentoo.org/proj/en/hardened/selinux/ IUSE=systemd +unconfined -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 PDEPEND=unconfined? ( sec-policy/selinux-unconfined ) SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=0b89d6c16d9e1af05129742223306e80 +_md5_=d69efee7b65c3928fc9eff584b371c65 diff --git a/metadata/md5-cache/sec-policy/selinux-base-policy-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-base-policy-2.20151208-r5 new file mode 100644 index 000000000000..e7e1288eaaea --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-base-policy-2.20151208-r5 @@ -0,0 +1,13 @@ +DEFINED_PHASES=compile install postinst prepare pretend setup +DEPEND==sec-policy/selinux-base-2.20151208-r5[systemd?] +DESCRIPTION=SELinux policy for core modules +EAPI=5 +HOMEPAGE=https://www.gentoo.org/proj/en/hardened/selinux/ +IUSE=systemd +unconfined +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +PDEPEND=unconfined? ( sec-policy/selinux-unconfined ) +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=0b89d6c16d9e1af05129742223306e80 diff --git a/metadata/md5-cache/sec-policy/selinux-bind-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-bind-2.20151208-r4 index 61cb9dc225ae..1368905005fd 100644 --- a/metadata/md5-cache/sec-policy/selinux-bind-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-bind-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for bind EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=6d2b79bc130dc7aa0e3058d131e24516 +_md5_=ac42491b0f011529170c5c08a58bbc3d diff --git a/metadata/md5-cache/sec-policy/selinux-bind-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-bind-2.20151208-r5 new file mode 100644 index 000000000000..af4c9fddf37b --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-bind-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for bind +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=6d2b79bc130dc7aa0e3058d131e24516 diff --git a/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20151208-r4 index 6db2187a6969..9b896315231d 100644 --- a/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for bitcoin EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=21ad2ffadc45cf86734bfd38537f5322 +_md5_=8a7f2edb7f8c6b15b7bd5d2bc29ac915 diff --git a/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20151208-r5 new file mode 100644 index 000000000000..a01c1d76e3fd --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-bitcoin-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for bitcoin +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=21ad2ffadc45cf86734bfd38537f5322 diff --git a/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20151208-r4 index 677ff4dc205f..703ec717b7bc 100644 --- a/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/s DESCRIPTION=SELinux policy for bitlbee EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=93befec0e702809c9c8b89a0762c8618 +_md5_=6ae57d35514e951b57035f6e97e6e68b diff --git a/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20151208-r5 new file mode 100644 index 000000000000..d72410b48f39 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-bitlbee-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for bitlbee +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=93befec0e702809c9c8b89a0762c8618 diff --git a/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20151208-r4 index 7a3e9f216f33..ed111ff48e21 100644 --- a/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for bluetooth EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=2f991338bb1f69826fec52b062d075ef +_md5_=636e02d866d9d382ff92e87db6974b71 diff --git a/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20151208-r5 new file mode 100644 index 000000000000..1fcd1150094b --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-bluetooth-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for bluetooth +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=2f991338bb1f69826fec52b062d075ef diff --git a/metadata/md5-cache/sec-policy/selinux-brctl-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-brctl-2.20151208-r4 index cc111c677ca7..fe583e5ea62a 100644 --- a/metadata/md5-cache/sec-policy/selinux-brctl-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-brctl-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for brctl EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=26d7a73dc63562f0b772cea490685544 +_md5_=4cab4be82c4ff3c06b3f99d3c1871ca6 diff --git a/metadata/md5-cache/sec-policy/selinux-brctl-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-brctl-2.20151208-r5 new file mode 100644 index 000000000000..672292dfcd19 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-brctl-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for brctl +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=26d7a73dc63562f0b772cea490685544 diff --git a/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20151208-r4 index 98996f6fd202..5d1fb2df186a 100644 --- a/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for cachefilesd EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=75a80e15b489f23f048bb952dcd7beba +_md5_=f3486c311175c9630561369246aa9649 diff --git a/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20151208-r5 new file mode 100644 index 000000000000..663b95f18f31 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-cachefilesd-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for cachefilesd +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=75a80e15b489f23f048bb952dcd7beba diff --git a/metadata/md5-cache/sec-policy/selinux-calamaris-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-calamaris-2.20151208-r4 index 3b9fc3e57495..32a9d72c92c5 100644 --- a/metadata/md5-cache/sec-policy/selinux-calamaris-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-calamaris-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for calamaris EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=de28585ffd3d1ae20851866eafd5bd10 +_md5_=c976ecdde4bdac4c572bb92ec42d8ef8 diff --git a/metadata/md5-cache/sec-policy/selinux-calamaris-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-calamaris-2.20151208-r5 new file mode 100644 index 000000000000..4b19391d867e --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-calamaris-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for calamaris +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=de28585ffd3d1ae20851866eafd5bd10 diff --git a/metadata/md5-cache/sec-policy/selinux-canna-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-canna-2.20151208-r4 index 16f3b453e286..e922c3b6dfb3 100644 --- a/metadata/md5-cache/sec-policy/selinux-canna-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-canna-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for canna EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=77fd38360f7424c881ed5ea72e2ed38f +_md5_=b19b09959b8f282f0d342b5d03ce0b5f diff --git a/metadata/md5-cache/sec-policy/selinux-canna-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-canna-2.20151208-r5 new file mode 100644 index 000000000000..c338c52d48de --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-canna-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for canna +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=77fd38360f7424c881ed5ea72e2ed38f diff --git a/metadata/md5-cache/sec-policy/selinux-ccs-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-ccs-2.20151208-r4 index a9a9cd1d78a4..5b40142f3290 100644 --- a/metadata/md5-cache/sec-policy/selinux-ccs-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-ccs-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for ccs EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=94e743c4df8d74c2a9a25568fc6a1343 +_md5_=ab8dbb2ab693095c45e81fcd1239bfbc diff --git a/metadata/md5-cache/sec-policy/selinux-ccs-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-ccs-2.20151208-r5 new file mode 100644 index 000000000000..e7e801a8a5c2 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-ccs-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for ccs +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=94e743c4df8d74c2a9a25568fc6a1343 diff --git a/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20151208-r4 index 9c759d8a8b11..88e99c44ad90 100644 --- a/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for cdrecord EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=6d5f47cebb5208edb17e053ae77b0cdc +_md5_=be68aa13325c6196e1d480d5ade44b94 diff --git a/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20151208-r5 new file mode 100644 index 000000000000..49eba6631728 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-cdrecord-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for cdrecord +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=6d5f47cebb5208edb17e053ae77b0cdc diff --git a/metadata/md5-cache/sec-policy/selinux-ceph-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-ceph-2.20151208-r4 index 2ce0f91d1179..5c564f239715 100644 --- a/metadata/md5-cache/sec-policy/selinux-ceph-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-ceph-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for ceph EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=b8c9c6012d82489d03cb6b7ef305a8f7 +_md5_=caf8adea8e19f63692166913814375dd diff --git a/metadata/md5-cache/sec-policy/selinux-ceph-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-ceph-2.20151208-r5 new file mode 100644 index 000000000000..ce5b439d384b --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-ceph-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for ceph +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=b8c9c6012d82489d03cb6b7ef305a8f7 diff --git a/metadata/md5-cache/sec-policy/selinux-cgmanager-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-cgmanager-2.20151208-r4 index 61941bb64de3..f780bcf59c22 100644 --- a/metadata/md5-cache/sec-policy/selinux-cgmanager-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-cgmanager-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for cgmanager EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=293e9101f83981374ec62d678f8959d6 +_md5_=00d6ca5656cc3caca0324cf9481ccd3b diff --git a/metadata/md5-cache/sec-policy/selinux-cgmanager-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-cgmanager-2.20151208-r5 new file mode 100644 index 000000000000..8f41bfcde941 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-cgmanager-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for cgmanager +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=293e9101f83981374ec62d678f8959d6 diff --git a/metadata/md5-cache/sec-policy/selinux-cgroup-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-cgroup-2.20151208-r4 index 971e442ffb5e..69de813501e2 100644 --- a/metadata/md5-cache/sec-policy/selinux-cgroup-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-cgroup-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for cgroup EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=665a19b32e7bde61a46d5fabdc902bf6 +_md5_=d1db0aa89ddc67e7b6272c24f19d4225 diff --git a/metadata/md5-cache/sec-policy/selinux-cgroup-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-cgroup-2.20151208-r5 new file mode 100644 index 000000000000..123cd44c1f63 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-cgroup-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for cgroup +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=665a19b32e7bde61a46d5fabdc902bf6 diff --git a/metadata/md5-cache/sec-policy/selinux-chromium-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-chromium-2.20151208-r4 index 3e5ff497f1e8..6261a034aa42 100644 --- a/metadata/md5-cache/sec-policy/selinux-chromium-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-chromium-2.20151208-r4 @@ -4,10 +4,10 @@ DESCRIPTION=SELinux policy for chromium EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux IUSE=alsa -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=1193c1bcb0fd38e297ac9887615cc75e +_md5_=bfec8f1f155b41bc937ca71f1e565919 diff --git a/metadata/md5-cache/sec-policy/selinux-chromium-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-chromium-2.20151208-r5 new file mode 100644 index 000000000000..f09520e75d2f --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-chromium-2.20151208-r5 @@ -0,0 +1,13 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for chromium +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +IUSE=alsa +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=1193c1bcb0fd38e297ac9887615cc75e diff --git a/metadata/md5-cache/sec-policy/selinux-chronyd-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-chronyd-2.20151208-r4 index fe9826aebc3c..974f9bac6caf 100644 --- a/metadata/md5-cache/sec-policy/selinux-chronyd-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-chronyd-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for chronyd EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=bde247ee0539d0eb00cabd7ed88c9ebf +_md5_=e590d7ecb999f9eadac3ada44b81fee3 diff --git a/metadata/md5-cache/sec-policy/selinux-chronyd-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-chronyd-2.20151208-r5 new file mode 100644 index 000000000000..aa96e9f83768 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-chronyd-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for chronyd +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=bde247ee0539d0eb00cabd7ed88c9ebf diff --git a/metadata/md5-cache/sec-policy/selinux-clamav-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-clamav-2.20151208-r4 index 22def06cdcb0..5400bb3d93aa 100644 --- a/metadata/md5-cache/sec-policy/selinux-clamav-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-clamav-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for clamav EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=32ed12fe475f411ea23ce3af329facdd +_md5_=38dc08d40724c7010d2b4ae253f5198f diff --git a/metadata/md5-cache/sec-policy/selinux-clamav-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-clamav-2.20151208-r5 new file mode 100644 index 000000000000..d2936edfdba4 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-clamav-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for clamav +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=32ed12fe475f411ea23ce3af329facdd diff --git a/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20151208-r4 index 83d2c942cd96..70f190fa4360 100644 --- a/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for clockspeed EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=38cbdd39075954887b3a35d382211abc +_md5_=5fd5906a428a40d5180ddc915b1f1a86 diff --git a/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20151208-r5 new file mode 100644 index 000000000000..d872ca09bd41 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-clockspeed-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for clockspeed +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=38cbdd39075954887b3a35d382211abc diff --git a/metadata/md5-cache/sec-policy/selinux-collectd-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-collectd-2.20151208-r4 index 2fd71f560963..6cd913d81efe 100644 --- a/metadata/md5-cache/sec-policy/selinux-collectd-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-collectd-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/ DESCRIPTION=SELinux policy for collectd EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=92a0a99b873b732df427c12e059e70aa +_md5_=7c0674fc0c313221daf26079dadb7db1 diff --git a/metadata/md5-cache/sec-policy/selinux-collectd-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-collectd-2.20151208-r5 new file mode 100644 index 000000000000..06c84fdca251 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-collectd-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for collectd +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=92a0a99b873b732df427c12e059e70aa diff --git a/metadata/md5-cache/sec-policy/selinux-consolekit-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-consolekit-2.20151208-r4 index 869e33cd12bb..a0822e258435 100644 --- a/metadata/md5-cache/sec-policy/selinux-consolekit-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-consolekit-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for consolekit EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=99875397e244435e637935fb93f1548e +_md5_=e364dfafca31245cef04f25196008b7c diff --git a/metadata/md5-cache/sec-policy/selinux-consolekit-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-consolekit-2.20151208-r5 new file mode 100644 index 000000000000..7612d7b110c4 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-consolekit-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for consolekit +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=99875397e244435e637935fb93f1548e diff --git a/metadata/md5-cache/sec-policy/selinux-corosync-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-corosync-2.20151208-r4 index 745e37344e65..6e3890bf334d 100644 --- a/metadata/md5-cache/sec-policy/selinux-corosync-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-corosync-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for corosync EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=89ecb4ce610ac6704b14162df0f447c2 +_md5_=d22c7494dbd0ac3cc3d9cb5739433f86 diff --git a/metadata/md5-cache/sec-policy/selinux-corosync-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-corosync-2.20151208-r5 new file mode 100644 index 000000000000..82675f44e6e9 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-corosync-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for corosync +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=89ecb4ce610ac6704b14162df0f447c2 diff --git a/metadata/md5-cache/sec-policy/selinux-couchdb-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-couchdb-2.20151208-r4 index e38b6b3682b3..f17bd696c776 100644 --- a/metadata/md5-cache/sec-policy/selinux-couchdb-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-couchdb-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for couchdb EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=7caec26e6d952cc3b4d97769f020e237 +_md5_=64a92cf1b0cc2c24b3828a235e1a3e70 diff --git a/metadata/md5-cache/sec-policy/selinux-couchdb-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-couchdb-2.20151208-r5 new file mode 100644 index 000000000000..4432efe77103 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-couchdb-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for couchdb +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=7caec26e6d952cc3b4d97769f020e237 diff --git a/metadata/md5-cache/sec-policy/selinux-courier-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-courier-2.20151208-r4 index 71afd37ffb2f..eae629069cf1 100644 --- a/metadata/md5-cache/sec-policy/selinux-courier-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-courier-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for courier EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=1c3ac90eaeca1fd04e57c187925ff280 +_md5_=de7604043016872d22108ae98931786b diff --git a/metadata/md5-cache/sec-policy/selinux-courier-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-courier-2.20151208-r5 new file mode 100644 index 000000000000..ffa87274ed31 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-courier-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for courier +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=1c3ac90eaeca1fd04e57c187925ff280 diff --git a/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20151208-r4 index fc10bebfc3fd..a1aa8fe60759 100644 --- a/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for cpucontrol EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=28594ce8b8aa30e2dd25984eede6c1f6 +_md5_=a32eda9a93079473f5e06c4fe5ed45ea diff --git a/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20151208-r5 new file mode 100644 index 000000000000..a1aa55688d7b --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-cpucontrol-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for cpucontrol +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=28594ce8b8aa30e2dd25984eede6c1f6 diff --git a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20151208-r4 index 81e591a21d4c..9766218a73bf 100644 --- a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for cpufreqselector EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=fa0eb898242970bcb86cbb949eec025e +_md5_=eb18c29a924f2b72445d58e6e7ad804a diff --git a/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20151208-r5 new file mode 100644 index 000000000000..23191f577313 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-cpufreqselector-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for cpufreqselector +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=fa0eb898242970bcb86cbb949eec025e diff --git a/metadata/md5-cache/sec-policy/selinux-cups-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-cups-2.20151208-r4 index 01505c460206..83f2b80555cc 100644 --- a/metadata/md5-cache/sec-policy/selinux-cups-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-cups-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-lpd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/sel DESCRIPTION=SELinux policy for cups EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-lpd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=ff5d9a6e7712379998b357972fe1b983 +_md5_=8f815a224ba62ee2fdde02daa59f9db5 diff --git a/metadata/md5-cache/sec-policy/selinux-cups-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-cups-2.20151208-r5 new file mode 100644 index 000000000000..2bfbaf52423a --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-cups-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-lpd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for cups +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-lpd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=ff5d9a6e7712379998b357972fe1b983 diff --git a/metadata/md5-cache/sec-policy/selinux-cvs-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-cvs-2.20151208-r4 index b69bd16609ac..5bac50c6e93a 100644 --- a/metadata/md5-cache/sec-policy/selinux-cvs-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-cvs-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-apache sec-policy/selinux-inetd >=sys-apps/policycoreu DESCRIPTION=SELinux policy for cvs EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=dead3ec83f27eafbd07df5d393faec71 +_md5_=6f48ff594825b8e15d059a7b720326e4 diff --git a/metadata/md5-cache/sec-policy/selinux-cvs-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-cvs-2.20151208-r5 new file mode 100644 index 000000000000..b40c2a5d328e --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-cvs-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-apache sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for cvs +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-apache sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=dead3ec83f27eafbd07df5d393faec71 diff --git a/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20151208-r4 index 0c0f207792e9..b0aa98fae905 100644 --- a/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for cyphesis EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=5bf6439e25f569f7e177aae6b0e546a0 +_md5_=179ef9566bb6f973958efc3d82974484 diff --git a/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20151208-r5 new file mode 100644 index 000000000000..201cc93b923a --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-cyphesis-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for cyphesis +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=5bf6439e25f569f7e177aae6b0e546a0 diff --git a/metadata/md5-cache/sec-policy/selinux-daemontools-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-daemontools-2.20151208-r4 index 946f376a65a1..f013249242b4 100644 --- a/metadata/md5-cache/sec-policy/selinux-daemontools-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-daemontools-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for daemontools EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=f283c83907b71b3f2b7bb970f3a1eb9e +_md5_=55cf63d71c71694ce607d96717a25dc5 diff --git a/metadata/md5-cache/sec-policy/selinux-daemontools-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-daemontools-2.20151208-r5 new file mode 100644 index 000000000000..c8f8cb2852d8 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-daemontools-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for daemontools +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=f283c83907b71b3f2b7bb970f3a1eb9e diff --git a/metadata/md5-cache/sec-policy/selinux-dante-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-dante-2.20151208-r4 index 39583a5bdd3c..71c86357330e 100644 --- a/metadata/md5-cache/sec-policy/selinux-dante-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-dante-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for dante EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=ee910bd251da2b476841123844d0b1e8 +_md5_=00d3786fda7459ef5f2c4220476c9d0b diff --git a/metadata/md5-cache/sec-policy/selinux-dante-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-dante-2.20151208-r5 new file mode 100644 index 000000000000..a676c1da4c7d --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-dante-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for dante +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=ee910bd251da2b476841123844d0b1e8 diff --git a/metadata/md5-cache/sec-policy/selinux-dbadm-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-dbadm-2.20151208-r4 index e66a546b8f2c..7b616fdaaf93 100644 --- a/metadata/md5-cache/sec-policy/selinux-dbadm-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-dbadm-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for dbadm EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=f90c33bc9db9b9ea9c2a69adf22bc4f5 +_md5_=78e48d32546d95a8fd224c9579379290 diff --git a/metadata/md5-cache/sec-policy/selinux-dbadm-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-dbadm-2.20151208-r5 new file mode 100644 index 000000000000..c352eab3bd80 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-dbadm-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for dbadm +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=f90c33bc9db9b9ea9c2a69adf22bc4f5 diff --git a/metadata/md5-cache/sec-policy/selinux-dbskk-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-dbskk-2.20151208-r4 index 37c12b027224..0fa91ff904c1 100644 --- a/metadata/md5-cache/sec-policy/selinux-dbskk-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-dbskk-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/s DESCRIPTION=SELinux policy for dbskk EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=d2e403d853689be931482d4d97933aee +_md5_=ad5262f86c4b39991a6bf3622183df52 diff --git a/metadata/md5-cache/sec-policy/selinux-dbskk-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-dbskk-2.20151208-r5 new file mode 100644 index 000000000000..da4261bd0802 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-dbskk-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for dbskk +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=d2e403d853689be931482d4d97933aee diff --git a/metadata/md5-cache/sec-policy/selinux-dbus-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-dbus-2.20151208-r4 index 94808a29664d..092ae2fdb20b 100644 --- a/metadata/md5-cache/sec-policy/selinux-dbus-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-dbus-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for dbus EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=5f4c8726fcaf37be62e7770b610dd063 +_md5_=0cfabcb6be6ea219a1cda25785dfcec8 diff --git a/metadata/md5-cache/sec-policy/selinux-dbus-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-dbus-2.20151208-r5 new file mode 100644 index 000000000000..2798fad71a30 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-dbus-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for dbus +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=5f4c8726fcaf37be62e7770b610dd063 diff --git a/metadata/md5-cache/sec-policy/selinux-dcc-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-dcc-2.20151208-r4 index 50f3a5b204e4..5e001c68a596 100644 --- a/metadata/md5-cache/sec-policy/selinux-dcc-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-dcc-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for dcc EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=55ecfc1f078ed57101b9b8b8b76dfe8c +_md5_=891239a725685644d40a06ec77640b11 diff --git a/metadata/md5-cache/sec-policy/selinux-dcc-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-dcc-2.20151208-r5 new file mode 100644 index 000000000000..5af2cd271794 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-dcc-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for dcc +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=55ecfc1f078ed57101b9b8b8b76dfe8c diff --git a/metadata/md5-cache/sec-policy/selinux-ddclient-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-ddclient-2.20151208-r4 index da6a0e3e2928..5807130f105d 100644 --- a/metadata/md5-cache/sec-policy/selinux-ddclient-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-ddclient-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for ddclient EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=0c22be4bad0632eb9372473acd2dc9e2 +_md5_=d7f8444b1b7abf454e69882826c7363a diff --git a/metadata/md5-cache/sec-policy/selinux-ddclient-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-ddclient-2.20151208-r5 new file mode 100644 index 000000000000..e3ea5d135e62 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-ddclient-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for ddclient +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=0c22be4bad0632eb9372473acd2dc9e2 diff --git a/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20151208-r4 index 4ac461bba0d5..a9fd5791105d 100644 --- a/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for ddcprobe EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=cb125438ade4373869f41e58dcc9d5eb +_md5_=964737fe9d2ccca3e97d04fa957379c4 diff --git a/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20151208-r5 new file mode 100644 index 000000000000..30bdf6eb86f3 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-ddcprobe-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for ddcprobe +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=cb125438ade4373869f41e58dcc9d5eb diff --git a/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20151208-r4 index d32a4c0e8cc3..d3264e04e549 100644 --- a/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for denyhosts EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=74d75f23e56bff28fdea6ba186ec70f4 +_md5_=63c289f440ec79bfee4f35f357428a2e diff --git a/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20151208-r5 new file mode 100644 index 000000000000..78d4c5d685cf --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-denyhosts-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for denyhosts +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=74d75f23e56bff28fdea6ba186ec70f4 diff --git a/metadata/md5-cache/sec-policy/selinux-devicekit-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-devicekit-2.20151208-r4 index 9d9a7ada76f2..02f425916ec3 100644 --- a/metadata/md5-cache/sec-policy/selinux-devicekit-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-devicekit-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/se DESCRIPTION=SELinux policy for devicekit EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=14d9a50cdf623867cbda4ee7b3be4bef +_md5_=caedbc1859bef74fe0337e8a9015158d diff --git a/metadata/md5-cache/sec-policy/selinux-devicekit-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-devicekit-2.20151208-r5 new file mode 100644 index 000000000000..49974d583c7c --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-devicekit-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for devicekit +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=14d9a50cdf623867cbda4ee7b3be4bef diff --git a/metadata/md5-cache/sec-policy/selinux-dhcp-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-dhcp-2.20151208-r4 index 26e4c04d5d1d..fac0b8afca32 100644 --- a/metadata/md5-cache/sec-policy/selinux-dhcp-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-dhcp-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for dhcp EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=252ca5b6e23964834a762385d8fc3e32 +_md5_=d3d5c7c7c9bee8d47f0c1314864beffc diff --git a/metadata/md5-cache/sec-policy/selinux-dhcp-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-dhcp-2.20151208-r5 new file mode 100644 index 000000000000..c969b0552ac7 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-dhcp-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for dhcp +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=252ca5b6e23964834a762385d8fc3e32 diff --git a/metadata/md5-cache/sec-policy/selinux-dictd-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-dictd-2.20151208-r4 index 62545fa64aef..16a3c3e9f60a 100644 --- a/metadata/md5-cache/sec-policy/selinux-dictd-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-dictd-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for dictd EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=542d509f6ee1d8d0beeac907a9525fed +_md5_=0d07258ea3f600194af154e13bcc6e24 diff --git a/metadata/md5-cache/sec-policy/selinux-dictd-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-dictd-2.20151208-r5 new file mode 100644 index 000000000000..407bc5cb2abb --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-dictd-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for dictd +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=542d509f6ee1d8d0beeac907a9525fed diff --git a/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20151208-r4 index 18d8309673eb..c3c918da36fa 100644 --- a/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for dirsrv EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=cb13dff54619a3a4d49ec4e185659c83 +_md5_=0853877f87d4c0c6ef144e23314f9844 diff --git a/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20151208-r5 new file mode 100644 index 000000000000..a2870c64dfd1 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-dirsrv-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for dirsrv +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=cb13dff54619a3a4d49ec4e185659c83 diff --git a/metadata/md5-cache/sec-policy/selinux-distcc-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-distcc-2.20151208-r4 index b4e09f964456..3709606d7c78 100644 --- a/metadata/md5-cache/sec-policy/selinux-distcc-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-distcc-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for distcc EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=fd88c45be196ba738d525ab18e2d2c9a +_md5_=0785d89f543bad978a285c7318bb484e diff --git a/metadata/md5-cache/sec-policy/selinux-distcc-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-distcc-2.20151208-r5 new file mode 100644 index 000000000000..5b4a4824e04e --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-distcc-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for distcc +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=fd88c45be196ba738d525ab18e2d2c9a diff --git a/metadata/md5-cache/sec-policy/selinux-djbdns-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-djbdns-2.20151208-r4 index 913dc0c90fe2..d41d2838fe56 100644 --- a/metadata/md5-cache/sec-policy/selinux-djbdns-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-djbdns-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-daemontools sec-policy/selinux-ucspitcp >=sys-apps/pol DESCRIPTION=SELinux policy for djbdns EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-daemontools sec-policy/selinux-ucspitcp >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=5472c23c2830e4efbfa6eae1ee3dd103 +_md5_=50f5a7f7195ffc57677a31787e4728d2 diff --git a/metadata/md5-cache/sec-policy/selinux-djbdns-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-djbdns-2.20151208-r5 new file mode 100644 index 000000000000..b70af2983cc2 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-djbdns-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-daemontools sec-policy/selinux-ucspitcp >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for djbdns +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-daemontools sec-policy/selinux-ucspitcp >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=5472c23c2830e4efbfa6eae1ee3dd103 diff --git a/metadata/md5-cache/sec-policy/selinux-dkim-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-dkim-2.20151208-r4 index b3a7e88013ed..11050eba3fe0 100644 --- a/metadata/md5-cache/sec-policy/selinux-dkim-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-dkim-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-milter >=sys-apps/policycoreutils-2.0.82 >=sec-policy/ DESCRIPTION=SELinux policy for dkim EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-milter >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=361a5bfcca73a25a6bc83cd6ab7aae26 +_md5_=6f5b7f3d22c86480a2fad79f627bb151 diff --git a/metadata/md5-cache/sec-policy/selinux-dkim-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-dkim-2.20151208-r5 new file mode 100644 index 000000000000..b19a3c8ed756 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-dkim-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-milter >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for dkim +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-milter >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=361a5bfcca73a25a6bc83cd6ab7aae26 diff --git a/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20151208-r4 index edef7a66d745..6c6b0a4862c8 100644 --- a/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for dmidecode EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=10c44a7ccbcb5347871801cbcc4866a3 +_md5_=e22989c81a57a4d6fa723e8003264428 diff --git a/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20151208-r5 new file mode 100644 index 000000000000..782fdecb158e --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-dmidecode-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for dmidecode +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=10c44a7ccbcb5347871801cbcc4866a3 diff --git a/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20151208-r4 index 3c426377d417..a552cc4e5bf2 100644 --- a/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for dnsmasq EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=55b93dfc15073f44d6244ec8b6ed12fc +_md5_=b69cf00d2f2f2f31cfa40a7eead42702 diff --git a/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20151208-r5 new file mode 100644 index 000000000000..b6957a68198e --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-dnsmasq-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for dnsmasq +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=55b93dfc15073f44d6244ec8b6ed12fc diff --git a/metadata/md5-cache/sec-policy/selinux-dovecot-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-dovecot-2.20151208-r4 index beb8179b1c8f..6c0942bfb2e2 100644 --- a/metadata/md5-cache/sec-policy/selinux-dovecot-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-dovecot-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for dovecot EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=710e74edb4d62c189bb9b2ece4573a62 +_md5_=52bb22f5d492677022dd80f8c4e5231e diff --git a/metadata/md5-cache/sec-policy/selinux-dovecot-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-dovecot-2.20151208-r5 new file mode 100644 index 000000000000..5a5e026d9355 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-dovecot-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for dovecot +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=710e74edb4d62c189bb9b2ece4573a62 diff --git a/metadata/md5-cache/sec-policy/selinux-dpkg-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-dpkg-2.20151208-r4 index e31d016e2e32..d1aef1c51a19 100644 --- a/metadata/md5-cache/sec-policy/selinux-dpkg-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-dpkg-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for dpkg EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=861f7636caeecdccf0c2e57e23cd7379 +_md5_=d19b3e0f8ca3b96d7db6d2c20e899da9 diff --git a/metadata/md5-cache/sec-policy/selinux-dpkg-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-dpkg-2.20151208-r5 new file mode 100644 index 000000000000..5296453b4e8e --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-dpkg-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for dpkg +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=861f7636caeecdccf0c2e57e23cd7379 diff --git a/metadata/md5-cache/sec-policy/selinux-dracut-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-dracut-2.20151208-r4 index 7093e18730ad..45cfee6487b9 100644 --- a/metadata/md5-cache/sec-policy/selinux-dracut-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-dracut-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for dracut EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=09c8e769bfd08e3f8cf0d77a6b4c0d1a +_md5_=38a9684f7e4d205ddec76327c102da79 diff --git a/metadata/md5-cache/sec-policy/selinux-dracut-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-dracut-2.20151208-r5 new file mode 100644 index 000000000000..29b0dc2ce3d9 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-dracut-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for dracut +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=09c8e769bfd08e3f8cf0d77a6b4c0d1a diff --git a/metadata/md5-cache/sec-policy/selinux-dropbox-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-dropbox-2.20151208-r4 index 13d6cef4cf35..013c32cd701c 100644 --- a/metadata/md5-cache/sec-policy/selinux-dropbox-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-dropbox-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-xserver sec-policy/selinux-dbus >=sys-apps/policycoreu DESCRIPTION=SELinux policy for dropbox EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=93762106f866a8f46f77651344f4c878 +_md5_=12a66c384fbd6be89f46d17e2ec1ed32 diff --git a/metadata/md5-cache/sec-policy/selinux-dropbox-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-dropbox-2.20151208-r5 new file mode 100644 index 000000000000..77c39aba3f4b --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-dropbox-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-xserver sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for dropbox +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-xserver sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=93762106f866a8f46f77651344f4c878 diff --git a/metadata/md5-cache/sec-policy/selinux-entropyd-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-entropyd-2.20151208-r4 index 5b8c6c7b9fc4..f8b69874eff0 100644 --- a/metadata/md5-cache/sec-policy/selinux-entropyd-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-entropyd-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for entropyd EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=cbbb44b4a9b966b986754afe745eea23 +_md5_=7fb376283ed3228f83a76a7ce14a0ad3 diff --git a/metadata/md5-cache/sec-policy/selinux-entropyd-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-entropyd-2.20151208-r5 new file mode 100644 index 000000000000..e82062d7db81 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-entropyd-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for entropyd +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=cbbb44b4a9b966b986754afe745eea23 diff --git a/metadata/md5-cache/sec-policy/selinux-evolution-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-evolution-2.20151208-r4 index 4c1dae223255..a7888ffbe1da 100644 --- a/metadata/md5-cache/sec-policy/selinux-evolution-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-evolution-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy DESCRIPTION=SELinux policy for evolution EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=533e769bfefff1db0c7a510479ab46c6 +_md5_=621e4b370db1aeb6df43544f03fd6912 diff --git a/metadata/md5-cache/sec-policy/selinux-evolution-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-evolution-2.20151208-r5 new file mode 100644 index 000000000000..62d3e8c3a1de --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-evolution-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for evolution +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=533e769bfefff1db0c7a510479ab46c6 diff --git a/metadata/md5-cache/sec-policy/selinux-exim-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-exim-2.20151208-r4 index 5fbe1e8a190f..aaab1ea6f0d1 100644 --- a/metadata/md5-cache/sec-policy/selinux-exim-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-exim-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for exim EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=15712ebe52c9fa50e56aea1c71ce5e95 +_md5_=ffe7f45065358ea7b4ca34e5d3a428e7 diff --git a/metadata/md5-cache/sec-policy/selinux-exim-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-exim-2.20151208-r5 new file mode 100644 index 000000000000..1e27cf800b70 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-exim-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for exim +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=15712ebe52c9fa50e56aea1c71ce5e95 diff --git a/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20151208-r4 index a494e587f606..20dce0638e18 100644 --- a/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for fail2ban EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=5ff697407c0702f1fd02ea679ae3ec35 +_md5_=8c3d6278ef7cdeb3c00e108939d558bf diff --git a/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20151208-r5 new file mode 100644 index 000000000000..bcb697b6154e --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-fail2ban-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for fail2ban +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=5ff697407c0702f1fd02ea679ae3ec35 diff --git a/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20151208-r4 index e5a8827c999b..1d45009dc611 100644 --- a/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for fetchmail EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=a6f0b6a09d696a7831f99d56fa50b51f +_md5_=115634736d15eee978ad178a2f2e51aa diff --git a/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20151208-r5 new file mode 100644 index 000000000000..52072beb030a --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-fetchmail-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for fetchmail +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=a6f0b6a09d696a7831f99d56fa50b51f diff --git a/metadata/md5-cache/sec-policy/selinux-finger-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-finger-2.20151208-r4 index dd3c92e1fa2f..12597cd7662a 100644 --- a/metadata/md5-cache/sec-policy/selinux-finger-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-finger-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/s DESCRIPTION=SELinux policy for finger EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=08d7caf11bfe6f1c411596b6d81b02c3 +_md5_=e61240d417989e283755b3beaf421ef9 diff --git a/metadata/md5-cache/sec-policy/selinux-finger-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-finger-2.20151208-r5 new file mode 100644 index 000000000000..85a792b5bf78 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-finger-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for finger +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=08d7caf11bfe6f1c411596b6d81b02c3 diff --git a/metadata/md5-cache/sec-policy/selinux-flash-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-flash-2.20151208-r4 index cb4a00eca275..e07860396cac 100644 --- a/metadata/md5-cache/sec-policy/selinux-flash-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-flash-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for flash EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=e731350fbfaf63f877e81a14c50658d3 +_md5_=8b1bddb9da6c055dd2b9118f2db58435 diff --git a/metadata/md5-cache/sec-policy/selinux-flash-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-flash-2.20151208-r5 new file mode 100644 index 000000000000..0c21bece6864 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-flash-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for flash +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=e731350fbfaf63f877e81a14c50658d3 diff --git a/metadata/md5-cache/sec-policy/selinux-fprintd-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-fprintd-2.20151208-r4 index e56c6368faac..9df842d92e84 100644 --- a/metadata/md5-cache/sec-policy/selinux-fprintd-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-fprintd-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/se DESCRIPTION=SELinux policy for fprintd EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=701f49ff94c2c8b440fbf6a9dd130bae +_md5_=2b4b8f1e1029ada2320a948d3e4523d1 diff --git a/metadata/md5-cache/sec-policy/selinux-fprintd-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-fprintd-2.20151208-r5 new file mode 100644 index 000000000000..f031307d685b --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-fprintd-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for fprintd +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=701f49ff94c2c8b440fbf6a9dd130bae diff --git a/metadata/md5-cache/sec-policy/selinux-ftp-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-ftp-2.20151208-r4 index d407def4054a..f5bf442de87e 100644 --- a/metadata/md5-cache/sec-policy/selinux-ftp-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-ftp-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for ftp EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=6505560eda357e2e87d9714dc944bfec +_md5_=280d8ae6e1428caa42e3e8f7f03303db diff --git a/metadata/md5-cache/sec-policy/selinux-ftp-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-ftp-2.20151208-r5 new file mode 100644 index 000000000000..e058ba3456a5 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-ftp-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for ftp +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=6505560eda357e2e87d9714dc944bfec diff --git a/metadata/md5-cache/sec-policy/selinux-games-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-games-2.20151208-r4 index 43efd1e085ca..a47b59eb37b9 100644 --- a/metadata/md5-cache/sec-policy/selinux-games-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-games-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for games EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=e1988aedb285b3ef48c9dde0eec0edf2 +_md5_=3c3e3798e0ff480c65a6705f7635e067 diff --git a/metadata/md5-cache/sec-policy/selinux-games-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-games-2.20151208-r5 new file mode 100644 index 000000000000..2fb161186784 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-games-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for games +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=e1988aedb285b3ef48c9dde0eec0edf2 diff --git a/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20151208-r4 index 72e52797d04e..936c88c4aabb 100644 --- a/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for gatekeeper EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=f27c5a8eba2b89df462254c682ff34ab +_md5_=e8bbfc3559466278b0dcb89f85e9534c diff --git a/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20151208-r5 new file mode 100644 index 000000000000..c9896ead4db1 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-gatekeeper-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for gatekeeper +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=f27c5a8eba2b89df462254c682ff34ab diff --git a/metadata/md5-cache/sec-policy/selinux-git-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-git-2.20151208-r4 index 6e274699f9f7..049e310ade24 100644 --- a/metadata/md5-cache/sec-policy/selinux-git-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-git-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/ DESCRIPTION=SELinux policy for git EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=7a9371ede4703779bb91cbf060f0fb23 +_md5_=64368ddd2c130fec98be56e2482d02f9 diff --git a/metadata/md5-cache/sec-policy/selinux-git-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-git-2.20151208-r5 new file mode 100644 index 000000000000..8c6f5e46380c --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-git-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for git +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-apache sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=7a9371ede4703779bb91cbf060f0fb23 diff --git a/metadata/md5-cache/sec-policy/selinux-gitosis-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-gitosis-2.20151208-r4 index d612a30c62d3..8c0224a83404 100644 --- a/metadata/md5-cache/sec-policy/selinux-gitosis-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-gitosis-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for gitosis EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=9b8968cc7295c8d54d375b331fb0a929 +_md5_=6714d8cadb54010f27a6bb6eedc71049 diff --git a/metadata/md5-cache/sec-policy/selinux-gitosis-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-gitosis-2.20151208-r5 new file mode 100644 index 000000000000..d9a3989d8254 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-gitosis-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for gitosis +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=9b8968cc7295c8d54d375b331fb0a929 diff --git a/metadata/md5-cache/sec-policy/selinux-gnome-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-gnome-2.20151208-r4 index f943355ee5ec..c295e66251e5 100644 --- a/metadata/md5-cache/sec-policy/selinux-gnome-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-gnome-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for gnome EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=f230a8bd9fb53d486375917622edac7a +_md5_=7374d1b83be95d458d2e4bb1468ac0c0 diff --git a/metadata/md5-cache/sec-policy/selinux-gnome-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-gnome-2.20151208-r5 new file mode 100644 index 000000000000..ee7ce5e7a7ca --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-gnome-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for gnome +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=f230a8bd9fb53d486375917622edac7a diff --git a/metadata/md5-cache/sec-policy/selinux-googletalk-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-googletalk-2.20151208-r4 index 20418d9eff08..3f2e943c030e 100644 --- a/metadata/md5-cache/sec-policy/selinux-googletalk-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-googletalk-2.20151208-r4 @@ -4,10 +4,10 @@ DESCRIPTION=SELinux policy for googletalk EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux IUSE=alsa -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=fb4aea2fb6859cc5f274323c36d69450 +_md5_=15b97d6227916e029a37afef3ab6ccd2 diff --git a/metadata/md5-cache/sec-policy/selinux-googletalk-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-googletalk-2.20151208-r5 new file mode 100644 index 000000000000..07d198fc2a80 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-googletalk-2.20151208-r5 @@ -0,0 +1,13 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for googletalk +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +IUSE=alsa +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=fb4aea2fb6859cc5f274323c36d69450 diff --git a/metadata/md5-cache/sec-policy/selinux-gorg-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-gorg-2.20151208-r4 index 950de23f24a4..5d80aa1bb950 100644 --- a/metadata/md5-cache/sec-policy/selinux-gorg-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-gorg-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for gorg EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=088c97c5213f46c236c915835a251f4e +_md5_=09f73becd9fd8b20d90fd82785539005 diff --git a/metadata/md5-cache/sec-policy/selinux-gorg-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-gorg-2.20151208-r5 new file mode 100644 index 000000000000..76578949f3de --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-gorg-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for gorg +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=088c97c5213f46c236c915835a251f4e diff --git a/metadata/md5-cache/sec-policy/selinux-gpg-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-gpg-2.20151208-r4 index d14432dc2a60..095008859fdf 100644 --- a/metadata/md5-cache/sec-policy/selinux-gpg-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-gpg-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for gpg EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=43d9eaaa03f9b1cc0ed4aa5b7ceb5b83 +_md5_=a0002b81e4967f129e32d059665d37c0 diff --git a/metadata/md5-cache/sec-policy/selinux-gpg-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-gpg-2.20151208-r5 new file mode 100644 index 000000000000..f09de8463774 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-gpg-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for gpg +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=43d9eaaa03f9b1cc0ed4aa5b7ceb5b83 diff --git a/metadata/md5-cache/sec-policy/selinux-gpm-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-gpm-2.20151208-r4 index e1abc2c4f341..1d8d578dadca 100644 --- a/metadata/md5-cache/sec-policy/selinux-gpm-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-gpm-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for gpm EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=ef30889859266cbe9337f886c3a75dcb +_md5_=7b7405b3c069c6cf4c1ff11c10f1afa5 diff --git a/metadata/md5-cache/sec-policy/selinux-gpm-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-gpm-2.20151208-r5 new file mode 100644 index 000000000000..d140448424a9 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-gpm-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for gpm +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=ef30889859266cbe9337f886c3a75dcb diff --git a/metadata/md5-cache/sec-policy/selinux-gpsd-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-gpsd-2.20151208-r4 index c581150ba9b2..6080a9363f1c 100644 --- a/metadata/md5-cache/sec-policy/selinux-gpsd-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-gpsd-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for gpsd EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=af8298cc43edc75b5106395b74cffa84 +_md5_=de802fa3bddebbac1b56eb471c3cebe2 diff --git a/metadata/md5-cache/sec-policy/selinux-gpsd-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-gpsd-2.20151208-r5 new file mode 100644 index 000000000000..5d7c0e6e1ab1 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-gpsd-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for gpsd +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=af8298cc43edc75b5106395b74cffa84 diff --git a/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20151208-r4 index f53cf8c2cf2a..912b17f84357 100644 --- a/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for hddtemp EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=3b471bfa8cdba9df810a6dc5d481096d +_md5_=e90fbf532180eb24e81a61fee85dc286 diff --git a/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20151208-r5 new file mode 100644 index 000000000000..cb771cb7dd8f --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-hddtemp-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for hddtemp +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=3b471bfa8cdba9df810a6dc5d481096d diff --git a/metadata/md5-cache/sec-policy/selinux-howl-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-howl-2.20151208-r4 index d728cb4e4996..63e4f05ecfb6 100644 --- a/metadata/md5-cache/sec-policy/selinux-howl-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-howl-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for howl EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=b07883ce347198c7bf7cf329cd8a6208 +_md5_=c8aa6489a17911aed9b875389068c0cb diff --git a/metadata/md5-cache/sec-policy/selinux-howl-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-howl-2.20151208-r5 new file mode 100644 index 000000000000..52034f0f554d --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-howl-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for howl +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=b07883ce347198c7bf7cf329cd8a6208 diff --git a/metadata/md5-cache/sec-policy/selinux-icecast-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-icecast-2.20151208-r4 index c7701614def9..e06845da7712 100644 --- a/metadata/md5-cache/sec-policy/selinux-icecast-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-icecast-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for icecast EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=fab1781306a4c5aed2abec9b4da75f8b +_md5_=dd51214e510802a3cd9248c73f715c9c diff --git a/metadata/md5-cache/sec-policy/selinux-icecast-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-icecast-2.20151208-r5 new file mode 100644 index 000000000000..48f736479b67 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-icecast-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for icecast +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=fab1781306a4c5aed2abec9b4da75f8b diff --git a/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20151208-r4 index 83db97b03c3d..4202f1c2feb0 100644 --- a/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for ifplugd EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=bac5fa2318a6ddb3e5cec7d6c702ee00 +_md5_=53d79bb52bb2f6bc9a0442c758889c25 diff --git a/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20151208-r5 new file mode 100644 index 000000000000..7cfc74dab3aa --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-ifplugd-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for ifplugd +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=bac5fa2318a6ddb3e5cec7d6c702ee00 diff --git a/metadata/md5-cache/sec-policy/selinux-imaze-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-imaze-2.20151208-r4 index 599c4ea1599b..53b4f4a706d8 100644 --- a/metadata/md5-cache/sec-policy/selinux-imaze-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-imaze-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for imaze EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=8e6e3a3abb1ad7ac18c7acbe9d21596f +_md5_=355a8b3aae1b8ce84eb674511125594b diff --git a/metadata/md5-cache/sec-policy/selinux-imaze-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-imaze-2.20151208-r5 new file mode 100644 index 000000000000..c969b92e2aa0 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-imaze-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for imaze +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=8e6e3a3abb1ad7ac18c7acbe9d21596f diff --git a/metadata/md5-cache/sec-policy/selinux-inetd-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-inetd-2.20151208-r4 index ea3a06bf2c8e..b48a56daf7dc 100644 --- a/metadata/md5-cache/sec-policy/selinux-inetd-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-inetd-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for inetd EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=9d4f93bed2d333d50b27d4681af7dce2 +_md5_=b77ed1e5e6daa408298b52b1508b0328 diff --git a/metadata/md5-cache/sec-policy/selinux-inetd-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-inetd-2.20151208-r5 new file mode 100644 index 000000000000..b420205e1dbb --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-inetd-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for inetd +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=9d4f93bed2d333d50b27d4681af7dce2 diff --git a/metadata/md5-cache/sec-policy/selinux-inn-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-inn-2.20151208-r4 index 3fac0256b1b4..94ac977f5a69 100644 --- a/metadata/md5-cache/sec-policy/selinux-inn-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-inn-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for inn EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=5cc9e1046b5076bb1e153a1bba015256 +_md5_=2036aff4c608cf7675c64500a3dfe872 diff --git a/metadata/md5-cache/sec-policy/selinux-inn-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-inn-2.20151208-r5 new file mode 100644 index 000000000000..a7bd17028271 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-inn-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for inn +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=5cc9e1046b5076bb1e153a1bba015256 diff --git a/metadata/md5-cache/sec-policy/selinux-ipsec-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-ipsec-2.20151208-r4 index 380bf9d27b89..6499a088c1d9 100644 --- a/metadata/md5-cache/sec-policy/selinux-ipsec-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-ipsec-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for ipsec EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=53169928ec2a1e367911fce64659bd6d +_md5_=b1e61f49f1d91b36cff636aaf4fe1287 diff --git a/metadata/md5-cache/sec-policy/selinux-ipsec-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-ipsec-2.20151208-r5 new file mode 100644 index 000000000000..0b285e59a409 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-ipsec-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for ipsec +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=53169928ec2a1e367911fce64659bd6d diff --git a/metadata/md5-cache/sec-policy/selinux-irc-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-irc-2.20151208-r4 index 02652dcf0a6f..16febd14be8f 100644 --- a/metadata/md5-cache/sec-policy/selinux-irc-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-irc-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for irc EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=a817d340938ffdf4baac87594e91aab1 +_md5_=3c2900b7dfc7c47df50a987b3a7f8536 diff --git a/metadata/md5-cache/sec-policy/selinux-irc-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-irc-2.20151208-r5 new file mode 100644 index 000000000000..16729d77a94e --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-irc-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for irc +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=a817d340938ffdf4baac87594e91aab1 diff --git a/metadata/md5-cache/sec-policy/selinux-ircd-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-ircd-2.20151208-r4 index 4ff4972da848..b169ba49d724 100644 --- a/metadata/md5-cache/sec-policy/selinux-ircd-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-ircd-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for ircd EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=339fb5fbbbdeddc60454f67e606fa01e +_md5_=67a70869ada8977817d610bf9abfe1d1 diff --git a/metadata/md5-cache/sec-policy/selinux-ircd-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-ircd-2.20151208-r5 new file mode 100644 index 000000000000..6340ad2088d7 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-ircd-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for ircd +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=339fb5fbbbdeddc60454f67e606fa01e diff --git a/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20151208-r4 index 63270a088cbb..e733cdd2f908 100644 --- a/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for irqbalance EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=fe011b7eb3ccdb544711b1aa982a0583 +_md5_=f50654413696f410e980c8320d4b36f4 diff --git a/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20151208-r5 new file mode 100644 index 000000000000..55d6f4f71408 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-irqbalance-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for irqbalance +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=fe011b7eb3ccdb544711b1aa982a0583 diff --git a/metadata/md5-cache/sec-policy/selinux-jabber-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-jabber-2.20151208-r4 index 7d2d05e58fb2..3f89619793a0 100644 --- a/metadata/md5-cache/sec-policy/selinux-jabber-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-jabber-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for jabber EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=719c7620758fcbf7ec598391520b151f +_md5_=72537c7130d5cf203f380494d4e41dfd diff --git a/metadata/md5-cache/sec-policy/selinux-jabber-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-jabber-2.20151208-r5 new file mode 100644 index 000000000000..8f9b2d0a0e3a --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-jabber-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for jabber +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=719c7620758fcbf7ec598391520b151f diff --git a/metadata/md5-cache/sec-policy/selinux-java-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-java-2.20151208-r4 index da40341a303b..450c6388b6eb 100644 --- a/metadata/md5-cache/sec-policy/selinux-java-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-java-2.20151208-r4 @@ -4,10 +4,10 @@ DESCRIPTION=SELinux policy for java EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux IUSE=alsa -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=5ba5912a80e8b1acb41c4eb45dbd8e6f +_md5_=12e5eb01d9505a646d0f970c22d4a9bd diff --git a/metadata/md5-cache/sec-policy/selinux-java-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-java-2.20151208-r5 new file mode 100644 index 000000000000..7bb6276eb066 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-java-2.20151208-r5 @@ -0,0 +1,13 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for java +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +IUSE=alsa +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=5ba5912a80e8b1acb41c4eb45dbd8e6f diff --git a/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20151208-r4 index f4a2e1a670c5..15a454add605 100644 --- a/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for kdeconnect EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=4cddd51c6377bcf20a4f79ac2286c3a4 +_md5_=5c6cd7a72bdf9c31718b36da960e9e20 diff --git a/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20151208-r5 new file mode 100644 index 000000000000..019350c8c7bf --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-kdeconnect-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for kdeconnect +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=4cddd51c6377bcf20a4f79ac2286c3a4 diff --git a/metadata/md5-cache/sec-policy/selinux-kdump-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-kdump-2.20151208-r4 index 9048ca9492c5..5795737f64b9 100644 --- a/metadata/md5-cache/sec-policy/selinux-kdump-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-kdump-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for kdump EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=4d241a8ef96f091cccc89d7f880cd7a8 +_md5_=641bff5868e0c192b911b8d6b4e86c2d diff --git a/metadata/md5-cache/sec-policy/selinux-kdump-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-kdump-2.20151208-r5 new file mode 100644 index 000000000000..903f37c83ff6 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-kdump-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for kdump +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=4d241a8ef96f091cccc89d7f880cd7a8 diff --git a/metadata/md5-cache/sec-policy/selinux-kerberos-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-kerberos-2.20151208-r4 index 25577d66826f..3528a6cea698 100644 --- a/metadata/md5-cache/sec-policy/selinux-kerberos-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-kerberos-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for kerberos EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=a8856863de15332e737ba79690df3365 +_md5_=16e9c2dc1df13eec21c8aa5bed28243a diff --git a/metadata/md5-cache/sec-policy/selinux-kerberos-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-kerberos-2.20151208-r5 new file mode 100644 index 000000000000..19cf0984a764 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-kerberos-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for kerberos +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=a8856863de15332e737ba79690df3365 diff --git a/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20151208-r4 index 3d5204ebbd13..97212ed6c1e5 100644 --- a/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for kerneloops EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=a70d3cece5c6718140bd730f8ea7d0fc +_md5_=6598db20d9dfa69db254975084534b73 diff --git a/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20151208-r5 new file mode 100644 index 000000000000..71d1ac599e14 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-kerneloops-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for kerneloops +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=a70d3cece5c6718140bd730f8ea7d0fc diff --git a/metadata/md5-cache/sec-policy/selinux-kismet-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-kismet-2.20151208-r4 index f54ebe425cb2..05be7de25d71 100644 --- a/metadata/md5-cache/sec-policy/selinux-kismet-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-kismet-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for kismet EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=8a7bf579b1249f813510646a37865ae1 +_md5_=7e04391a54b4993fe439eb55d3c80a36 diff --git a/metadata/md5-cache/sec-policy/selinux-kismet-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-kismet-2.20151208-r5 new file mode 100644 index 000000000000..37c375390ce5 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-kismet-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for kismet +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=8a7bf579b1249f813510646a37865ae1 diff --git a/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20151208-r4 index 583e6ca23046..ef147facf682 100644 --- a/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for ksmtuned EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=5e6ec8496df13a67cfb7e2c4af469aee +_md5_=efdbc2d7576ac12c50e0f6c11d2cfe8a diff --git a/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20151208-r5 new file mode 100644 index 000000000000..75b44df4ec1e --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-ksmtuned-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for ksmtuned +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=5e6ec8496df13a67cfb7e2c4af469aee diff --git a/metadata/md5-cache/sec-policy/selinux-kudzu-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-kudzu-2.20151208-r4 index 38d1b1ad58eb..981a1f58ee5a 100644 --- a/metadata/md5-cache/sec-policy/selinux-kudzu-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-kudzu-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for kudzu EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=caf256517a1011dbb7f015b496755b86 +_md5_=197d09775d50814ab7a48ba6dd7c952d diff --git a/metadata/md5-cache/sec-policy/selinux-kudzu-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-kudzu-2.20151208-r5 new file mode 100644 index 000000000000..e6dc4ec1076c --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-kudzu-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for kudzu +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=caf256517a1011dbb7f015b496755b86 diff --git a/metadata/md5-cache/sec-policy/selinux-ldap-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-ldap-2.20151208-r4 index bac72f2fbc3c..923ddf2fb1f2 100644 --- a/metadata/md5-cache/sec-policy/selinux-ldap-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-ldap-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for ldap EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=e4dd411966248f96fa28c23ab4cb703a +_md5_=e91bc6887e971996b16c5e0e4cdb76f7 diff --git a/metadata/md5-cache/sec-policy/selinux-ldap-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-ldap-2.20151208-r5 new file mode 100644 index 000000000000..7b0a19bcbd55 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-ldap-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for ldap +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=e4dd411966248f96fa28c23ab4cb703a diff --git a/metadata/md5-cache/sec-policy/selinux-links-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-links-2.20151208-r4 index 0c582e844191..d0ba3d633e18 100644 --- a/metadata/md5-cache/sec-policy/selinux-links-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-links-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for links EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=35e2a1696938039b84f4830bacc6f7a0 +_md5_=55ba3f84333f9ce59336088408e9d26e diff --git a/metadata/md5-cache/sec-policy/selinux-links-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-links-2.20151208-r5 new file mode 100644 index 000000000000..582822ee4843 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-links-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for links +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=35e2a1696938039b84f4830bacc6f7a0 diff --git a/metadata/md5-cache/sec-policy/selinux-lircd-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-lircd-2.20151208-r4 index fd407d2a5e2c..d377105d9336 100644 --- a/metadata/md5-cache/sec-policy/selinux-lircd-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-lircd-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for lircd EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=9231dae3ec6aa3b9eb4b5f69e9973135 +_md5_=139ad1c6f4eeafdf4899171f060bd828 diff --git a/metadata/md5-cache/sec-policy/selinux-lircd-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-lircd-2.20151208-r5 new file mode 100644 index 000000000000..e7f9411a8934 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-lircd-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for lircd +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=9231dae3ec6aa3b9eb4b5f69e9973135 diff --git a/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20151208-r4 index 91ab43391a8d..549fcd62b154 100644 --- a/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for loadkeys EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=aba7df202f9ab304a5b5c5456d779dbf +_md5_=15edd7f86ac8e22350d643524746f317 diff --git a/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20151208-r5 new file mode 100644 index 000000000000..8f13469feeed --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-loadkeys-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for loadkeys +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=aba7df202f9ab304a5b5c5456d779dbf diff --git a/metadata/md5-cache/sec-policy/selinux-lockdev-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-lockdev-2.20151208-r4 index 08d75aea4782..7f5c2b3dd3a9 100644 --- a/metadata/md5-cache/sec-policy/selinux-lockdev-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-lockdev-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for lockdev EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=f7109c2c0e3c8a5eb741fae6f9f7af49 +_md5_=cda540c42b48a6c9e5456101f21946b0 diff --git a/metadata/md5-cache/sec-policy/selinux-lockdev-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-lockdev-2.20151208-r5 new file mode 100644 index 000000000000..adf424e51f35 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-lockdev-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for lockdev +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=f7109c2c0e3c8a5eb741fae6f9f7af49 diff --git a/metadata/md5-cache/sec-policy/selinux-logrotate-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-logrotate-2.20151208-r4 index f537fdd4b237..7859ad094e98 100644 --- a/metadata/md5-cache/sec-policy/selinux-logrotate-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-logrotate-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for logrotate EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=a21f2d5ec4b5564726d027835ea0578f +_md5_=c71aaf72441b88d4952bff387db5ce86 diff --git a/metadata/md5-cache/sec-policy/selinux-logrotate-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-logrotate-2.20151208-r5 new file mode 100644 index 000000000000..149349b5d3f6 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-logrotate-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for logrotate +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=a21f2d5ec4b5564726d027835ea0578f diff --git a/metadata/md5-cache/sec-policy/selinux-logsentry-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-logsentry-2.20151208-r4 index 9f2c6b02dbcd..1f7703312fd7 100644 --- a/metadata/md5-cache/sec-policy/selinux-logsentry-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-logsentry-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for logsentry EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=715632212da8cbf7160264c763239a94 +_md5_=a77e49b2ec1aa0572829195d353131c5 diff --git a/metadata/md5-cache/sec-policy/selinux-logsentry-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-logsentry-2.20151208-r5 new file mode 100644 index 000000000000..c2ba738cbb96 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-logsentry-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for logsentry +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=715632212da8cbf7160264c763239a94 diff --git a/metadata/md5-cache/sec-policy/selinux-logwatch-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-logwatch-2.20151208-r4 index efde4d90b7ce..f544c41e594a 100644 --- a/metadata/md5-cache/sec-policy/selinux-logwatch-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-logwatch-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for logwatch EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=512073df99d65cd24bbdda9b4d0d8457 +_md5_=98d66913fe802d9ad0538aaa538caedf diff --git a/metadata/md5-cache/sec-policy/selinux-logwatch-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-logwatch-2.20151208-r5 new file mode 100644 index 000000000000..9aaffb0031ed --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-logwatch-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for logwatch +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=512073df99d65cd24bbdda9b4d0d8457 diff --git a/metadata/md5-cache/sec-policy/selinux-lpd-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-lpd-2.20151208-r4 index 4d0bae555af6..75163a7f3e98 100644 --- a/metadata/md5-cache/sec-policy/selinux-lpd-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-lpd-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for lpd EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=f3b1e62e98144ee1d368875e0c655095 +_md5_=c131cf1e4682572b0bd9d6a953415377 diff --git a/metadata/md5-cache/sec-policy/selinux-lpd-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-lpd-2.20151208-r5 new file mode 100644 index 000000000000..084fd2860f3d --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-lpd-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for lpd +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=f3b1e62e98144ee1d368875e0c655095 diff --git a/metadata/md5-cache/sec-policy/selinux-mailman-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-mailman-2.20151208-r4 index 2869fda092d8..5847e235b44b 100644 --- a/metadata/md5-cache/sec-policy/selinux-mailman-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-mailman-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for mailman EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=fe85b8601bf797d8beb9c4b26288efe0 +_md5_=8d9e35d56a7837c3d4ed4e58984783a7 diff --git a/metadata/md5-cache/sec-policy/selinux-mailman-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-mailman-2.20151208-r5 new file mode 100644 index 000000000000..2085830966d9 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-mailman-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for mailman +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=fe85b8601bf797d8beb9c4b26288efe0 diff --git a/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20151208-r4 index 943fcde871da..205bb7094bea 100644 --- a/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for makewhatis EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=31e3cfb0740f3757cb3d3477b502157d +_md5_=dd423b0234399f0b507373fd359f0f8f diff --git a/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20151208-r5 new file mode 100644 index 000000000000..861bcac60190 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-makewhatis-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for makewhatis +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=31e3cfb0740f3757cb3d3477b502157d diff --git a/metadata/md5-cache/sec-policy/selinux-mandb-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-mandb-2.20151208-r4 index 4a8c4164ba5e..ae0c461fac0d 100644 --- a/metadata/md5-cache/sec-policy/selinux-mandb-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-mandb-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for mandb EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=c337c00de1730e9bdb107269ce730e6a +_md5_=96b141a4a991894827a33685146936e6 diff --git a/metadata/md5-cache/sec-policy/selinux-mandb-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-mandb-2.20151208-r5 new file mode 100644 index 000000000000..660705c214dd --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-mandb-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for mandb +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=c337c00de1730e9bdb107269ce730e6a diff --git a/metadata/md5-cache/sec-policy/selinux-mcelog-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-mcelog-2.20151208-r4 index a8e9e6ca75b9..3bc20c79389a 100644 --- a/metadata/md5-cache/sec-policy/selinux-mcelog-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-mcelog-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for mcelog EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=01f854abdfb2dfa8d035a07f211384aa +_md5_=c4dd4d5e5408f52a401b6a71455d08b0 diff --git a/metadata/md5-cache/sec-policy/selinux-mcelog-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-mcelog-2.20151208-r5 new file mode 100644 index 000000000000..52d2ced85bc9 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-mcelog-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for mcelog +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=01f854abdfb2dfa8d035a07f211384aa diff --git a/metadata/md5-cache/sec-policy/selinux-memcached-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-memcached-2.20151208-r4 index 973fdc64f7b8..49af227a1b80 100644 --- a/metadata/md5-cache/sec-policy/selinux-memcached-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-memcached-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for memcached EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=0a96c2c53bc97354ff12115d9abc7968 +_md5_=4fe9ab2049bd1318bc1fa952da2ede01 diff --git a/metadata/md5-cache/sec-policy/selinux-memcached-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-memcached-2.20151208-r5 new file mode 100644 index 000000000000..cc3a1ac1f048 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-memcached-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for memcached +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=0a96c2c53bc97354ff12115d9abc7968 diff --git a/metadata/md5-cache/sec-policy/selinux-milter-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-milter-2.20151208-r4 index 7802b5c58e7b..d10c1957db64 100644 --- a/metadata/md5-cache/sec-policy/selinux-milter-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-milter-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for milter EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=48aeb44153aae2e26b0bb3533bc763d5 +_md5_=7ce1693e92a6fd91a3f31509c5845959 diff --git a/metadata/md5-cache/sec-policy/selinux-milter-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-milter-2.20151208-r5 new file mode 100644 index 000000000000..02c34fdeebc8 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-milter-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for milter +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=48aeb44153aae2e26b0bb3533bc763d5 diff --git a/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20151208-r4 index d15c927a2da7..1ae0d3517c57 100644 --- a/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/se DESCRIPTION=SELinux policy for modemmanager EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=55a32b452e1f9c74287df793b05f54fd +_md5_=b383a1b6fc0d16a6ba2f7f403c62687c diff --git a/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20151208-r5 new file mode 100644 index 000000000000..02b074f93ab3 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-modemmanager-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for modemmanager +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=55a32b452e1f9c74287df793b05f54fd diff --git a/metadata/md5-cache/sec-policy/selinux-mono-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-mono-2.20151208-r4 index b5b9c4bf875f..35846c8c9df3 100644 --- a/metadata/md5-cache/sec-policy/selinux-mono-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-mono-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for mono EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=548c71d0bce9e3b6466dce888a61b6b6 +_md5_=efd568a4486e5aaa45bf81104fec1331 diff --git a/metadata/md5-cache/sec-policy/selinux-mono-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-mono-2.20151208-r5 new file mode 100644 index 000000000000..5810605eb406 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-mono-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for mono +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=548c71d0bce9e3b6466dce888a61b6b6 diff --git a/metadata/md5-cache/sec-policy/selinux-mozilla-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-mozilla-2.20151208-r4 index af82f8089a7a..8fd5c5439655 100644 --- a/metadata/md5-cache/sec-policy/selinux-mozilla-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-mozilla-2.20151208-r4 @@ -4,10 +4,10 @@ DESCRIPTION=SELinux policy for mozilla EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux IUSE=alsa -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=1b0767906b62364a4f4c76d87e467a28 +_md5_=5a261dc479ae842a5fcaadb47484844c diff --git a/metadata/md5-cache/sec-policy/selinux-mozilla-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-mozilla-2.20151208-r5 new file mode 100644 index 000000000000..113b58f856f4 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-mozilla-2.20151208-r5 @@ -0,0 +1,13 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for mozilla +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +IUSE=alsa +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=1b0767906b62364a4f4c76d87e467a28 diff --git a/metadata/md5-cache/sec-policy/selinux-mpd-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-mpd-2.20151208-r4 index 164da597be9b..17ede5a0eca3 100644 --- a/metadata/md5-cache/sec-policy/selinux-mpd-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-mpd-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for mpd EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=138d2b388cca1dd5197c2772e8531024 +_md5_=fb8f75c847a9d255eb7dc58f0484a5ae diff --git a/metadata/md5-cache/sec-policy/selinux-mpd-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-mpd-2.20151208-r5 new file mode 100644 index 000000000000..12dec9902c96 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-mpd-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for mpd +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=138d2b388cca1dd5197c2772e8531024 diff --git a/metadata/md5-cache/sec-policy/selinux-mplayer-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-mplayer-2.20151208-r4 index 32befdef7314..aec62a229529 100644 --- a/metadata/md5-cache/sec-policy/selinux-mplayer-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-mplayer-2.20151208-r4 @@ -4,10 +4,10 @@ DESCRIPTION=SELinux policy for mplayer EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux IUSE=alsa -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=bd86c15f4a0d9172d2c928a499199ade +_md5_=6f7f43e3528f143ff3166741d12f97a3 diff --git a/metadata/md5-cache/sec-policy/selinux-mplayer-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-mplayer-2.20151208-r5 new file mode 100644 index 000000000000..2fc052a97a4b --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-mplayer-2.20151208-r5 @@ -0,0 +1,13 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for mplayer +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +IUSE=alsa +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=bd86c15f4a0d9172d2c928a499199ade diff --git a/metadata/md5-cache/sec-policy/selinux-mrtg-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-mrtg-2.20151208-r4 index 985c6cfc2bc7..dd46b2003ca3 100644 --- a/metadata/md5-cache/sec-policy/selinux-mrtg-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-mrtg-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for mrtg EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=5d39b8eed2ee537e8585a5894b15549d +_md5_=0c884407bacb6a59194806d1488b47b9 diff --git a/metadata/md5-cache/sec-policy/selinux-mrtg-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-mrtg-2.20151208-r5 new file mode 100644 index 000000000000..47187fabeeff --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-mrtg-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for mrtg +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=5d39b8eed2ee537e8585a5894b15549d diff --git a/metadata/md5-cache/sec-policy/selinux-munin-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-munin-2.20151208-r4 index 874abc9a64e4..30f973a1f07a 100644 --- a/metadata/md5-cache/sec-policy/selinux-munin-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-munin-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/ DESCRIPTION=SELinux policy for munin EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=8683f3424034446e1fcf24310b8334e6 +_md5_=b9aae3b0447a38acb82a8802b7fce863 diff --git a/metadata/md5-cache/sec-policy/selinux-munin-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-munin-2.20151208-r5 new file mode 100644 index 000000000000..1f5be1fbec28 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-munin-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for munin +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=8683f3424034446e1fcf24310b8334e6 diff --git a/metadata/md5-cache/sec-policy/selinux-mutt-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-mutt-2.20151208-r4 index 96216eed6535..d043660bfe6a 100644 --- a/metadata/md5-cache/sec-policy/selinux-mutt-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-mutt-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for mutt EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=db9448efd1cd6f3ffafce1cc8ff9d5a7 +_md5_=b5777e4d9058a684c0ba4b3c8a76f9d4 diff --git a/metadata/md5-cache/sec-policy/selinux-mutt-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-mutt-2.20151208-r5 new file mode 100644 index 000000000000..4c6f673070f8 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-mutt-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for mutt +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=db9448efd1cd6f3ffafce1cc8ff9d5a7 diff --git a/metadata/md5-cache/sec-policy/selinux-mysql-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-mysql-2.20151208-r4 index bdad01093e8b..b58c00f11509 100644 --- a/metadata/md5-cache/sec-policy/selinux-mysql-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-mysql-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for mysql EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=fce48daf877cd02e505b6da56bb355cb +_md5_=f0793cf620a43a6a81563d65357ec225 diff --git a/metadata/md5-cache/sec-policy/selinux-mysql-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-mysql-2.20151208-r5 new file mode 100644 index 000000000000..7e88767cd248 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-mysql-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for mysql +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=fce48daf877cd02e505b6da56bb355cb diff --git a/metadata/md5-cache/sec-policy/selinux-nagios-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-nagios-2.20151208-r4 index 470518f30d71..c662c1f8cbd9 100644 --- a/metadata/md5-cache/sec-policy/selinux-nagios-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-nagios-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/ DESCRIPTION=SELinux policy for nagios EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=c92c1b106b823a73fab6f7e640f89312 +_md5_=7b69d1d223dc46418cba8226ef611a16 diff --git a/metadata/md5-cache/sec-policy/selinux-nagios-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-nagios-2.20151208-r5 new file mode 100644 index 000000000000..cf1d78d63153 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-nagios-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for nagios +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=c92c1b106b823a73fab6f7e640f89312 diff --git a/metadata/md5-cache/sec-policy/selinux-ncftool-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-ncftool-2.20151208-r4 index d13a9e91300e..00acff84a92c 100644 --- a/metadata/md5-cache/sec-policy/selinux-ncftool-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-ncftool-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for ncftool EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=134071777e108946e81be8b02e9af45c +_md5_=e5b5f3d16e9084e4ea10c4c7ad8a357f diff --git a/metadata/md5-cache/sec-policy/selinux-ncftool-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-ncftool-2.20151208-r5 new file mode 100644 index 000000000000..58c3a4f622dc --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-ncftool-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for ncftool +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=134071777e108946e81be8b02e9af45c diff --git a/metadata/md5-cache/sec-policy/selinux-nessus-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-nessus-2.20151208-r4 index 060580f5e759..a199d7f88b56 100644 --- a/metadata/md5-cache/sec-policy/selinux-nessus-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-nessus-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for nessus EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=7cb66187d4abfe3c342a499a776d61db +_md5_=f95ac61ae346150b2bc2223690efc435 diff --git a/metadata/md5-cache/sec-policy/selinux-nessus-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-nessus-2.20151208-r5 new file mode 100644 index 000000000000..97f89ad26d27 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-nessus-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for nessus +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=7cb66187d4abfe3c342a499a776d61db diff --git a/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20151208-r4 index fe6426a64a14..2b37b568d491 100644 --- a/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for networkmanager EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=b047f1ad4f3901ce02a912005f50d6ea +_md5_=2a73a2620e1192c4e7b717151b7df114 diff --git a/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20151208-r5 new file mode 100644 index 000000000000..395533521c30 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-networkmanager-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for networkmanager +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=b047f1ad4f3901ce02a912005f50d6ea diff --git a/metadata/md5-cache/sec-policy/selinux-nginx-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-nginx-2.20151208-r4 index a2750adeba2e..7a9e4fefc1e0 100644 --- a/metadata/md5-cache/sec-policy/selinux-nginx-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-nginx-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/ DESCRIPTION=SELinux policy for nginx EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=1f3745c1d5fd56a8b3e492d74ad6877d +_md5_=94ef23bb51bf60e4b139ee339c2d1687 diff --git a/metadata/md5-cache/sec-policy/selinux-nginx-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-nginx-2.20151208-r5 new file mode 100644 index 000000000000..c2fe3f701827 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-nginx-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for nginx +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-apache sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=1f3745c1d5fd56a8b3e492d74ad6877d diff --git a/metadata/md5-cache/sec-policy/selinux-nslcd-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-nslcd-2.20151208-r4 index 7a4dcbedc735..90e76fb432d6 100644 --- a/metadata/md5-cache/sec-policy/selinux-nslcd-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-nslcd-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for nslcd EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=65b73f633e571bdf09763aa3d164ae48 +_md5_=654927f8158ddd3b999606dbe9b98205 diff --git a/metadata/md5-cache/sec-policy/selinux-nslcd-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-nslcd-2.20151208-r5 new file mode 100644 index 000000000000..3aa8e2e1a1d8 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-nslcd-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for nslcd +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=65b73f633e571bdf09763aa3d164ae48 diff --git a/metadata/md5-cache/sec-policy/selinux-ntop-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-ntop-2.20151208-r4 index 56da3416ebee..62035df18ff5 100644 --- a/metadata/md5-cache/sec-policy/selinux-ntop-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-ntop-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for ntop EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=d1f46192fef328ec02c9a37b39380ebc +_md5_=0f30368b49027295306add754fc18407 diff --git a/metadata/md5-cache/sec-policy/selinux-ntop-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-ntop-2.20151208-r5 new file mode 100644 index 000000000000..5c2453af812e --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-ntop-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for ntop +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=d1f46192fef328ec02c9a37b39380ebc diff --git a/metadata/md5-cache/sec-policy/selinux-ntp-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-ntp-2.20151208-r4 index a6be730b447a..591c1300747e 100644 --- a/metadata/md5-cache/sec-policy/selinux-ntp-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-ntp-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for ntp EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=df9604ac741767a808aed084478f57e4 +_md5_=1b850182ac38b08dd4065de38af8435a diff --git a/metadata/md5-cache/sec-policy/selinux-ntp-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-ntp-2.20151208-r5 new file mode 100644 index 000000000000..76b7dcc3f641 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-ntp-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for ntp +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=df9604ac741767a808aed084478f57e4 diff --git a/metadata/md5-cache/sec-policy/selinux-nut-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-nut-2.20151208-r4 index c92fe1853b47..465132089e09 100644 --- a/metadata/md5-cache/sec-policy/selinux-nut-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-nut-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/ DESCRIPTION=SELinux policy for nut EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=e463b712f7211c9d78ea0ce654e76317 +_md5_=563a48bc0632a8e61fdd87b907791623 diff --git a/metadata/md5-cache/sec-policy/selinux-nut-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-nut-2.20151208-r5 new file mode 100644 index 000000000000..c42abf9f42a0 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-nut-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for nut +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=e463b712f7211c9d78ea0ce654e76317 diff --git a/metadata/md5-cache/sec-policy/selinux-nx-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-nx-2.20151208-r4 index 6b1c1c97fffb..db6af5d63207 100644 --- a/metadata/md5-cache/sec-policy/selinux-nx-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-nx-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for nx EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=75da6759845a96d35f8c4ef07bc926be +_md5_=90a9109cc91e042b3008c39bea7bc862 diff --git a/metadata/md5-cache/sec-policy/selinux-nx-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-nx-2.20151208-r5 new file mode 100644 index 000000000000..4331193470a4 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-nx-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for nx +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=75da6759845a96d35f8c4ef07bc926be diff --git a/metadata/md5-cache/sec-policy/selinux-oddjob-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-oddjob-2.20151208-r4 index eb71e0e6b3b7..ef55b884b085 100644 --- a/metadata/md5-cache/sec-policy/selinux-oddjob-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-oddjob-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for oddjob EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=00b524cfb1a0e37efe00021281fc23cc +_md5_=cf6446496c54eb166a370ac5ba66f06d diff --git a/metadata/md5-cache/sec-policy/selinux-oddjob-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-oddjob-2.20151208-r5 new file mode 100644 index 000000000000..33914d04043c --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-oddjob-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for oddjob +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=00b524cfb1a0e37efe00021281fc23cc diff --git a/metadata/md5-cache/sec-policy/selinux-oident-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-oident-2.20151208-r4 index f775a5e79939..6512fd6a9357 100644 --- a/metadata/md5-cache/sec-policy/selinux-oident-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-oident-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for oident EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=cd1cc47fcc73cbb25ec89c4ce12aa8e3 +_md5_=d68a2c5c966f3564b660d584eaa8722f diff --git a/metadata/md5-cache/sec-policy/selinux-oident-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-oident-2.20151208-r5 new file mode 100644 index 000000000000..46ff9a33116c --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-oident-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for oident +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=cd1cc47fcc73cbb25ec89c4ce12aa8e3 diff --git a/metadata/md5-cache/sec-policy/selinux-openct-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-openct-2.20151208-r4 index 1d9245cfdd4d..0c7950210f97 100644 --- a/metadata/md5-cache/sec-policy/selinux-openct-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-openct-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for openct EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=5772df2027ed9686402028da06ef70b6 +_md5_=f4a5bfbd7c105758ebf8f9ce0d02819a diff --git a/metadata/md5-cache/sec-policy/selinux-openct-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-openct-2.20151208-r5 new file mode 100644 index 000000000000..f978a175f3f1 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-openct-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for openct +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=5772df2027ed9686402028da06ef70b6 diff --git a/metadata/md5-cache/sec-policy/selinux-openrc-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-openrc-2.20151208-r4 index 91efdff7b90d..72eec892af4d 100644 --- a/metadata/md5-cache/sec-policy/selinux-openrc-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-openrc-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for openrc EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=9b91b46beb17d832d60382e9c935aedc +_md5_=37b2fd293568a284caa8f8bb815244d8 diff --git a/metadata/md5-cache/sec-policy/selinux-openrc-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-openrc-2.20151208-r5 new file mode 100644 index 000000000000..aaa906c2c559 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-openrc-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for openrc +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=9b91b46beb17d832d60382e9c935aedc diff --git a/metadata/md5-cache/sec-policy/selinux-openvpn-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-openvpn-2.20151208-r4 index 0c30747a882f..b35172669865 100644 --- a/metadata/md5-cache/sec-policy/selinux-openvpn-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-openvpn-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for openvpn EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=fd5d9ee4f9d3bbc8d291efdb4e8ad19a +_md5_=924d8d3d7a55cc30663da7194521d48b diff --git a/metadata/md5-cache/sec-policy/selinux-openvpn-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-openvpn-2.20151208-r5 new file mode 100644 index 000000000000..1eef87852b2f --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-openvpn-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for openvpn +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=fd5d9ee4f9d3bbc8d291efdb4e8ad19a diff --git a/metadata/md5-cache/sec-policy/selinux-pan-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-pan-2.20151208-r4 index acd71390b79e..022a81bf5f41 100644 --- a/metadata/md5-cache/sec-policy/selinux-pan-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-pan-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy DESCRIPTION=SELinux policy for pan EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=026a5daa9a041e5fab3072fe91f5058a +_md5_=5a784f52e7ad446c8399f129fb5f081a diff --git a/metadata/md5-cache/sec-policy/selinux-pan-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-pan-2.20151208-r5 new file mode 100644 index 000000000000..3a5ca25a0d89 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-pan-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for pan +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=026a5daa9a041e5fab3072fe91f5058a diff --git a/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20151208-r4 index 9e7c4950e58f..61f052e22a7c 100644 --- a/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for pcmcia EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=8132078ab69428e437106566a94540d8 +_md5_=6d8762bf8ac3aeada9f7ed054e659c97 diff --git a/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20151208-r5 new file mode 100644 index 000000000000..b0db3ad13bae --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-pcmcia-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for pcmcia +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=8132078ab69428e437106566a94540d8 diff --git a/metadata/md5-cache/sec-policy/selinux-pcscd-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-pcscd-2.20151208-r4 index 198bc28e37e6..2fce46cbee49 100644 --- a/metadata/md5-cache/sec-policy/selinux-pcscd-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-pcscd-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for pcscd EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=4574ceba5211a1cdf85c436e440112cf +_md5_=c2430057cb54fceda63a884e4c2bdbd6 diff --git a/metadata/md5-cache/sec-policy/selinux-pcscd-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-pcscd-2.20151208-r5 new file mode 100644 index 000000000000..8afa79101b01 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-pcscd-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for pcscd +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=4574ceba5211a1cdf85c436e440112cf diff --git a/metadata/md5-cache/sec-policy/selinux-perdition-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-perdition-2.20151208-r4 index cbea2da993d4..55cc925264cf 100644 --- a/metadata/md5-cache/sec-policy/selinux-perdition-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-perdition-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for perdition EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=4013cabd132240514591d79f0283138e +_md5_=22c9ca5b755ce431e1bdcc49337dfaed diff --git a/metadata/md5-cache/sec-policy/selinux-perdition-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-perdition-2.20151208-r5 new file mode 100644 index 000000000000..e48ebf48ff72 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-perdition-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for perdition +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=4013cabd132240514591d79f0283138e diff --git a/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20151208-r4 index 67b11d22af1e..78ace08302c0 100644 --- a/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/ DESCRIPTION=SELinux policy for phpfpm EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=7bb34f137f783da601ea69da222ab30d +_md5_=acb17600df080b0dd26efc31423c470f diff --git a/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20151208-r5 new file mode 100644 index 000000000000..2aebe696163f --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-phpfpm-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for phpfpm +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=7bb34f137f783da601ea69da222ab30d diff --git a/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20151208-r4 index 3ba80cdf2d98..118391dc344f 100644 --- a/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for plymouthd EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=95d1ca9a501b099408b90533dafb49ad +_md5_=cb7c688d688be3ddf1cc039622aa3b8d diff --git a/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20151208-r5 new file mode 100644 index 000000000000..14e271ef29b0 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-plymouthd-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for plymouthd +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=95d1ca9a501b099408b90533dafb49ad diff --git a/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20151208-r4 index e0a21e0cfef1..54b45da5964d 100644 --- a/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for podsleuth EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=dcbf9d61607915fb8501db19fb0a9ee1 +_md5_=9981f5f350c9ec4dc2c1aeba2f53f56a diff --git a/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20151208-r5 new file mode 100644 index 000000000000..731ddcdaf172 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-podsleuth-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for podsleuth +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=dcbf9d61607915fb8501db19fb0a9ee1 diff --git a/metadata/md5-cache/sec-policy/selinux-policykit-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-policykit-2.20151208-r4 index f090be29f136..411c6b99cb57 100644 --- a/metadata/md5-cache/sec-policy/selinux-policykit-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-policykit-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for policykit EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=6073ef1a28b5bdd165ea37533f3379a8 +_md5_=0bb4c6d585747376fbf7609059063e6a diff --git a/metadata/md5-cache/sec-policy/selinux-policykit-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-policykit-2.20151208-r5 new file mode 100644 index 000000000000..348badf1e788 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-policykit-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for policykit +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=6073ef1a28b5bdd165ea37533f3379a8 diff --git a/metadata/md5-cache/sec-policy/selinux-portmap-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-portmap-2.20151208-r4 index 8b9f955e1fa6..252f31a357a2 100644 --- a/metadata/md5-cache/sec-policy/selinux-portmap-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-portmap-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for portmap EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=b354cb9fb03949d35c12f3adab945c24 +_md5_=b10832fd46bcc73e91a2561ad84257ca diff --git a/metadata/md5-cache/sec-policy/selinux-portmap-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-portmap-2.20151208-r5 new file mode 100644 index 000000000000..aa4a61a9123f --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-portmap-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for portmap +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=b354cb9fb03949d35c12f3adab945c24 diff --git a/metadata/md5-cache/sec-policy/selinux-postfix-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-postfix-2.20151208-r4 index a616a3404447..71eb8ded3cac 100644 --- a/metadata/md5-cache/sec-policy/selinux-postfix-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-postfix-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for postfix EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=370269788945b5ceac4587e0985907c9 +_md5_=d3f6f29b24dd656461c6a9939ee24546 diff --git a/metadata/md5-cache/sec-policy/selinux-postfix-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-postfix-2.20151208-r5 new file mode 100644 index 000000000000..8a0682944936 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-postfix-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for postfix +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=370269788945b5ceac4587e0985907c9 diff --git a/metadata/md5-cache/sec-policy/selinux-postgresql-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-postgresql-2.20151208-r4 index a4d237878250..3c0349332131 100644 --- a/metadata/md5-cache/sec-policy/selinux-postgresql-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-postgresql-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for postgresql EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=6c35d5f829e6c3dcafaed296bfa3168a +_md5_=74815f148e632a6cf77504bc77246d89 diff --git a/metadata/md5-cache/sec-policy/selinux-postgresql-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-postgresql-2.20151208-r5 new file mode 100644 index 000000000000..0371c4fc7911 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-postgresql-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for postgresql +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=6c35d5f829e6c3dcafaed296bfa3168a diff --git a/metadata/md5-cache/sec-policy/selinux-postgrey-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-postgrey-2.20151208-r4 index d155490de16b..4cba7ee94d52 100644 --- a/metadata/md5-cache/sec-policy/selinux-postgrey-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-postgrey-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for postgrey EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=e9d5a46dfa5a2b49cec0d5f3bdc5852c +_md5_=235cace68b14d48776f85242a1aea583 diff --git a/metadata/md5-cache/sec-policy/selinux-postgrey-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-postgrey-2.20151208-r5 new file mode 100644 index 000000000000..761f5c135607 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-postgrey-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for postgrey +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=e9d5a46dfa5a2b49cec0d5f3bdc5852c diff --git a/metadata/md5-cache/sec-policy/selinux-ppp-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-ppp-2.20151208-r4 index 3b4dd8dd1b71..34b02b9b35e5 100644 --- a/metadata/md5-cache/sec-policy/selinux-ppp-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-ppp-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for ppp EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=fc94d7c78b7c462c02e061f5b4618e46 +_md5_=bd99bcf093002f6666c588ba500d9adf diff --git a/metadata/md5-cache/sec-policy/selinux-ppp-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-ppp-2.20151208-r5 new file mode 100644 index 000000000000..55ad0139abe2 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-ppp-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for ppp +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=fc94d7c78b7c462c02e061f5b4618e46 diff --git a/metadata/md5-cache/sec-policy/selinux-prelink-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-prelink-2.20151208-r4 index 338d780e50be..979d6d1e45a3 100644 --- a/metadata/md5-cache/sec-policy/selinux-prelink-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-prelink-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for prelink EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=535e5666e943f7b7fd8e0d8b48da7746 +_md5_=97fb401801af2f6f3f52ccf6c78c1ec8 diff --git a/metadata/md5-cache/sec-policy/selinux-prelink-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-prelink-2.20151208-r5 new file mode 100644 index 000000000000..b5d9d6a5e26c --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-prelink-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for prelink +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=535e5666e943f7b7fd8e0d8b48da7746 diff --git a/metadata/md5-cache/sec-policy/selinux-prelude-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-prelude-2.20151208-r4 index 6284622218cd..19da2a61ef7a 100644 --- a/metadata/md5-cache/sec-policy/selinux-prelude-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-prelude-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/ DESCRIPTION=SELinux policy for prelude EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=f50564fdae4e4276cbe55c1731dbefbe +_md5_=2e123882fea1666c235506b41d09899e diff --git a/metadata/md5-cache/sec-policy/selinux-prelude-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-prelude-2.20151208-r5 new file mode 100644 index 000000000000..337d4f132f3c --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-prelude-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for prelude +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=f50564fdae4e4276cbe55c1731dbefbe diff --git a/metadata/md5-cache/sec-policy/selinux-privoxy-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-privoxy-2.20151208-r4 index 0291e2a1a6cf..21e9c78076fe 100644 --- a/metadata/md5-cache/sec-policy/selinux-privoxy-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-privoxy-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for privoxy EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=65c119fdd67c7dc4f8d409c97450fc1b +_md5_=db07168ab4f709e3291afb268458bf5d diff --git a/metadata/md5-cache/sec-policy/selinux-privoxy-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-privoxy-2.20151208-r5 new file mode 100644 index 000000000000..3635a5cdaee0 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-privoxy-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for privoxy +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=65c119fdd67c7dc4f8d409c97450fc1b diff --git a/metadata/md5-cache/sec-policy/selinux-procmail-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-procmail-2.20151208-r4 index b8ee7ed10f90..5ba812adb1ad 100644 --- a/metadata/md5-cache/sec-policy/selinux-procmail-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-procmail-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for procmail EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=2b5731f7948d2f151e7e5ab63c5dfc70 +_md5_=e9e755819a6e19e76521a958d06a15ed diff --git a/metadata/md5-cache/sec-policy/selinux-procmail-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-procmail-2.20151208-r5 new file mode 100644 index 000000000000..a2cb316bf89d --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-procmail-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for procmail +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=2b5731f7948d2f151e7e5ab63c5dfc70 diff --git a/metadata/md5-cache/sec-policy/selinux-psad-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-psad-2.20151208-r4 index 96e59bdd7a87..01bcb0de35be 100644 --- a/metadata/md5-cache/sec-policy/selinux-psad-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-psad-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for psad EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=e6bffa2799a2d997784fc6928f829234 +_md5_=01703cb54bb1ddb2f99ddc9eb7f77f57 diff --git a/metadata/md5-cache/sec-policy/selinux-psad-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-psad-2.20151208-r5 new file mode 100644 index 000000000000..dc8948308923 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-psad-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for psad +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=e6bffa2799a2d997784fc6928f829234 diff --git a/metadata/md5-cache/sec-policy/selinux-publicfile-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-publicfile-2.20151208-r4 index 9175b03a8460..eb9350d98a8f 100644 --- a/metadata/md5-cache/sec-policy/selinux-publicfile-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-publicfile-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for publicfile EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=6304c137e6f06d5e8b2c31ae5ca11754 +_md5_=853b39526ae1a677586d597bffa0532e diff --git a/metadata/md5-cache/sec-policy/selinux-publicfile-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-publicfile-2.20151208-r5 new file mode 100644 index 000000000000..e947d58a1c25 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-publicfile-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for publicfile +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=6304c137e6f06d5e8b2c31ae5ca11754 diff --git a/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20151208-r4 index 93d967df63d9..48f72fd6034d 100644 --- a/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for pulseaudio EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=63ef83b01d137e0ba625f49648225747 +_md5_=ae8194f0ff1fccae9d120e1cfd1ad035 diff --git a/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20151208-r5 new file mode 100644 index 000000000000..ea69efceff58 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-pulseaudio-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for pulseaudio +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=63ef83b01d137e0ba625f49648225747 diff --git a/metadata/md5-cache/sec-policy/selinux-puppet-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-puppet-2.20151208-r4 index 1908c1eb8232..ce0e17b9ce48 100644 --- a/metadata/md5-cache/sec-policy/selinux-puppet-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-puppet-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for puppet EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=d02e0f74e4d6c5d0f078e8fb095e503b +_md5_=91c2dc815165b55682014cc1b989a316 diff --git a/metadata/md5-cache/sec-policy/selinux-puppet-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-puppet-2.20151208-r5 new file mode 100644 index 000000000000..2e9dd5d12f1f --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-puppet-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for puppet +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=d02e0f74e4d6c5d0f078e8fb095e503b diff --git a/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20151208-r4 index 325473a4685f..4004c7d3425a 100644 --- a/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for pyicqt EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=e5ef8f4123756371899d61ec601a81e0 +_md5_=d73572701e7c8860d22d4ee56b8ab79f diff --git a/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20151208-r5 new file mode 100644 index 000000000000..944c6828d9de --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-pyicqt-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for pyicqt +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=e5ef8f4123756371899d61ec601a81e0 diff --git a/metadata/md5-cache/sec-policy/selinux-pyzor-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-pyzor-2.20151208-r4 index 7aa2aa452f74..9b53facde300 100644 --- a/metadata/md5-cache/sec-policy/selinux-pyzor-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-pyzor-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for pyzor EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=65b393e6ad91ea534e97564646181604 +_md5_=3fe890b52507bdc8425a3862c37cb08a diff --git a/metadata/md5-cache/sec-policy/selinux-pyzor-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-pyzor-2.20151208-r5 new file mode 100644 index 000000000000..04dc729b8c2d --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-pyzor-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for pyzor +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=65b393e6ad91ea534e97564646181604 diff --git a/metadata/md5-cache/sec-policy/selinux-qemu-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-qemu-2.20151208-r4 index fcf704f17428..416e74583f87 100644 --- a/metadata/md5-cache/sec-policy/selinux-qemu-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-qemu-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-virt >=sys-apps/policycoreutils-2.0.82 >=sec-policy/se DESCRIPTION=SELinux policy for qemu EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-virt >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=ba7ea22ce849a4f37f1002a4da30f07b +_md5_=68f828a85369710d1d911b8205a87e25 diff --git a/metadata/md5-cache/sec-policy/selinux-qemu-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-qemu-2.20151208-r5 new file mode 100644 index 000000000000..3d998091970f --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-qemu-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-virt >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for qemu +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-virt >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=ba7ea22ce849a4f37f1002a4da30f07b diff --git a/metadata/md5-cache/sec-policy/selinux-qmail-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-qmail-2.20151208-r4 index 0fc881b025b4..1c209375b178 100644 --- a/metadata/md5-cache/sec-policy/selinux-qmail-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-qmail-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for qmail EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=c51cea02bc3d905f864bdbcf2870742c +_md5_=8bfc60cfe9b6a9e6b4091aea44cd6a80 diff --git a/metadata/md5-cache/sec-policy/selinux-qmail-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-qmail-2.20151208-r5 new file mode 100644 index 000000000000..afddc26fa905 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-qmail-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for qmail +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=c51cea02bc3d905f864bdbcf2870742c diff --git a/metadata/md5-cache/sec-policy/selinux-quota-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-quota-2.20151208-r4 index 902244af96ac..6980981792da 100644 --- a/metadata/md5-cache/sec-policy/selinux-quota-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-quota-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for quota EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=efefdf8f1793da2c154a87a040884e0f +_md5_=5ed99c88cf9e230fd78bb28fd62271df diff --git a/metadata/md5-cache/sec-policy/selinux-quota-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-quota-2.20151208-r5 new file mode 100644 index 000000000000..b1c9eaabd452 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-quota-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for quota +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=efefdf8f1793da2c154a87a040884e0f diff --git a/metadata/md5-cache/sec-policy/selinux-radius-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-radius-2.20151208-r4 index b60274ba0f17..4c9121983c3b 100644 --- a/metadata/md5-cache/sec-policy/selinux-radius-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-radius-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for radius EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=97ecc8e87a8638770b6fcac8c407b39f +_md5_=d51f97fb151fbe3c3458d34542c5fe19 diff --git a/metadata/md5-cache/sec-policy/selinux-radius-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-radius-2.20151208-r5 new file mode 100644 index 000000000000..0e6fcbf81595 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-radius-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for radius +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=97ecc8e87a8638770b6fcac8c407b39f diff --git a/metadata/md5-cache/sec-policy/selinux-radvd-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-radvd-2.20151208-r4 index af3ed3993595..ae6bfc483aca 100644 --- a/metadata/md5-cache/sec-policy/selinux-radvd-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-radvd-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for radvd EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=20fca35d146f6a483c4d8f9c90f1999f +_md5_=2ab760830899c02f5968b71e75eee8a5 diff --git a/metadata/md5-cache/sec-policy/selinux-radvd-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-radvd-2.20151208-r5 new file mode 100644 index 000000000000..f417a295cbdb --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-radvd-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for radvd +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=20fca35d146f6a483c4d8f9c90f1999f diff --git a/metadata/md5-cache/sec-policy/selinux-razor-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-razor-2.20151208-r4 index b8f04b5425ef..a573174f30b5 100644 --- a/metadata/md5-cache/sec-policy/selinux-razor-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-razor-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for razor EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=53a05c7abcd6cd69f293b71598b8558d +_md5_=05d97c8b8aef6bf853aa4090d1b603fe diff --git a/metadata/md5-cache/sec-policy/selinux-razor-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-razor-2.20151208-r5 new file mode 100644 index 000000000000..e4b111d8d030 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-razor-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for razor +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=53a05c7abcd6cd69f293b71598b8558d diff --git a/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20151208-r4 index af8023f32427..0a20f4abdfc8 100644 --- a/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for remotelogin EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=4822c33f8b8a4541e1757f9d0744a752 +_md5_=4ef258460b0f491a7b3243fea0162b8c diff --git a/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20151208-r5 new file mode 100644 index 000000000000..f50c562a00de --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-remotelogin-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for remotelogin +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=4822c33f8b8a4541e1757f9d0744a752 diff --git a/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20151208-r4 index e5c8cfa13116..37ddde1cee23 100644 --- a/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for resolvconf EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=d74ed12dfd5aa8d76c16ba3d5b6554f4 +_md5_=b5745a3a211b0f4bca254a66ab1e96fb diff --git a/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20151208-r5 new file mode 100644 index 000000000000..366cf9b33274 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-resolvconf-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for resolvconf +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=d74ed12dfd5aa8d76c16ba3d5b6554f4 diff --git a/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20151208-r4 index 3228c68f58b7..a9a0caa119bb 100644 --- a/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for rgmanager EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=6bce9fbcca86758230283fba6e3d11f6 +_md5_=58f310b949f8e994a3cda3a08498a79d diff --git a/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20151208-r5 new file mode 100644 index 000000000000..7feb7519051b --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-rgmanager-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for rgmanager +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=6bce9fbcca86758230283fba6e3d11f6 diff --git a/metadata/md5-cache/sec-policy/selinux-rngd-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-rngd-2.20151208-r4 index 9d37f91ff958..40516098cee5 100644 --- a/metadata/md5-cache/sec-policy/selinux-rngd-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-rngd-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for rngd EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=2335c4c99c04b253b46e66aaea22628d +_md5_=84b797dfde7b2516ad957cbd6c3294e8 diff --git a/metadata/md5-cache/sec-policy/selinux-rngd-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-rngd-2.20151208-r5 new file mode 100644 index 000000000000..a1709b7795fb --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-rngd-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for rngd +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=2335c4c99c04b253b46e66aaea22628d diff --git a/metadata/md5-cache/sec-policy/selinux-roundup-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-roundup-2.20151208-r4 index a3e5133e296d..9fd7c4226fd3 100644 --- a/metadata/md5-cache/sec-policy/selinux-roundup-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-roundup-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for roundup EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=fd701a8f2c42b41b2e7a2217ee8a9eee +_md5_=2aac81102f297e6656b68e4dd237b691 diff --git a/metadata/md5-cache/sec-policy/selinux-roundup-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-roundup-2.20151208-r5 new file mode 100644 index 000000000000..b3c592bdb2de --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-roundup-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for roundup +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=fd701a8f2c42b41b2e7a2217ee8a9eee diff --git a/metadata/md5-cache/sec-policy/selinux-rpc-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-rpc-2.20151208-r4 index dcfa7d91a906..57b8dded8073 100644 --- a/metadata/md5-cache/sec-policy/selinux-rpc-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-rpc-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for rpc EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=eaa85b4319c5dad6800a72908e27f576 +_md5_=085a42ecd4a140bfec3b6bfaf33a00da diff --git a/metadata/md5-cache/sec-policy/selinux-rpc-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-rpc-2.20151208-r5 new file mode 100644 index 000000000000..6906ff884011 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-rpc-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for rpc +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=eaa85b4319c5dad6800a72908e27f576 diff --git a/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20151208-r4 index c7c8cdf2ffd1..274ad21eea82 100644 --- a/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for rpcbind EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=e0620c101fdcf01453ffce1ebddc3154 +_md5_=0770ab9f73d5feadd84fd0f2f0720684 diff --git a/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20151208-r5 new file mode 100644 index 000000000000..a9c3b1b8e8e6 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-rpcbind-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for rpcbind +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=e0620c101fdcf01453ffce1ebddc3154 diff --git a/metadata/md5-cache/sec-policy/selinux-rpm-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-rpm-2.20151208-r4 index 1596388d043c..20df6dd62661 100644 --- a/metadata/md5-cache/sec-policy/selinux-rpm-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-rpm-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for rpm EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=7d3701c7d2237bd60257924d97237777 +_md5_=22bd0772759ba794192a7c69958ab5b3 diff --git a/metadata/md5-cache/sec-policy/selinux-rpm-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-rpm-2.20151208-r5 new file mode 100644 index 000000000000..8d65e9e100c7 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-rpm-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for rpm +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=7d3701c7d2237bd60257924d97237777 diff --git a/metadata/md5-cache/sec-policy/selinux-rssh-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-rssh-2.20151208-r4 index b591a84bf047..e8f6f32d34aa 100644 --- a/metadata/md5-cache/sec-policy/selinux-rssh-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-rssh-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for rssh EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=b27a900c5e313836b855727013c2bd4d +_md5_=9d256c46014f125330911a1d9918625e diff --git a/metadata/md5-cache/sec-policy/selinux-rssh-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-rssh-2.20151208-r5 new file mode 100644 index 000000000000..d9959970a467 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-rssh-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for rssh +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=b27a900c5e313836b855727013c2bd4d diff --git a/metadata/md5-cache/sec-policy/selinux-rtkit-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-rtkit-2.20151208-r4 index f623fc39f829..4965f86c3da8 100644 --- a/metadata/md5-cache/sec-policy/selinux-rtkit-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-rtkit-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/se DESCRIPTION=SELinux policy for rtkit EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=e9868c33054b9d3f5e8fa0726ee8df9b +_md5_=99cdedcc9d0a92b8696a39ba687aa19a diff --git a/metadata/md5-cache/sec-policy/selinux-rtkit-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-rtkit-2.20151208-r5 new file mode 100644 index 000000000000..66e27ec8e004 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-rtkit-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for rtkit +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-dbus >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=e9868c33054b9d3f5e8fa0726ee8df9b diff --git a/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20151208-r4 index 532535274a04..8b9c855d5457 100644 --- a/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for rtorrent EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=3400f4c33c8c89737bf90d1e2d2cee97 +_md5_=9f1c904d6e5abedb3196c093fc5f1ea8 diff --git a/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20151208-r5 new file mode 100644 index 000000000000..becc6bb62afd --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-rtorrent-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for rtorrent +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=3400f4c33c8c89737bf90d1e2d2cee97 diff --git a/metadata/md5-cache/sec-policy/selinux-salt-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-salt-2.20151208-r4 index 60ccc0b71273..0ea96d32b2e1 100644 --- a/metadata/md5-cache/sec-policy/selinux-salt-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-salt-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for salt EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=456d58e9ffced3ee6c38b3831e5f59e9 +_md5_=42da98e4f8aa93142985f5c88c4a3bb4 diff --git a/metadata/md5-cache/sec-policy/selinux-salt-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-salt-2.20151208-r5 new file mode 100644 index 000000000000..09500fea2a17 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-salt-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for salt +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=456d58e9ffced3ee6c38b3831e5f59e9 diff --git a/metadata/md5-cache/sec-policy/selinux-samba-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-samba-2.20151208-r4 index fb166a08fca5..dbb13b784edf 100644 --- a/metadata/md5-cache/sec-policy/selinux-samba-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-samba-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for samba EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=ead0eada821710c53fc72615e555f1d5 +_md5_=4ff2e1c8d1f05276c667c4f245bfe24e diff --git a/metadata/md5-cache/sec-policy/selinux-samba-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-samba-2.20151208-r5 new file mode 100644 index 000000000000..ff30aa7f9b1e --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-samba-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for samba +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=ead0eada821710c53fc72615e555f1d5 diff --git a/metadata/md5-cache/sec-policy/selinux-sasl-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-sasl-2.20151208-r4 index ea52fd14fec2..62b556b135e9 100644 --- a/metadata/md5-cache/sec-policy/selinux-sasl-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-sasl-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for sasl EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=fa91a1b881c03ee56098c4196b22c96d +_md5_=a81fb6a8bf5f33df6c0349c4ec366702 diff --git a/metadata/md5-cache/sec-policy/selinux-sasl-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-sasl-2.20151208-r5 new file mode 100644 index 000000000000..ad0f2ae61655 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-sasl-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for sasl +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=fa91a1b881c03ee56098c4196b22c96d diff --git a/metadata/md5-cache/sec-policy/selinux-screen-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-screen-2.20151208-r4 index 5ca6602494bf..6f8aa3d247a1 100644 --- a/metadata/md5-cache/sec-policy/selinux-screen-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-screen-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for screen EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=ca2e9446da0cab5c5cbbfa786f8dbda8 +_md5_=83454148f7e4c5de595f91fd32d00a9a diff --git a/metadata/md5-cache/sec-policy/selinux-screen-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-screen-2.20151208-r5 new file mode 100644 index 000000000000..0b9ce1e08038 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-screen-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for screen +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=ca2e9446da0cab5c5cbbfa786f8dbda8 diff --git a/metadata/md5-cache/sec-policy/selinux-sendmail-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-sendmail-2.20151208-r4 index cfea4686c9c3..d925fc8bdb6d 100644 --- a/metadata/md5-cache/sec-policy/selinux-sendmail-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-sendmail-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for sendmail EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=54c0afcebc9d100c261bf968673a35b3 +_md5_=eeb24fb147650ec41b19328dcd2490e8 diff --git a/metadata/md5-cache/sec-policy/selinux-sendmail-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-sendmail-2.20151208-r5 new file mode 100644 index 000000000000..2057f088aa88 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-sendmail-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for sendmail +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=54c0afcebc9d100c261bf968673a35b3 diff --git a/metadata/md5-cache/sec-policy/selinux-sensord-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-sensord-2.20151208-r4 index 35e14931bc5b..2a8affbd903d 100644 --- a/metadata/md5-cache/sec-policy/selinux-sensord-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-sensord-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for sensord EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=c12907c4ff7527ce20ff3ad12372f445 +_md5_=55d485f39adb33dfbd845e30d617d560 diff --git a/metadata/md5-cache/sec-policy/selinux-sensord-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-sensord-2.20151208-r5 new file mode 100644 index 000000000000..706795da4976 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-sensord-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for sensord +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=c12907c4ff7527ce20ff3ad12372f445 diff --git a/metadata/md5-cache/sec-policy/selinux-shorewall-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-shorewall-2.20151208-r4 index 6e4d3cd4c96d..50480dab1f92 100644 --- a/metadata/md5-cache/sec-policy/selinux-shorewall-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-shorewall-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for shorewall EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=9c42e60829e6ff505f753d786ff05028 +_md5_=afca2c1db2acefd181f1552bfeaa5d0c diff --git a/metadata/md5-cache/sec-policy/selinux-shorewall-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-shorewall-2.20151208-r5 new file mode 100644 index 000000000000..cd2de18a9bfb --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-shorewall-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for shorewall +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=9c42e60829e6ff505f753d786ff05028 diff --git a/metadata/md5-cache/sec-policy/selinux-shutdown-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-shutdown-2.20151208-r4 index 2292765834a5..e2f3ee771366 100644 --- a/metadata/md5-cache/sec-policy/selinux-shutdown-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-shutdown-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for shutdown EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=aac98313505783e30b43454a0e643aae +_md5_=974de5b5a0552822fb7176168bdb5d3e diff --git a/metadata/md5-cache/sec-policy/selinux-shutdown-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-shutdown-2.20151208-r5 new file mode 100644 index 000000000000..58c57e61e6b6 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-shutdown-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for shutdown +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=aac98313505783e30b43454a0e643aae diff --git a/metadata/md5-cache/sec-policy/selinux-skype-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-skype-2.20151208-r4 index c89c0610434a..b31a1d1a2e55 100644 --- a/metadata/md5-cache/sec-policy/selinux-skype-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-skype-2.20151208-r4 @@ -4,10 +4,10 @@ DESCRIPTION=SELinux policy for skype EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux IUSE=alsa -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=0ff62ff6db262b1ba6aa201726f7e30b +_md5_=0b8542103fbf6447acf3b864d1af63e1 diff --git a/metadata/md5-cache/sec-policy/selinux-skype-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-skype-2.20151208-r5 new file mode 100644 index 000000000000..2bbdb776e126 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-skype-2.20151208-r5 @@ -0,0 +1,13 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for skype +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +IUSE=alsa +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=0ff62ff6db262b1ba6aa201726f7e30b diff --git a/metadata/md5-cache/sec-policy/selinux-slocate-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-slocate-2.20151208-r4 index a523131d977e..116ff8fb4e6b 100644 --- a/metadata/md5-cache/sec-policy/selinux-slocate-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-slocate-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for slocate EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=81c8c33e64a6619d40b41457e713bc2d +_md5_=9ded2fd5437544cf4f3e4164d08b83cc diff --git a/metadata/md5-cache/sec-policy/selinux-slocate-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-slocate-2.20151208-r5 new file mode 100644 index 000000000000..ef2ef1540b37 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-slocate-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for slocate +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=81c8c33e64a6619d40b41457e713bc2d diff --git a/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20151208-r4 index a0b5843a87c6..1b2d1c9e52b4 100644 --- a/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for slrnpull EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=378ed9b2a62de625d504ff8ce52ac5cd +_md5_=e3f393ed1a5fecec2c06961b4f553ff0 diff --git a/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20151208-r5 new file mode 100644 index 000000000000..1efe4365e667 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-slrnpull-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for slrnpull +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=378ed9b2a62de625d504ff8ce52ac5cd diff --git a/metadata/md5-cache/sec-policy/selinux-smartmon-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-smartmon-2.20151208-r4 index 339c834cddd2..dbdcbb3d320a 100644 --- a/metadata/md5-cache/sec-policy/selinux-smartmon-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-smartmon-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for smartmon EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=3c6bf939933783911ffa15c24642225e +_md5_=dce5b7dfda0dcd271c87b6f9334b4e52 diff --git a/metadata/md5-cache/sec-policy/selinux-smartmon-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-smartmon-2.20151208-r5 new file mode 100644 index 000000000000..d89872c1cef1 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-smartmon-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for smartmon +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=3c6bf939933783911ffa15c24642225e diff --git a/metadata/md5-cache/sec-policy/selinux-smokeping-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-smokeping-2.20151208-r4 index f5c071cceeb6..d02b1bc36ccb 100644 --- a/metadata/md5-cache/sec-policy/selinux-smokeping-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-smokeping-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/ DESCRIPTION=SELinux policy for smokeping EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=3451384c4869f45c5b52b4e898669c1a +_md5_=bf3787a856c910b60b0a2e354cb05cf4 diff --git a/metadata/md5-cache/sec-policy/selinux-smokeping-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-smokeping-2.20151208-r5 new file mode 100644 index 000000000000..37d9029299f1 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-smokeping-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for smokeping +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=3451384c4869f45c5b52b4e898669c1a diff --git a/metadata/md5-cache/sec-policy/selinux-snmp-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-snmp-2.20151208-r4 index 20a7c23ff609..425d18cd7665 100644 --- a/metadata/md5-cache/sec-policy/selinux-snmp-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-snmp-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for snmp EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=a850bf484b2359a2b92118ce27aed6e7 +_md5_=9bb222822a78687d2453c4860cb961e0 diff --git a/metadata/md5-cache/sec-policy/selinux-snmp-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-snmp-2.20151208-r5 new file mode 100644 index 000000000000..f6f63bb9c99d --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-snmp-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for snmp +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=a850bf484b2359a2b92118ce27aed6e7 diff --git a/metadata/md5-cache/sec-policy/selinux-snort-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-snort-2.20151208-r4 index ab4068f82aba..0f1854326f3d 100644 --- a/metadata/md5-cache/sec-policy/selinux-snort-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-snort-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for snort EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=71aa20d3e79d9492533fc91c1ad1a3cd +_md5_=50fd3f653803e1c5a951b11cd671243c diff --git a/metadata/md5-cache/sec-policy/selinux-snort-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-snort-2.20151208-r5 new file mode 100644 index 000000000000..022b46cf5ca1 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-snort-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for snort +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=71aa20d3e79d9492533fc91c1ad1a3cd diff --git a/metadata/md5-cache/sec-policy/selinux-soundserver-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-soundserver-2.20151208-r4 index 18006de59331..8e0d06847a68 100644 --- a/metadata/md5-cache/sec-policy/selinux-soundserver-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-soundserver-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for soundserver EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=dde900fb3f97b0788f4146c5b1ee7a4d +_md5_=a46e3aab7a8780bd737e8d3a15d64b93 diff --git a/metadata/md5-cache/sec-policy/selinux-soundserver-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-soundserver-2.20151208-r5 new file mode 100644 index 000000000000..69f1415a32a6 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-soundserver-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for soundserver +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=dde900fb3f97b0788f4146c5b1ee7a4d diff --git a/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20151208-r4 index 069f9d42c644..1851710970c0 100644 --- a/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for spamassassin EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=6f1e755dd78e0483cc569bf82659c9e0 +_md5_=f552b79e10e33e2f0ef0dfb37b3ceec7 diff --git a/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20151208-r5 new file mode 100644 index 000000000000..335317390891 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-spamassassin-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for spamassassin +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=6f1e755dd78e0483cc569bf82659c9e0 diff --git a/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20151208-r4 index 7c62038253d9..0cdccd5c0865 100644 --- a/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for speedtouch EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=a799e5d718935aa459b0559d6f162246 +_md5_=26cdd49a6749e31f9c7f54b766850bd5 diff --git a/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20151208-r5 new file mode 100644 index 000000000000..6b4f43161706 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-speedtouch-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for speedtouch +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=a799e5d718935aa459b0559d6f162246 diff --git a/metadata/md5-cache/sec-policy/selinux-squid-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-squid-2.20151208-r4 index 17ae6f861c43..68a67c8478d7 100644 --- a/metadata/md5-cache/sec-policy/selinux-squid-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-squid-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/ DESCRIPTION=SELinux policy for squid EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=d365f65cd7b57c58f1e194d00744ee2c +_md5_=179e3a389b688ec569a03d055a170abc diff --git a/metadata/md5-cache/sec-policy/selinux-squid-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-squid-2.20151208-r5 new file mode 100644 index 000000000000..f560940f28fc --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-squid-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for squid +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=d365f65cd7b57c58f1e194d00744ee2c diff --git a/metadata/md5-cache/sec-policy/selinux-sssd-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-sssd-2.20151208-r4 index e2f6a4bdf024..a3a25cf047a4 100644 --- a/metadata/md5-cache/sec-policy/selinux-sssd-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-sssd-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for sssd EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=de09e8045062305ca7f6c44025c4257a +_md5_=fa4b879ae64a5547f9d23303527873f9 diff --git a/metadata/md5-cache/sec-policy/selinux-sssd-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-sssd-2.20151208-r5 new file mode 100644 index 000000000000..2d65e659c227 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-sssd-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for sssd +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=de09e8045062305ca7f6c44025c4257a diff --git a/metadata/md5-cache/sec-policy/selinux-stunnel-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-stunnel-2.20151208-r4 index 779dcdeb3098..dce544248202 100644 --- a/metadata/md5-cache/sec-policy/selinux-stunnel-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-stunnel-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for stunnel EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=b72bdc9bc2b1a504db82294db60709a0 +_md5_=b814ee91ebca7e5a8ba3dab49e73ef71 diff --git a/metadata/md5-cache/sec-policy/selinux-stunnel-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-stunnel-2.20151208-r5 new file mode 100644 index 000000000000..071ef371a029 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-stunnel-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for stunnel +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=b72bdc9bc2b1a504db82294db60709a0 diff --git a/metadata/md5-cache/sec-policy/selinux-subsonic-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-subsonic-2.20151208-r4 index 30114c16101f..d046dc44d7ab 100644 --- a/metadata/md5-cache/sec-policy/selinux-subsonic-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-subsonic-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for subsonic EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=ee252525b28332170d8df2001fecf98d +_md5_=f4f65b7aa952040f4e27341380d751d5 diff --git a/metadata/md5-cache/sec-policy/selinux-subsonic-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-subsonic-2.20151208-r5 new file mode 100644 index 000000000000..ecf872c878bb --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-subsonic-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for subsonic +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=ee252525b28332170d8df2001fecf98d diff --git a/metadata/md5-cache/sec-policy/selinux-sudo-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-sudo-2.20151208-r4 index a8f5a28d91d2..e8491867793e 100644 --- a/metadata/md5-cache/sec-policy/selinux-sudo-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-sudo-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for sudo EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=06f3367f6935a9e6748485ee1d550ceb +_md5_=3a043ec152c9b2f80cf54581dd232cca diff --git a/metadata/md5-cache/sec-policy/selinux-sudo-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-sudo-2.20151208-r5 new file mode 100644 index 000000000000..2ad39d856544 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-sudo-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for sudo +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=06f3367f6935a9e6748485ee1d550ceb diff --git a/metadata/md5-cache/sec-policy/selinux-sxid-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-sxid-2.20151208-r4 index 32f1a603130b..b3cdd2b52b9e 100644 --- a/metadata/md5-cache/sec-policy/selinux-sxid-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-sxid-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for sxid EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=1cfc5c4615f5ddadcf6bca3a67a267b4 +_md5_=8494830648fe6e429b8c67ab12cfb74f diff --git a/metadata/md5-cache/sec-policy/selinux-sxid-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-sxid-2.20151208-r5 new file mode 100644 index 000000000000..d090d1466bfe --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-sxid-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for sxid +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=1cfc5c4615f5ddadcf6bca3a67a267b4 diff --git a/metadata/md5-cache/sec-policy/selinux-sysstat-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-sysstat-2.20151208-r4 index 4044a32295c5..b1e3ec3c25f5 100644 --- a/metadata/md5-cache/sec-policy/selinux-sysstat-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-sysstat-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for sysstat EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=f894d4e075e6c5c5efd145191688edff +_md5_=422f9bf39d6564134e1d8b2555696510 diff --git a/metadata/md5-cache/sec-policy/selinux-sysstat-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-sysstat-2.20151208-r5 new file mode 100644 index 000000000000..62b683b092ae --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-sysstat-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for sysstat +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=f894d4e075e6c5c5efd145191688edff diff --git a/metadata/md5-cache/sec-policy/selinux-tboot-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-tboot-2.20151208-r4 index 762d991e8117..d13850d0420c 100644 --- a/metadata/md5-cache/sec-policy/selinux-tboot-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-tboot-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for tboot EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=2e377b041040fabaa58de739018105f0 +_md5_=1ee290839ab44e1da162a99240b8af27 diff --git a/metadata/md5-cache/sec-policy/selinux-tboot-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-tboot-2.20151208-r5 new file mode 100644 index 000000000000..d0f627d70e3d --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-tboot-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for tboot +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=2e377b041040fabaa58de739018105f0 diff --git a/metadata/md5-cache/sec-policy/selinux-tcpd-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-tcpd-2.20151208-r4 index 48fa03f3f5de..a00d00932a07 100644 --- a/metadata/md5-cache/sec-policy/selinux-tcpd-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-tcpd-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/s DESCRIPTION=SELinux policy for tcpd EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=6d29ddfbe6f42b166e15cd430a5438b7 +_md5_=d5afa00ed1766b3c43dec92be886d872 diff --git a/metadata/md5-cache/sec-policy/selinux-tcpd-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-tcpd-2.20151208-r5 new file mode 100644 index 000000000000..2c4112595490 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-tcpd-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for tcpd +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=6d29ddfbe6f42b166e15cd430a5438b7 diff --git a/metadata/md5-cache/sec-policy/selinux-tcsd-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-tcsd-2.20151208-r4 index a1f83d0ed206..2c4c3cb3294a 100644 --- a/metadata/md5-cache/sec-policy/selinux-tcsd-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-tcsd-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for tcsd EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=ca1e3ba8d1535f94ed8f8ab215face9f +_md5_=d73017cd0a22428783d2f817a86056f2 diff --git a/metadata/md5-cache/sec-policy/selinux-tcsd-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-tcsd-2.20151208-r5 new file mode 100644 index 000000000000..9332628f7d88 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-tcsd-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for tcsd +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=ca1e3ba8d1535f94ed8f8ab215face9f diff --git a/metadata/md5-cache/sec-policy/selinux-telnet-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-telnet-2.20151208-r4 index 6f1777e81079..5a83a139f804 100644 --- a/metadata/md5-cache/sec-policy/selinux-telnet-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-telnet-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-remotelogin >=sys-apps/policycoreutils-2.0.82 >=sec-po DESCRIPTION=SELinux policy for telnet EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-remotelogin >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=77a0d4d0e6786fbc4e4efb9eb55c8b01 +_md5_=7cada87f79ae7da5f6cceaa0fa65506d diff --git a/metadata/md5-cache/sec-policy/selinux-telnet-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-telnet-2.20151208-r5 new file mode 100644 index 000000000000..7de482401b09 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-telnet-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-remotelogin >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for telnet +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-remotelogin >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=77a0d4d0e6786fbc4e4efb9eb55c8b01 diff --git a/metadata/md5-cache/sec-policy/selinux-tftp-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-tftp-2.20151208-r4 index 36ffdaef2631..4622de2228f5 100644 --- a/metadata/md5-cache/sec-policy/selinux-tftp-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-tftp-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for tftp EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=e4c1ac0be289ba78c7c54c549a0aa1a1 +_md5_=f24680f86f2803cf9edeb5f8cc52ad88 diff --git a/metadata/md5-cache/sec-policy/selinux-tftp-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-tftp-2.20151208-r5 new file mode 100644 index 000000000000..f124036c93bd --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-tftp-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for tftp +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=e4c1ac0be289ba78c7c54c549a0aa1a1 diff --git a/metadata/md5-cache/sec-policy/selinux-tgtd-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-tgtd-2.20151208-r4 index 0fca4b3c3445..a5bf810150e9 100644 --- a/metadata/md5-cache/sec-policy/selinux-tgtd-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-tgtd-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for tgtd EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=bfe2c05bd9eac8f35cf5ee4512cf017e +_md5_=75f375fd8652fcd3dd1089601013ef13 diff --git a/metadata/md5-cache/sec-policy/selinux-tgtd-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-tgtd-2.20151208-r5 new file mode 100644 index 000000000000..cb340bb3a974 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-tgtd-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for tgtd +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=bfe2c05bd9eac8f35cf5ee4512cf017e diff --git a/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20151208-r4 index 9cfd48bf665c..19d1fe23a07f 100644 --- a/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy DESCRIPTION=SELinux policy for thunderbird EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=06047c9426a5364e8b73989ac98bd9e9 +_md5_=9302eb5627dcfe74247664e633682eef diff --git a/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20151208-r5 new file mode 100644 index 000000000000..8647baffa736 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-thunderbird-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for thunderbird +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=06047c9426a5364e8b73989ac98bd9e9 diff --git a/metadata/md5-cache/sec-policy/selinux-timidity-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-timidity-2.20151208-r4 index 6e4f84dbb3b1..3b2003951e2d 100644 --- a/metadata/md5-cache/sec-policy/selinux-timidity-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-timidity-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for timidity EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=17ba0098b8fc2843c6958c016e595a5a +_md5_=20e9444cb32143fb3c27833017a7acda diff --git a/metadata/md5-cache/sec-policy/selinux-timidity-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-timidity-2.20151208-r5 new file mode 100644 index 000000000000..22748096e145 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-timidity-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for timidity +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=17ba0098b8fc2843c6958c016e595a5a diff --git a/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20151208-r4 index 144fa0a260a9..b1d4b9f1e605 100644 --- a/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for tmpreaper EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=878068dd46a3a911da0cfb791020bdca +_md5_=92cc0d8ff60742fa50782ad2621fceba diff --git a/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20151208-r5 new file mode 100644 index 000000000000..608fdcd76da3 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-tmpreaper-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for tmpreaper +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=878068dd46a3a911da0cfb791020bdca diff --git a/metadata/md5-cache/sec-policy/selinux-tor-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-tor-2.20151208-r4 index da49b466372d..c47423c0ad8f 100644 --- a/metadata/md5-cache/sec-policy/selinux-tor-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-tor-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for tor EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=503c2a8db34c5a030418fdffb231a6a3 +_md5_=8a3e6879a451441bf1a85782f666c6c2 diff --git a/metadata/md5-cache/sec-policy/selinux-tor-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-tor-2.20151208-r5 new file mode 100644 index 000000000000..144f7a2a0535 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-tor-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for tor +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=503c2a8db34c5a030418fdffb231a6a3 diff --git a/metadata/md5-cache/sec-policy/selinux-tripwire-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-tripwire-2.20151208-r4 index 298e0eea8b6b..506cddcaca5b 100644 --- a/metadata/md5-cache/sec-policy/selinux-tripwire-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-tripwire-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for tripwire EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=b58723a67ecfd51a7dc33946a06ee20e +_md5_=52546a120a8601b09298d64ebfa2cc55 diff --git a/metadata/md5-cache/sec-policy/selinux-tripwire-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-tripwire-2.20151208-r5 new file mode 100644 index 000000000000..b145a5174807 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-tripwire-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for tripwire +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=b58723a67ecfd51a7dc33946a06ee20e diff --git a/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20151208-r4 index 83a98e3adb6c..e0d8e24f0386 100644 --- a/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for ucspitcp EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=44723d52d3ebf3e9f52a951511abcf83 +_md5_=d91b6ebea461e9d4c36b51dbed856bf4 diff --git a/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20151208-r5 new file mode 100644 index 000000000000..fa7c29eed014 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-ucspitcp-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for ucspitcp +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=44723d52d3ebf3e9f52a951511abcf83 diff --git a/metadata/md5-cache/sec-policy/selinux-ulogd-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-ulogd-2.20151208-r4 index 6ee9febc0f05..747fdab81071 100644 --- a/metadata/md5-cache/sec-policy/selinux-ulogd-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-ulogd-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for ulogd EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=f5a48f778349ea8bff8f4672a9803d58 +_md5_=793926331245049434b0242a6ef5556b diff --git a/metadata/md5-cache/sec-policy/selinux-ulogd-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-ulogd-2.20151208-r5 new file mode 100644 index 000000000000..6618e191dfa2 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-ulogd-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for ulogd +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=f5a48f778349ea8bff8f4672a9803d58 diff --git a/metadata/md5-cache/sec-policy/selinux-uml-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-uml-2.20151208-r4 index af94f05d4de0..6051ec3fe76e 100644 --- a/metadata/md5-cache/sec-policy/selinux-uml-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-uml-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for uml EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=f120f034fa4a294a55a8a5671e75b4ce +_md5_=dcfdd0d91e57d9eb47d149613e599013 diff --git a/metadata/md5-cache/sec-policy/selinux-uml-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-uml-2.20151208-r5 new file mode 100644 index 000000000000..ff1ebfcac3de --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-uml-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for uml +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=f120f034fa4a294a55a8a5671e75b4ce diff --git a/metadata/md5-cache/sec-policy/selinux-unconfined-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-unconfined-2.20151208-r4 index f8a5d54dd983..ffbec390f5d6 100644 --- a/metadata/md5-cache/sec-policy/selinux-unconfined-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-unconfined-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for unconfined EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=993d348a4290eafd0cc3209662d5791f +_md5_=f64e2648c5c95f463698307eae657979 diff --git a/metadata/md5-cache/sec-policy/selinux-unconfined-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-unconfined-2.20151208-r5 new file mode 100644 index 000000000000..ecb6ca0105a7 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-unconfined-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for unconfined +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=993d348a4290eafd0cc3209662d5791f diff --git a/metadata/md5-cache/sec-policy/selinux-uptime-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-uptime-2.20151208-r4 index 3ffc693aa7d4..ecc9b9342f46 100644 --- a/metadata/md5-cache/sec-policy/selinux-uptime-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-uptime-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for uptime EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=2e64f0740149028864d727c61d51595a +_md5_=e53d3caf1457a87608dbbe4bb700b9ed diff --git a/metadata/md5-cache/sec-policy/selinux-uptime-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-uptime-2.20151208-r5 new file mode 100644 index 000000000000..37102b6a9e00 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-uptime-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for uptime +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=2e64f0740149028864d727c61d51595a diff --git a/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20151208-r4 index 44fcb5f157c9..058904ed442e 100644 --- a/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for usbmuxd EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=ef01206982954e1bb592ed6c50eb5193 +_md5_=ba4113990cd1bfe11d6601b92b6e5498 diff --git a/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20151208-r5 new file mode 100644 index 000000000000..4303c88c51aa --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-usbmuxd-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for usbmuxd +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=ef01206982954e1bb592ed6c50eb5193 diff --git a/metadata/md5-cache/sec-policy/selinux-uucp-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-uucp-2.20151208-r4 index 5823819177ea..bfb9a1ddb3ca 100644 --- a/metadata/md5-cache/sec-policy/selinux-uucp-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-uucp-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/s DESCRIPTION=SELinux policy for uucp EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=2680cb43883789dda5cebb423e701ea8 +_md5_=da8b73d1d3ea786f24fd8f5fb0073095 diff --git a/metadata/md5-cache/sec-policy/selinux-uucp-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-uucp-2.20151208-r5 new file mode 100644 index 000000000000..d1fdcc7c3df0 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-uucp-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for uucp +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-inetd >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=2680cb43883789dda5cebb423e701ea8 diff --git a/metadata/md5-cache/sec-policy/selinux-uwimap-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-uwimap-2.20151208-r4 index 68beb00ec916..fac826828379 100644 --- a/metadata/md5-cache/sec-policy/selinux-uwimap-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-uwimap-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for uwimap EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=7b669089cb5641985a9fa3e092eb11ad +_md5_=5f7444632446f6e24b4bf40750362db5 diff --git a/metadata/md5-cache/sec-policy/selinux-uwimap-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-uwimap-2.20151208-r5 new file mode 100644 index 000000000000..326c48948ae1 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-uwimap-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for uwimap +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=7b669089cb5641985a9fa3e092eb11ad diff --git a/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20151208-r4 index 07f1da49a0fd..a86a3e77344f 100644 --- a/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for uWSGI EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=9d923b2b45b695c2edf38a8c3a2acd0d +_md5_=10bf9b31b98cd6c033c8756c5a0496ff diff --git a/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20151208-r5 new file mode 100644 index 000000000000..729d5fc0ec62 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-uwsgi-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for uWSGI +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=9d923b2b45b695c2edf38a8c3a2acd0d diff --git a/metadata/md5-cache/sec-policy/selinux-varnishd-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-varnishd-2.20151208-r4 index 647931295bfe..4ae77ada9b92 100644 --- a/metadata/md5-cache/sec-policy/selinux-varnishd-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-varnishd-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for varnishd EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=ce4136c3cee19fcc501ddcc2a3cefc17 +_md5_=f2414537f03a35f4c08b73c64e11e3d4 diff --git a/metadata/md5-cache/sec-policy/selinux-varnishd-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-varnishd-2.20151208-r5 new file mode 100644 index 000000000000..2f75bf014fba --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-varnishd-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for varnishd +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=ce4136c3cee19fcc501ddcc2a3cefc17 diff --git a/metadata/md5-cache/sec-policy/selinux-vbetool-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-vbetool-2.20151208-r4 index 1f38c5552eb4..ae2cf3b923d8 100644 --- a/metadata/md5-cache/sec-policy/selinux-vbetool-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-vbetool-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for vbetool EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=d76223867e62add60b4af8154667fe22 +_md5_=5f7fa918450841dcc9e07c0f4c955b28 diff --git a/metadata/md5-cache/sec-policy/selinux-vbetool-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-vbetool-2.20151208-r5 new file mode 100644 index 000000000000..3a8e7a8ec17e --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-vbetool-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for vbetool +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=d76223867e62add60b4af8154667fe22 diff --git a/metadata/md5-cache/sec-policy/selinux-vdagent-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-vdagent-2.20151208-r4 index 4559e0bee23b..f2bbea2efc10 100644 --- a/metadata/md5-cache/sec-policy/selinux-vdagent-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-vdagent-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for vdagent EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=cee14e1f54d23f7594e494666350028a +_md5_=96b4ef63389dba5a4e30acbda5245467 diff --git a/metadata/md5-cache/sec-policy/selinux-vdagent-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-vdagent-2.20151208-r5 new file mode 100644 index 000000000000..31032f118d30 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-vdagent-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for vdagent +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=cee14e1f54d23f7594e494666350028a diff --git a/metadata/md5-cache/sec-policy/selinux-vde-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-vde-2.20151208-r4 index 753c0a78dd20..e9dceaf3e513 100644 --- a/metadata/md5-cache/sec-policy/selinux-vde-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-vde-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for vde EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=7d2b6cb0e440946bd43c902e6d3e978d +_md5_=c916c08181ee41b2da0000ce48d7dc7f diff --git a/metadata/md5-cache/sec-policy/selinux-vde-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-vde-2.20151208-r5 new file mode 100644 index 000000000000..e373b9eacc2d --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-vde-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for vde +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=7d2b6cb0e440946bd43c902e6d3e978d diff --git a/metadata/md5-cache/sec-policy/selinux-virt-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-virt-2.20151208-r4 index 88a5a5be0aeb..1acdb72a363f 100644 --- a/metadata/md5-cache/sec-policy/selinux-virt-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-virt-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for virt EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=efbfd28e7af56eb91638c1d08f630c5e +_md5_=309f3b7d62b0393c7fb7ef0316254d22 diff --git a/metadata/md5-cache/sec-policy/selinux-virt-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-virt-2.20151208-r5 new file mode 100644 index 000000000000..abbb97a1751b --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-virt-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for virt +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=efbfd28e7af56eb91638c1d08f630c5e diff --git a/metadata/md5-cache/sec-policy/selinux-vlock-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-vlock-2.20151208-r4 index 640903cbe1f2..63c091e99da7 100644 --- a/metadata/md5-cache/sec-policy/selinux-vlock-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-vlock-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for vlock EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=028933d23d7d2df851c4510a80eee477 +_md5_=cf7564c2774a64b7d31720afcca0e29e diff --git a/metadata/md5-cache/sec-policy/selinux-vlock-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-vlock-2.20151208-r5 new file mode 100644 index 000000000000..426eb9b77a3b --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-vlock-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for vlock +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=028933d23d7d2df851c4510a80eee477 diff --git a/metadata/md5-cache/sec-policy/selinux-vmware-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-vmware-2.20151208-r4 index e323abfecc87..6ffcd924dcfa 100644 --- a/metadata/md5-cache/sec-policy/selinux-vmware-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-vmware-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy DESCRIPTION=SELinux policy for vmware EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=e994f4f2988a7001d2c942ae0830743e +_md5_=6623e88b7ef7d3039d733bc80ba0c3f4 diff --git a/metadata/md5-cache/sec-policy/selinux-vmware-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-vmware-2.20151208-r5 new file mode 100644 index 000000000000..77e1a4b10c58 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-vmware-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for vmware +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=e994f4f2988a7001d2c942ae0830743e diff --git a/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20151208-r4 index 77e9bda7ad63..c7eb35ce9f62 100644 --- a/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for vnstatd EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=c0091af6c3c3af01c38fb600cdca0eac +_md5_=b4384caeb0fa870810ef96f692c8c40f diff --git a/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20151208-r5 new file mode 100644 index 000000000000..84fb46e8b783 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-vnstatd-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for vnstatd +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=c0091af6c3c3af01c38fb600cdca0eac diff --git a/metadata/md5-cache/sec-policy/selinux-vpn-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-vpn-2.20151208-r4 index 639f03b8c9ce..aee03f3ae8bc 100644 --- a/metadata/md5-cache/sec-policy/selinux-vpn-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-vpn-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for vpn EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=0053f7bc8d31d248f06b2ec569c17ec3 +_md5_=e8c6ac7d568a69df74279fea6e8d2960 diff --git a/metadata/md5-cache/sec-policy/selinux-vpn-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-vpn-2.20151208-r5 new file mode 100644 index 000000000000..29be0265721e --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-vpn-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for vpn +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=0053f7bc8d31d248f06b2ec569c17ec3 diff --git a/metadata/md5-cache/sec-policy/selinux-watchdog-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-watchdog-2.20151208-r4 index 371f8ac0f17e..3eb6e16b2a33 100644 --- a/metadata/md5-cache/sec-policy/selinux-watchdog-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-watchdog-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for watchdog EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=4911b79f996cd937346f2f0dbaa27532 +_md5_=9154777b0ecca934a3736b0e7d66475c diff --git a/metadata/md5-cache/sec-policy/selinux-watchdog-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-watchdog-2.20151208-r5 new file mode 100644 index 000000000000..02dde9888efa --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-watchdog-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for watchdog +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=4911b79f996cd937346f2f0dbaa27532 diff --git a/metadata/md5-cache/sec-policy/selinux-webalizer-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-webalizer-2.20151208-r4 index 679c2c67997b..a3f81978ea4a 100644 --- a/metadata/md5-cache/sec-policy/selinux-webalizer-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-webalizer-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/ DESCRIPTION=SELinux policy for webalizer EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=9f3a167b7869a2ffcaa388ff3490026c +_md5_=395b62e010bcbeedddcff50c0ae3f380 diff --git a/metadata/md5-cache/sec-policy/selinux-webalizer-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-webalizer-2.20151208-r5 new file mode 100644 index 000000000000..b86affec9fa9 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-webalizer-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for webalizer +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-apache >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=9f3a167b7869a2ffcaa388ff3490026c diff --git a/metadata/md5-cache/sec-policy/selinux-wine-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-wine-2.20151208-r4 index b793d66a9143..bd88dbcc3ba0 100644 --- a/metadata/md5-cache/sec-policy/selinux-wine-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-wine-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for wine EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=e1137927806b09672eae1225f541fdb7 +_md5_=1075f5095869c10fb085d45e56bd1cbb diff --git a/metadata/md5-cache/sec-policy/selinux-wine-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-wine-2.20151208-r5 new file mode 100644 index 000000000000..244cdcf0562c --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-wine-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for wine +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=e1137927806b09672eae1225f541fdb7 diff --git a/metadata/md5-cache/sec-policy/selinux-wireshark-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-wireshark-2.20151208-r4 index 62cb774225d4..f4fab87d6c47 100644 --- a/metadata/md5-cache/sec-policy/selinux-wireshark-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-wireshark-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for wireshark EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=f54c9ce12a46b41fce9987ac6c06b3a0 +_md5_=e06de2948793861c4e723ba9bc8d8cfe diff --git a/metadata/md5-cache/sec-policy/selinux-wireshark-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-wireshark-2.20151208-r5 new file mode 100644 index 000000000000..b58043d4b56f --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-wireshark-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for wireshark +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=f54c9ce12a46b41fce9987ac6c06b3a0 diff --git a/metadata/md5-cache/sec-policy/selinux-wm-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-wm-2.20151208-r4 index 551d252b91e1..d002d96f286f 100644 --- a/metadata/md5-cache/sec-policy/selinux-wm-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-wm-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for wm EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=fbd527480c1ec73e12c16ea03927f6fa +_md5_=b557270cd06a339242a49cc12478bb40 diff --git a/metadata/md5-cache/sec-policy/selinux-wm-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-wm-2.20151208-r5 new file mode 100644 index 000000000000..19ad1538e738 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-wm-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for wm +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=fbd527480c1ec73e12c16ea03927f6fa diff --git a/metadata/md5-cache/sec-policy/selinux-xen-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-xen-2.20151208-r4 index d9457e3ec77f..5e0d3b000754 100644 --- a/metadata/md5-cache/sec-policy/selinux-xen-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-xen-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for xen EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=25fa583cce3812a369e1887598990d58 +_md5_=79880b9915110f9a6683a704944e1ccd diff --git a/metadata/md5-cache/sec-policy/selinux-xen-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-xen-2.20151208-r5 new file mode 100644 index 000000000000..281b73fe1c08 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-xen-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for xen +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=25fa583cce3812a369e1887598990d58 diff --git a/metadata/md5-cache/sec-policy/selinux-xfs-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-xfs-2.20151208-r4 index f2905c1a0e50..2f946b73520c 100644 --- a/metadata/md5-cache/sec-policy/selinux-xfs-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-xfs-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for xfs EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=e576850dc45ac21f122a0d74b309d879 +_md5_=64ca24420fc59050a72c20dc78af1d37 diff --git a/metadata/md5-cache/sec-policy/selinux-xfs-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-xfs-2.20151208-r5 new file mode 100644 index 000000000000..b9c4290647ce --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-xfs-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for xfs +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=e576850dc45ac21f122a0d74b309d879 diff --git a/metadata/md5-cache/sec-policy/selinux-xprint-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-xprint-2.20151208-r4 index 7b94aa91f2c8..83797f91db0c 100644 --- a/metadata/md5-cache/sec-policy/selinux-xprint-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-xprint-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for xprint EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=19bf4dbbbc3bd31baa808ffd0b4b94ab +_md5_=dbda559f6049c8934e5809807bf549ff diff --git a/metadata/md5-cache/sec-policy/selinux-xprint-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-xprint-2.20151208-r5 new file mode 100644 index 000000000000..aff3a48cdd8c --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-xprint-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for xprint +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=19bf4dbbbc3bd31baa808ffd0b4b94ab diff --git a/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20151208-r4 index 020c86c98ca4..f55d602a29e8 100644 --- a/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy DESCRIPTION=SELinux policy for xscreensaver EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=9cae6677e4421d6f239a9c71d0ebc902 +_md5_=dd94ad48ce9ab43b55155e23fab88632 diff --git a/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20151208-r5 new file mode 100644 index 000000000000..dc2bd040a052 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-xscreensaver-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for xscreensaver +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=sec-policy/selinux-xserver >=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=9cae6677e4421d6f239a9c71d0ebc902 diff --git a/metadata/md5-cache/sec-policy/selinux-xserver-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-xserver-2.20151208-r4 index a489f8fc70bc..fd9d38f210a4 100644 --- a/metadata/md5-cache/sec-policy/selinux-xserver-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-xserver-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for xserver EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=a068a67931859566a91a0d7680090a9e +_md5_=968d582d289d4961982ca988425193d8 diff --git a/metadata/md5-cache/sec-policy/selinux-xserver-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-xserver-2.20151208-r5 new file mode 100644 index 000000000000..d0461534bd2a --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-xserver-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for xserver +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=a068a67931859566a91a0d7680090a9e diff --git a/metadata/md5-cache/sec-policy/selinux-zabbix-2.20151208-r4 b/metadata/md5-cache/sec-policy/selinux-zabbix-2.20151208-r4 index 248520fc9c10..a4bf2f2f7264 100644 --- a/metadata/md5-cache/sec-policy/selinux-zabbix-2.20151208-r4 +++ b/metadata/md5-cache/sec-policy/selinux-zabbix-2.20151208-r4 @@ -3,10 +3,10 @@ DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.2015 DESCRIPTION=SELinux policy for zabbix EAPI=5 HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux -KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=GPL-2 RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r4 SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=ae26d2633dcbd95aec1e9e5f77805c17 +_md5_=fa06d324b3893d2750539b96c08f722a diff --git a/metadata/md5-cache/sec-policy/selinux-zabbix-2.20151208-r5 b/metadata/md5-cache/sec-policy/selinux-zabbix-2.20151208-r5 new file mode 100644 index 000000000000..20a9ef471685 --- /dev/null +++ b/metadata/md5-cache/sec-policy/selinux-zabbix-2.20151208-r5 @@ -0,0 +1,12 @@ +DEFINED_PHASES=compile install postinst postrm prepare unpack +DEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 sys-devel/m4 >=sys-apps/checkpolicy-2.0.21 +DESCRIPTION=SELinux policy for zabbix +EAPI=5 +HOMEPAGE=https://wiki.gentoo.org/wiki/Project:SELinux +KEYWORDS=~amd64 ~arm ~arm64 ~mips ~x86 +LICENSE=GPL-2 +RDEPEND=>=sys-apps/policycoreutils-2.0.82 >=sec-policy/selinux-base-policy-2.20151208-r5 +SLOT=0 +SRC_URI=https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-2.20151208.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 selinux-policy-2 de3221b44061d1a089c15c628b625d38 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=ae26d2633dcbd95aec1e9e5f77805c17 diff --git a/metadata/md5-cache/sys-apps/baselayout-2.3 b/metadata/md5-cache/sys-apps/baselayout-2.3 new file mode 100644 index 000000000000..69623c1b7be5 --- /dev/null +++ b/metadata/md5-cache/sys-apps/baselayout-2.3 @@ -0,0 +1,11 @@ +DEFINED_PHASES=install postinst preinst prepare setup +DESCRIPTION=Filesystem baselayout and init scripts +EAPI=5 +HOMEPAGE=https://www.gentoo.org/ +IUSE=build kernel_linux +KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd +LICENSE=GPL-2 +SLOT=0 +SRC_URI=https://dev.gentoo.org/~williamh/dist/baselayout-2.3.tar.bz2 +_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=2f0857372d86fba5473eb7807505e6db diff --git a/metadata/md5-cache/sys-apps/checkpolicy-2.2 b/metadata/md5-cache/sys-apps/checkpolicy-2.2 deleted file mode 100644 index 824cf7b2527b..000000000000 --- a/metadata/md5-cache/sys-apps/checkpolicy-2.2 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile install postinst prepare -DEPEND=>=sys-libs/libsepol-2.2 >=sys-libs/libsemanage-2.2 sys-devel/flex sys-devel/bison -DESCRIPTION=SELinux policy compiler -EAPI=5 -HOMEPAGE=http://userspace.selinuxproject.org -IUSE=debug -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-libs/libsemanage-2.2 -SLOT=0 -SRC_URI=http://userspace.selinuxproject.org/releases/20131030/checkpolicy-2.2.tar.gz -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=148db6fd6f0a6cfa76e7a8caba059aae diff --git a/metadata/md5-cache/sys-apps/checkpolicy-2.3 b/metadata/md5-cache/sys-apps/checkpolicy-2.3 deleted file mode 100644 index 2f1b6f2a33ad..000000000000 --- a/metadata/md5-cache/sys-apps/checkpolicy-2.3 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile install postinst prepare -DEPEND=>=sys-libs/libsepol-2.3 >=sys-libs/libsemanage-2.3 sys-devel/flex sys-devel/bison -DESCRIPTION=SELinux policy compiler -EAPI=5 -HOMEPAGE=http://userspace.selinuxproject.org -IUSE=debug -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-libs/libsemanage-2.3 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/20140506/checkpolicy-2.3.tar.gz -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=06e49678df97133bbf63da0b862dbb0a diff --git a/metadata/md5-cache/sys-apps/checkpolicy-2.4 b/metadata/md5-cache/sys-apps/checkpolicy-2.4 deleted file mode 100644 index 369fdee85849..000000000000 --- a/metadata/md5-cache/sys-apps/checkpolicy-2.4 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile install postinst prepare -DEPEND=>=sys-libs/libsepol-2.4 >=sys-libs/libsemanage-2.4 sys-devel/flex sys-devel/bison -DESCRIPTION=SELinux policy compiler -EAPI=5 -HOMEPAGE=http://userspace.selinuxproject.org -IUSE=debug -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-libs/libsemanage-2.4 -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/20150202/checkpolicy-2.4.tar.gz -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=fdc360dda8e42f60950b9546c0c89910 diff --git a/metadata/md5-cache/sys-apps/openrc-0.21.3 b/metadata/md5-cache/sys-apps/openrc-0.21.3 index ad874b2dff37..aacc7456c7f5 100644 --- a/metadata/md5-cache/sys-apps/openrc-0.21.3 +++ b/metadata/md5-cache/sys-apps/openrc-0.21.3 @@ -4,11 +4,11 @@ DESCRIPTION=OpenRC manages the services, startup and shutdown of a host EAPI=6 HOMEPAGE=https://github.com/openrc/openrc/ IUSE=audit debug ncurses pam newnet prefix +netifrc selinux static-libs tools unicode kernel_linux kernel_FreeBSD -KEYWORDS=alpha amd64 arm ~arm64 hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd +KEYWORDS=alpha amd64 arm ~arm64 hppa ~ia64 ~m68k ~mips ~ppc ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd LICENSE=BSD-2 PDEPEND=netifrc? ( net-misc/netifrc ) RDEPEND=kernel_FreeBSD? ( || ( >=sys-freebsd/freebsd-ubin-9.0_rc sys-process/fuser-bsd ) ) ncurses? ( sys-libs/ncurses:0= ) pam? ( sys-auth/pambase virtual/pam ) tools? ( dev-lang/perl ) audit? ( sys-process/audit ) kernel_linux? ( sys-process/psmisc !=sys-apps/sysvinit-2.86-r6 sys-process/runit ) ) kernel_FreeBSD? ( sys-freebsd/freebsd-sbin ) ) selinux? ( sec-policy/selinux-base-policy sec-policy/selinux-openrc ) SLOT=0 SRC_URI=https://dev.gentoo.org/~williamh/dist/openrc-0.21.3.tar.bz2 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 flag-o-matic 8632fcd33a047954f007dee9a137bdcc multilib d062ae4ba2fc40a19c11de2ad89b6616 pam 3ecd5b75e39b0bb05a3183c08fcdfdb4 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=f991a2759559b238861e39b10656f029 +_md5_=5b357f8976dbf7381da9e2ffcd6d15c4 diff --git a/metadata/md5-cache/sys-apps/policycoreutils-2.2.5-r4 b/metadata/md5-cache/sys-apps/policycoreutils-2.2.5-r4 deleted file mode 100644 index 36cae234f6d9..000000000000 --- a/metadata/md5-cache/sys-apps/policycoreutils-2.2.5-r4 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile install postinst prepare -DEPEND=>=sys-libs/libselinux-2.2[python] >=sys-libs/glibc-2.4 >=sys-libs/libcap-1.10-r10 >=sys-libs/libsemanage-2.2[python] sys-libs/libcap-ng >=sys-libs/libsepol-2.2 sys-devel/gettext dev-python/ipy dbus? ( sys-apps/dbus dev-libs/dbus-glib ) audit? ( >=sys-process/audit-1.5.1 ) pam? ( sys-libs/pam ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[xml] ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] -DESCRIPTION=SELinux core utilities -EAPI=5 -HOMEPAGE=http://userspace.selinuxproject.org -IUSE=audit pam dbus python_targets_python2_7 -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-libs/libselinux-2.2[python] >=sys-libs/glibc-2.4 >=sys-libs/libcap-1.10-r10 >=sys-libs/libsemanage-2.2[python] sys-libs/libcap-ng >=sys-libs/libsepol-2.2 sys-devel/gettext dev-python/ipy dbus? ( sys-apps/dbus dev-libs/dbus-glib ) audit? ( >=sys-process/audit-1.5.1 ) pam? ( sys-libs/pam ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[xml] ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/sepolgen app-misc/pax-utils -SLOT=0 -SRC_URI=http://userspace.selinuxproject.org/releases/20131030/policycoreutils-2.2.5.tar.gz https://dev.gentoo.org/~swift/patches/policycoreutils/patchbundle-policycoreutils-2.2.5-gentoo-r1.tar.gz mirror://gentoo/policycoreutils-extra-1.31.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multibuild 742139c87a9fa3766f0c2b155e5522bf multilib d062ae4ba2fc40a19c11de2ad89b6616 python-r1 0f6937650a475d673baa5d0c8c0b37b3 python-utils-r1 c0ed2a2f233d3af6dd556048695dc5cb toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=ccc8ef90705ed9f9e186111a720bbd4c diff --git a/metadata/md5-cache/sys-apps/policycoreutils-2.3-r3 b/metadata/md5-cache/sys-apps/policycoreutils-2.3-r3 deleted file mode 100644 index b8b0cf2c4e68..000000000000 --- a/metadata/md5-cache/sys-apps/policycoreutils-2.3-r3 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile install prepare -DEPEND=>=sys-libs/libselinux-2.3[python] >=sys-libs/glibc-2.4 >=sys-libs/libcap-1.10-r10 >=sys-libs/libsemanage-2.3[python] sys-libs/libcap-ng >=sys-libs/libsepol-2.3 sys-devel/gettext dev-python/ipy dbus? ( sys-apps/dbus dev-libs/dbus-glib ) audit? ( >=sys-process/audit-1.5.1 ) pam? ( sys-libs/pam ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[xml] ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] -DESCRIPTION=SELinux core utilities -EAPI=5 -HOMEPAGE=http://userspace.selinuxproject.org -IUSE=audit pam dbus python_targets_python2_7 -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-libs/libselinux-2.3[python] >=sys-libs/glibc-2.4 >=sys-libs/libcap-1.10-r10 >=sys-libs/libsemanage-2.3[python] sys-libs/libcap-ng >=sys-libs/libsepol-2.3 sys-devel/gettext dev-python/ipy dbus? ( sys-apps/dbus dev-libs/dbus-glib ) audit? ( >=sys-process/audit-1.5.1 ) pam? ( sys-libs/pam ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[xml] ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/sepolgen app-misc/pax-utils -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/20140506/policycoreutils-2.3.tar.gz https://dev.gentoo.org/~swift/patches/policycoreutils/patchbundle-policycoreutils-3.tar.gz mirror://gentoo/policycoreutils-extra-1.33.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multibuild 742139c87a9fa3766f0c2b155e5522bf multilib d062ae4ba2fc40a19c11de2ad89b6616 python-r1 0f6937650a475d673baa5d0c8c0b37b3 python-utils-r1 c0ed2a2f233d3af6dd556048695dc5cb toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=eac055b9160ae1afb9cda156928e815f diff --git a/metadata/md5-cache/sys-apps/policycoreutils-2.4 b/metadata/md5-cache/sys-apps/policycoreutils-2.4 deleted file mode 100644 index b22f3a294df8..000000000000 --- a/metadata/md5-cache/sys-apps/policycoreutils-2.4 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile install postinst prepare -DEPEND=>=sys-libs/libselinux-2.4[python] >=sys-libs/glibc-2.4 >=sys-libs/libcap-1.10-r10 >=sys-libs/libsemanage-2.4[python] sys-libs/libcap-ng >=sys-libs/libsepol-2.4 sys-devel/gettext dev-python/ipy[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dbus? ( sys-apps/dbus dev-libs/dbus-glib ) audit? ( >=sys-process/audit-1.5.1 ) pam? ( sys-libs/pam ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[xml] ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] -DESCRIPTION=SELinux core utilities -EAPI=5 -HOMEPAGE=https://github.com/SELinuxProject/selinux/wiki -IUSE=audit pam dbus python_targets_python2_7 -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-libs/libselinux-2.4[python] >=sys-libs/glibc-2.4 >=sys-libs/libcap-1.10-r10 >=sys-libs/libsemanage-2.4[python] sys-libs/libcap-ng >=sys-libs/libsepol-2.4 sys-devel/gettext dev-python/ipy[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dbus? ( sys-apps/dbus dev-libs/dbus-glib ) audit? ( >=sys-process/audit-1.5.1 ) pam? ( sys-libs/pam ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[xml] ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/sepolgen app-misc/pax-utils -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/20150202/policycoreutils-2.4.tar.gz mirror://gentoo/policycoreutils-extra-1.33.tar.bz2 -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multibuild 742139c87a9fa3766f0c2b155e5522bf multilib d062ae4ba2fc40a19c11de2ad89b6616 python-r1 0f6937650a475d673baa5d0c8c0b37b3 python-utils-r1 c0ed2a2f233d3af6dd556048695dc5cb toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=7621fe2cc750bf68e932af2a8bf653a1 diff --git a/metadata/md5-cache/sys-apps/policycoreutils-2.4-r1 b/metadata/md5-cache/sys-apps/policycoreutils-2.4-r1 deleted file mode 100644 index 3b078181aaf2..000000000000 --- a/metadata/md5-cache/sys-apps/policycoreutils-2.4-r1 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile install postinst prepare -DEPEND=>=sys-libs/libselinux-2.4:=[python] >=sys-libs/glibc-2.4 >=sys-libs/libcap-1.10-r10:= >=sys-libs/libsemanage-2.4:=[python] sys-libs/libcap-ng:= >=sys-libs/libsepol-2.4:= sys-devel/gettext dev-python/ipy[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dbus? ( sys-apps/dbus dev-libs/dbus-glib:= ) audit? ( >=sys-process/audit-1.5.1 ) pam? ( sys-libs/pam:= ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[xml] ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] -DESCRIPTION=SELinux core utilities -EAPI=5 -HOMEPAGE=https://github.com/SELinuxProject/selinux/wiki -IUSE=audit pam dbus python_targets_python2_7 -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-libs/libselinux-2.4:=[python] >=sys-libs/glibc-2.4 >=sys-libs/libcap-1.10-r10:= >=sys-libs/libsemanage-2.4:=[python] sys-libs/libcap-ng:= >=sys-libs/libsepol-2.4:= sys-devel/gettext dev-python/ipy[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dbus? ( sys-apps/dbus dev-libs/dbus-glib:= ) audit? ( >=sys-process/audit-1.5.1 ) pam? ( sys-libs/pam:= ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[xml] ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/sepolgen app-misc/pax-utils !=sys-libs/libselinux-2.4:=[python] >=sys-libs/glibc-2.4 >=sys-libs/libcap-1.10-r10:= >=sys-libs/libsemanage-2.4:=[python] sys-libs/libcap-ng:= >=sys-libs/libsepol-2.4:= sys-devel/gettext dev-python/ipy[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dbus? ( sys-apps/dbus dev-libs/dbus-glib:= ) audit? ( >=sys-process/audit-1.5.1 ) pam? ( sys-libs/pam:= ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[xml] ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] -DESCRIPTION=SELinux core utilities -EAPI=5 -HOMEPAGE=https://github.com/SELinuxProject/selinux/wiki -IUSE=audit pam dbus python_targets_python2_7 -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-libs/libselinux-2.4:=[python] >=sys-libs/glibc-2.4 >=sys-libs/libcap-1.10-r10:= >=sys-libs/libsemanage-2.4:=[python] sys-libs/libcap-ng:= >=sys-libs/libsepol-2.4:= sys-devel/gettext dev-python/ipy[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dbus? ( sys-apps/dbus dev-libs/dbus-glib:= ) audit? ( >=sys-process/audit-1.5.1 ) pam? ( sys-libs/pam:= ) python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7[xml] ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,-python_single_target_python2_7(-)] dev-python/sepolgen app-misc/pax-utils !=sys-apps/util-linux-2.16 fuse? ( sys-fs/fuse ) nls? ( virtual/libintl ) nls? ( sys-devel/gettext ) virtual/pkgconfig sys-apps/texinfo +DEPEND=~sys-libs/e2fsprogs-libs-1.43.2 >=sys-apps/util-linux-2.16 fuse? ( sys-fs/fuse ) nls? ( virtual/libintl ) nls? ( sys-devel/gettext ) virtual/pkgconfig sys-apps/texinfo DESCRIPTION=Standard EXT2/EXT3/EXT4 filesystem utilities EAPI=5 HOMEPAGE=http://e2fsprogs.sourceforge.net/ IUSE=fuse nls static-libs elibc_FreeBSD KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 -x86-fbsd ~amd64-linux ~arm-linux ~x86-linux ~m68k-mint LICENSE=GPL-2 BSD -RDEPEND=~sys-libs/e2fsprogs-libs-1.43 >=sys-apps/util-linux-2.16 fuse? ( sys-fs/fuse ) nls? ( virtual/libintl ) +RDEPEND=~sys-libs/e2fsprogs-libs-1.43.2 >=sys-apps/util-linux-2.16 fuse? ( sys-fs/fuse ) nls? ( virtual/libintl ) SLOT=0 -SRC_URI=mirror://sourceforge/e2fsprogs/e2fsprogs-1.43.tar.xz mirror://kernel/linux/kernel/people/tytso/e2fsprogs/v1.43/e2fsprogs-1.43.tar.xz elibc_mintlib? ( mirror://gentoo/e2fsprogs-1.42.9-mint-r1.patch.xz ) +SRC_URI=mirror://sourceforge/e2fsprogs/e2fsprogs-1.43.2.tar.gz mirror://kernel/linux/kernel/people/tytso/e2fsprogs/v1.43.2/e2fsprogs-1.43.2.tar.gz elibc_mintlib? ( mirror://gentoo/e2fsprogs-1.42.9-mint-r1.patch.xz ) _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 flag-o-matic 8632fcd33a047954f007dee9a137bdcc multilib d062ae4ba2fc40a19c11de2ad89b6616 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=778378093205d50d777bc9111f45a926 +_md5_=c8d6cc6bf6dbcc294095eaeb47a1d335 diff --git a/metadata/md5-cache/sys-kernel/hardened-sources-4.7.2 b/metadata/md5-cache/sys-kernel/hardened-sources-4.7.2-r1 similarity index 91% rename from metadata/md5-cache/sys-kernel/hardened-sources-4.7.2 rename to metadata/md5-cache/sys-kernel/hardened-sources-4.7.2-r1 index 7f484c07b3c9..e1fefa739dee 100644 --- a/metadata/md5-cache/sys-kernel/hardened-sources-4.7.2 +++ b/metadata/md5-cache/sys-kernel/hardened-sources-4.7.2-r1 @@ -8,7 +8,7 @@ KEYWORDS=~alpha ~amd64 ~arm ~hppa ~ia64 ~ppc ~ppc64 ~sparc ~x86 LICENSE=GPL-2 !deblob? ( freedist ) RDEPEND=>=sys-devel/gcc-4.5 !build? ( >=sys-libs/ncurses-5.2 sys-devel/make dev-lang/perl sys-devel/bc ) RESTRICT=binchecks strip -SLOT=4.7.2 -SRC_URI=mirror://kernel/linux/kernel/v4.x/linux-4.7.tar.xz deblob? ( http://www.fsfla.org/svn/fsfla/software/linux-libre/releases/tags/4.7-gnu/deblob-4.7 http://www.fsfla.org/svn/fsfla/software/linux-libre/releases/tags/4.7-gnu/deblob-check -> deblob-check-4.7 ) http://dev.gentoo.org/~blueness/hardened-sources/hardened-patches/hardened-patches-4.7.2-1.extras.tar.bz2 mirror://gentoo/genpatches-4.7-1.base.tar.xz +SLOT=4.7.2-r1 +SRC_URI=mirror://kernel/linux/kernel/v4.x/linux-4.7.tar.xz deblob? ( http://www.fsfla.org/svn/fsfla/software/linux-libre/releases/tags/4.7-gnu/deblob-4.7 http://www.fsfla.org/svn/fsfla/software/linux-libre/releases/tags/4.7-gnu/deblob-check -> deblob-check-4.7 ) http://dev.gentoo.org/~blueness/hardened-sources/hardened-patches/hardened-patches-4.7.2-2.extras.tar.bz2 mirror://gentoo/genpatches-4.7-1.base.tar.xz _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 kernel-2 1b3d95e7eae2df31644c46e06246f14a multilib d062ae4ba2fc40a19c11de2ad89b6616 python-any-r1 1c20f9b800324335a8e3b137363362e8 python-utils-r1 c0ed2a2f233d3af6dd556048695dc5cb toolchain-funcs 6198c04daba0e1307bd844df7d37f423 versionator 99ae9d758cbe7cfed19170e7d48f5a9c -_md5_=ed96e81dbc5952822c3874beec3a2b0e +_md5_=fe8e95ef1d0fcfa8c44287d914fc6d30 diff --git a/metadata/md5-cache/sys-libs/e2fsprogs-libs-1.43 b/metadata/md5-cache/sys-libs/e2fsprogs-libs-1.43.2 similarity index 82% rename from metadata/md5-cache/sys-libs/e2fsprogs-libs-1.43 rename to metadata/md5-cache/sys-libs/e2fsprogs-libs-1.43.2 index 514e0acbfbbf..bd353ce252ac 100644 --- a/metadata/md5-cache/sys-libs/e2fsprogs-libs-1.43 +++ b/metadata/md5-cache/sys-libs/e2fsprogs-libs-1.43.2 @@ -8,6 +8,6 @@ KEYWORDS=~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh LICENSE=GPL-2 RDEPEND=!sys-libs/com_err !sys-libs/ss !=sys-libs/libsepol-2.2 >=dev-libs/libpcre-8.30-r2[static-libs?] python? ( python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-)] ) virtual/pkgconfig python? ( >=dev-lang/swig-2.0.9 ) -DESCRIPTION=SELinux userland library -EAPI=5 -HOMEPAGE=http://userspace.selinuxproject.org -IUSE=python static-libs python_targets_python2_7 python_targets_python3_3 abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64 -KEYWORDS=amd64 x86 -LICENSE=public-domain -RDEPEND=>=sys-libs/libsepol-2.2 >=dev-libs/libpcre-8.30-r2[static-libs?] python? ( python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-)] ) -SLOT=0 -SRC_URI=http://userspace.selinuxproject.org/releases/20131030/libselinux-2.2.2.tar.gz https://dev.gentoo.org/~swift/patches/libselinux/patchbundle-libselinux-2.2.2-r5.tar.gz -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multibuild 742139c87a9fa3766f0c2b155e5522bf multilib d062ae4ba2fc40a19c11de2ad89b6616 multilib-build 8fe2e81aeb36cdf8a6cc5f50443879cc multilib-minimal 0224dee31c0f98405d572e14ad6dee65 python-r1 0f6937650a475d673baa5d0c8c0b37b3 python-utils-r1 c0ed2a2f233d3af6dd556048695dc5cb toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=db1163d186825d36b40db424ce4c8d97 diff --git a/metadata/md5-cache/sys-libs/libselinux-2.3-r2 b/metadata/md5-cache/sys-libs/libselinux-2.3-r2 deleted file mode 100644 index ff5a7250c677..000000000000 --- a/metadata/md5-cache/sys-libs/libselinux-2.3-r2 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile configure install postinst prepare test -DEPEND=>=sys-libs/libsepol-2.3[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/libpcre-8.33-r1[static-libs?,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] python? ( python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) python_targets_python3_4? ( dev-lang/python:3.4 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] ) ruby? ( ruby_targets_ruby19? ( dev-lang/ruby:1.9 ) ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ) virtual/pkgconfig python? ( >=dev-lang/swig-2.0.9 ) -DESCRIPTION=SELinux userland library -EAPI=5 -HOMEPAGE=http://userspace.selinuxproject.org -IUSE=python ruby static-libs ruby_targets_ruby19 ruby_targets_ruby20 python_targets_python2_7 python_targets_python3_3 python_targets_python3_4 abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64 -KEYWORDS=amd64 x86 -LICENSE=public-domain -RDEPEND=>=sys-libs/libsepol-2.3[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/libpcre-8.33-r1[static-libs?,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] python? ( python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) python_targets_python3_4? ( dev-lang/python:3.4 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] ) ruby? ( ruby_targets_ruby19? ( dev-lang/ruby:1.9 ) ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ) -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/20140506/libselinux-2.3.tar.gz https://dev.gentoo.org/~swift/patches/libselinux/patchbundle-libselinux-4.tar.gz -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multibuild 742139c87a9fa3766f0c2b155e5522bf multilib d062ae4ba2fc40a19c11de2ad89b6616 multilib-build 8fe2e81aeb36cdf8a6cc5f50443879cc multilib-minimal 0224dee31c0f98405d572e14ad6dee65 python-r1 0f6937650a475d673baa5d0c8c0b37b3 python-utils-r1 c0ed2a2f233d3af6dd556048695dc5cb toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=34ce8a874e42c6838ccc9493cf3aafd4 diff --git a/metadata/md5-cache/sys-libs/libselinux-2.4 b/metadata/md5-cache/sys-libs/libselinux-2.4 deleted file mode 100644 index 43945a4a4a29..000000000000 --- a/metadata/md5-cache/sys-libs/libselinux-2.4 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile configure install postinst prepare test -DEPEND=>=sys-libs/libsepol-2.4[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/libpcre-8.33-r1[static-libs?,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] python? ( python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) python_targets_python3_4? ( dev-lang/python:3.4 ) python_targets_python3_5? ( dev-lang/python:3.5 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] ) ruby? ( ruby_targets_ruby19? ( dev-lang/ruby:1.9 ) ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ) virtual/pkgconfig python? ( >=dev-lang/swig-2.0.9 ) -DESCRIPTION=SELinux userland library -EAPI=5 -HOMEPAGE=https://github.com/SELinuxProject/selinux/wiki -IUSE=python ruby static-libs ruby_targets_ruby19 ruby_targets_ruby20 python_targets_python2_7 python_targets_python3_3 python_targets_python3_4 python_targets_python3_5 abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64 -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=public-domain -RDEPEND=>=sys-libs/libsepol-2.4[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/libpcre-8.33-r1[static-libs?,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] python? ( python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) python_targets_python3_4? ( dev-lang/python:3.4 ) python_targets_python3_5? ( dev-lang/python:3.5 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] ) ruby? ( ruby_targets_ruby19? ( dev-lang/ruby:1.9 ) ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ) -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/20150202/libselinux-2.4.tar.gz -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multibuild 742139c87a9fa3766f0c2b155e5522bf multilib d062ae4ba2fc40a19c11de2ad89b6616 multilib-build 8fe2e81aeb36cdf8a6cc5f50443879cc multilib-minimal 0224dee31c0f98405d572e14ad6dee65 python-r1 0f6937650a475d673baa5d0c8c0b37b3 python-utils-r1 c0ed2a2f233d3af6dd556048695dc5cb toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=006453a92c609dda490eecdd78879c30 diff --git a/metadata/md5-cache/sys-libs/libselinux-2.5 b/metadata/md5-cache/sys-libs/libselinux-2.5 index 604315e54a42..d344becf187a 100644 --- a/metadata/md5-cache/sys-libs/libselinux-2.5 +++ b/metadata/md5-cache/sys-libs/libselinux-2.5 @@ -1,13 +1,13 @@ DEFINED_PHASES=compile configure install postinst prepare test -DEPEND=>=sys-libs/libsepol-2.5[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/libpcre-8.33-r1[static-libs?,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] python? ( python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) python_targets_python3_4? ( dev-lang/python:3.4 ) python_targets_python3_5? ( dev-lang/python:3.5 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] ) ruby? ( ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby22? ( dev-lang/ruby:2.2 ) ruby_targets_ruby23? ( dev-lang/ruby:2.3 ) ) virtual/pkgconfig python? ( >=dev-lang/swig-2.0.9 ) +DEPEND=>=sys-libs/libsepol-2.5[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/libpcre-8.33-r1:=[static-libs?,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] python? ( python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) python_targets_python3_4? ( dev-lang/python:3.4 ) python_targets_python3_5? ( dev-lang/python:3.5 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] ) ruby? ( ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby22? ( dev-lang/ruby:2.2 ) ruby_targets_ruby23? ( dev-lang/ruby:2.3 ) ) virtual/pkgconfig python? ( >=dev-lang/swig-2.0.9 ) DESCRIPTION=SELinux userland library EAPI=5 HOMEPAGE=https://github.com/SELinuxProject/selinux/wiki -IUSE=python ruby static-libs ruby_targets_ruby20 ruby_targets_ruby21 ruby_targets_ruby22 ruby_targets_ruby23 python_targets_python2_7 python_targets_python3_3 python_targets_python3_4 python_targets_python3_5 abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64 +IUSE=python ruby static-libs ruby_targets_ruby21 ruby_targets_ruby22 ruby_targets_ruby23 python_targets_python2_7 python_targets_python3_3 python_targets_python3_4 python_targets_python3_5 abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64 KEYWORDS=amd64 ~arm ~arm64 ~mips x86 LICENSE=public-domain -RDEPEND=>=sys-libs/libsepol-2.5[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/libpcre-8.33-r1[static-libs?,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] python? ( python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) python_targets_python3_4? ( dev-lang/python:3.4 ) python_targets_python3_5? ( dev-lang/python:3.5 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] ) ruby? ( ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby22? ( dev-lang/ruby:2.2 ) ruby_targets_ruby23? ( dev-lang/ruby:2.3 ) ) +RDEPEND=>=sys-libs/libsepol-2.5[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/libpcre-8.33-r1:=[static-libs?,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] python? ( python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) python_targets_python3_4? ( dev-lang/python:3.4 ) python_targets_python3_5? ( dev-lang/python:3.5 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] ) ruby? ( ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby22? ( dev-lang/ruby:2.2 ) ruby_targets_ruby23? ( dev-lang/ruby:2.3 ) ) SLOT=0 SRC_URI=https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/20160223/libselinux-2.5.tar.gz _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multibuild 742139c87a9fa3766f0c2b155e5522bf multilib d062ae4ba2fc40a19c11de2ad89b6616 multilib-build 8fe2e81aeb36cdf8a6cc5f50443879cc multilib-minimal 0224dee31c0f98405d572e14ad6dee65 python-r1 0f6937650a475d673baa5d0c8c0b37b3 python-utils-r1 c0ed2a2f233d3af6dd556048695dc5cb toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=939e0cabee6325bee71bc358a2fa22a1 +_md5_=ec38e46878fb31f2749110e348c509f6 diff --git a/metadata/md5-cache/sys-libs/libselinux-9999 b/metadata/md5-cache/sys-libs/libselinux-9999 index 38a90d3a850f..d36dc491e8b4 100644 --- a/metadata/md5-cache/sys-libs/libselinux-9999 +++ b/metadata/md5-cache/sys-libs/libselinux-9999 @@ -1,11 +1,11 @@ DEFINED_PHASES=compile configure install postinst prepare test unpack -DEPEND=>=sys-libs/libsepol-9999[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/libpcre-8.33-r1[static-libs?,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] python? ( python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_4? ( dev-lang/python:3.4 ) python_targets_python3_5? ( dev-lang/python:3.5 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] ) ruby? ( ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby22? ( dev-lang/ruby:2.2 ) ruby_targets_ruby23? ( dev-lang/ruby:2.3 ) ) virtual/pkgconfig python? ( >=dev-lang/swig-2.0.9 ) >=dev-vcs/git-1.8.2.1 +DEPEND=>=sys-libs/libsepol-9999[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/libpcre-8.33-r1:=[static-libs?,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] python? ( python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_4? ( dev-lang/python:3.4 ) python_targets_python3_5? ( dev-lang/python:3.5 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] ) ruby? ( ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby22? ( dev-lang/ruby:2.2 ) ruby_targets_ruby23? ( dev-lang/ruby:2.3 ) ) virtual/pkgconfig python? ( >=dev-lang/swig-2.0.9 ) >=dev-vcs/git-1.8.2.1 DESCRIPTION=SELinux userland library EAPI=6 HOMEPAGE=https://github.com/SELinuxProject/selinux/wiki -IUSE=python ruby static-libs ruby_targets_ruby20 ruby_targets_ruby21 ruby_targets_ruby22 ruby_targets_ruby23 python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64 +IUSE=python ruby static-libs ruby_targets_ruby21 ruby_targets_ruby22 ruby_targets_ruby23 python_targets_python2_7 python_targets_python3_4 python_targets_python3_5 abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64 LICENSE=public-domain -RDEPEND=>=sys-libs/libsepol-9999[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/libpcre-8.33-r1[static-libs?,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] python? ( python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_4? ( dev-lang/python:3.4 ) python_targets_python3_5? ( dev-lang/python:3.5 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] ) ruby? ( ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby22? ( dev-lang/ruby:2.2 ) ruby_targets_ruby23? ( dev-lang/ruby:2.3 ) ) +RDEPEND=>=sys-libs/libsepol-9999[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/libpcre-8.33-r1:=[static-libs?,abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] python? ( python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_4? ( dev-lang/python:3.4 ) python_targets_python3_5? ( dev-lang/python:3.5 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_4(-)?,python_targets_python3_5(-)?,-python_single_target_python2_7(-),-python_single_target_python3_4(-),-python_single_target_python3_5(-)] ) ruby? ( ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby22? ( dev-lang/ruby:2.2 ) ruby_targets_ruby23? ( dev-lang/ruby:2.3 ) ) SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 00f60a84fc7b499c99edfe99caea9f95 multibuild 742139c87a9fa3766f0c2b155e5522bf multilib d062ae4ba2fc40a19c11de2ad89b6616 multilib-build 8fe2e81aeb36cdf8a6cc5f50443879cc multilib-minimal 0224dee31c0f98405d572e14ad6dee65 python-r1 0f6937650a475d673baa5d0c8c0b37b3 python-utils-r1 c0ed2a2f233d3af6dd556048695dc5cb toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=0c858a2324a97292cb77a59f9483e2eb +_md5_=aa1215366c9ed6abfae168d27ba8cd7d diff --git a/metadata/md5-cache/sys-libs/libsemanage-2.2-r2 b/metadata/md5-cache/sys-libs/libsemanage-2.2-r2 deleted file mode 100644 index 1141a28f6035..000000000000 --- a/metadata/md5-cache/sys-libs/libsemanage-2.2-r2 +++ /dev/null @@ -1,14 +0,0 @@ -DEFINED_PHASES=compile configure install prepare test -DEPEND=>=sys-libs/libsepol-2.2 >=sys-libs/libselinux-2.2.2-r1 dev-libs/ustr sys-process/audit sys-devel/bison sys-devel/flex python? ( >=dev-lang/swig-2.0.4-r1 virtual/pkgconfig python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-)] ) -DESCRIPTION=SELinux kernel and policy management library -EAPI=5 -HOMEPAGE=http://userspace.selinuxproject.org -IUSE=python python_targets_python2_7 python_targets_python3_3 abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64 -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-libs/libsepol-2.2 >=sys-libs/libselinux-2.2.2-r1 dev-libs/ustr sys-process/audit -RESTRICT=test -SLOT=0 -SRC_URI=http://userspace.selinuxproject.org/releases/20131030/libsemanage-2.2.tar.gz -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multibuild 742139c87a9fa3766f0c2b155e5522bf multilib d062ae4ba2fc40a19c11de2ad89b6616 multilib-build 8fe2e81aeb36cdf8a6cc5f50443879cc multilib-minimal 0224dee31c0f98405d572e14ad6dee65 python-r1 0f6937650a475d673baa5d0c8c0b37b3 python-utils-r1 c0ed2a2f233d3af6dd556048695dc5cb toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=1d4264d89c75d93af7d682ef201e9041 diff --git a/metadata/md5-cache/sys-libs/libsemanage-2.3-r4 b/metadata/md5-cache/sys-libs/libsemanage-2.3-r4 deleted file mode 100644 index 4fd2f3ab47d2..000000000000 --- a/metadata/md5-cache/sys-libs/libsemanage-2.3-r4 +++ /dev/null @@ -1,14 +0,0 @@ -DEFINED_PHASES=compile configure install prepare test -DEPEND=>=sys-libs/libsepol-2.3[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=sys-libs/libselinux-2.3[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=sys-process/audit-2.2.2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/ustr-1.0.4-r2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] sys-devel/bison sys-devel/flex python? ( >=dev-lang/swig-2.0.4-r1 virtual/pkgconfig python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) python_targets_python3_4? ( dev-lang/python:3.4 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] ) -DESCRIPTION=SELinux kernel and policy management library -EAPI=5 -HOMEPAGE=http://userspace.selinuxproject.org -IUSE=python python_targets_python2_7 python_targets_python3_3 python_targets_python3_4 abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64 -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-libs/libsepol-2.3[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=sys-libs/libselinux-2.3[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=sys-process/audit-2.2.2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/ustr-1.0.4-r2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] -RESTRICT=test -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/20140506/libsemanage-2.3.tar.gz -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multibuild 742139c87a9fa3766f0c2b155e5522bf multilib d062ae4ba2fc40a19c11de2ad89b6616 multilib-build 8fe2e81aeb36cdf8a6cc5f50443879cc multilib-minimal 0224dee31c0f98405d572e14ad6dee65 python-r1 0f6937650a475d673baa5d0c8c0b37b3 python-utils-r1 c0ed2a2f233d3af6dd556048695dc5cb toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=6884905896051f2ea6819b39bd62d98f diff --git a/metadata/md5-cache/sys-libs/libsemanage-2.4-r1 b/metadata/md5-cache/sys-libs/libsemanage-2.4-r1 deleted file mode 100644 index fd739f1fa415..000000000000 --- a/metadata/md5-cache/sys-libs/libsemanage-2.4-r1 +++ /dev/null @@ -1,14 +0,0 @@ -DEFINED_PHASES=compile configure install postinst prepare test -DEPEND=>=sys-libs/libsepol-2.4[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=sys-libs/libselinux-2.4[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=sys-process/audit-2.2.2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/ustr-1.0.4-r2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] sys-devel/bison sys-devel/flex python? ( >=dev-lang/swig-2.0.4-r1 virtual/pkgconfig python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) python_targets_python3_4? ( dev-lang/python:3.4 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] ) -DESCRIPTION=SELinux kernel and policy management library -EAPI=5 -HOMEPAGE=https://github.com/SELinuxProject/selinux/wiki -IUSE=python python_targets_python2_7 python_targets_python3_3 python_targets_python3_4 abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64 -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RDEPEND=>=sys-libs/libsepol-2.4[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=sys-libs/libselinux-2.4[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=sys-process/audit-2.2.2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/ustr-1.0.4-r2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] -RESTRICT=test -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/20150202/libsemanage-2.4.tar.gz -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multibuild 742139c87a9fa3766f0c2b155e5522bf multilib d062ae4ba2fc40a19c11de2ad89b6616 multilib-build 8fe2e81aeb36cdf8a6cc5f50443879cc multilib-minimal 0224dee31c0f98405d572e14ad6dee65 python-r1 0f6937650a475d673baa5d0c8c0b37b3 python-utils-r1 c0ed2a2f233d3af6dd556048695dc5cb toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=e402a0d91038def9cc9e8338770992ca diff --git a/metadata/md5-cache/sys-libs/libsemanage-2.4-r2 b/metadata/md5-cache/sys-libs/libsemanage-2.4-r2 deleted file mode 100644 index 9f10736b2d8b..000000000000 --- a/metadata/md5-cache/sys-libs/libsemanage-2.4-r2 +++ /dev/null @@ -1,14 +0,0 @@ -DEFINED_PHASES=compile configure install postinst prepare test -DEPEND=>=sys-libs/libsepol-2.4[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=sys-libs/libselinux-2.4[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=sys-process/audit-2.2.2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/ustr-1.0.4-r2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] sys-devel/bison sys-devel/flex python? ( >=dev-lang/swig-2.0.4-r1 virtual/pkgconfig python_targets_python2_7? ( >=dev-lang/python-2.7.5-r2:2.7 ) python_targets_python3_3? ( >=dev-lang/python-3.3.2-r2:3.3 ) python_targets_python3_4? ( dev-lang/python:3.4 ) >=dev-lang/python-exec-2:=[python_targets_python2_7(-)?,python_targets_python3_3(-)?,python_targets_python3_4(-)?,-python_single_target_python2_7(-),-python_single_target_python3_3(-),-python_single_target_python3_4(-)] ) -DESCRIPTION=SELinux kernel and policy management library -EAPI=5 -HOMEPAGE=https://github.com/SELinuxProject/selinux/wiki -IUSE=python python_targets_python2_7 python_targets_python3_3 python_targets_python3_4 abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64 -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RDEPEND=>=sys-libs/libsepol-2.4[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=sys-libs/libselinux-2.4[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=sys-process/audit-2.2.2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=dev-libs/ustr-1.0.4-r2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] -RESTRICT=test -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/20150202/libsemanage-2.4.tar.gz -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multibuild 742139c87a9fa3766f0c2b155e5522bf multilib d062ae4ba2fc40a19c11de2ad89b6616 multilib-build 8fe2e81aeb36cdf8a6cc5f50443879cc multilib-minimal 0224dee31c0f98405d572e14ad6dee65 python-r1 0f6937650a475d673baa5d0c8c0b37b3 python-utils-r1 c0ed2a2f233d3af6dd556048695dc5cb toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=735647b46803cadb1de5eebcd4d0dee9 diff --git a/metadata/md5-cache/sys-libs/libsemanage-9999 b/metadata/md5-cache/sys-libs/libsemanage-9999 index 97bae952b646..9ba179d32aa1 100644 --- a/metadata/md5-cache/sys-libs/libsemanage-9999 +++ b/metadata/md5-cache/sys-libs/libsemanage-9999 @@ -9,4 +9,4 @@ RDEPEND=>=sys-libs/libsepol-9999[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,a RESTRICT=test SLOT=0 _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 git-r3 00f60a84fc7b499c99edfe99caea9f95 multibuild 742139c87a9fa3766f0c2b155e5522bf multilib d062ae4ba2fc40a19c11de2ad89b6616 multilib-build 8fe2e81aeb36cdf8a6cc5f50443879cc multilib-minimal 0224dee31c0f98405d572e14ad6dee65 python-r1 0f6937650a475d673baa5d0c8c0b37b3 python-utils-r1 c0ed2a2f233d3af6dd556048695dc5cb toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=7c1ad7ca9f885ce1fb3e317c09ffbdd1 +_md5_=5eb180f4eff236bbcb905c879078af7f diff --git a/metadata/md5-cache/sys-libs/libsepol-2.2 b/metadata/md5-cache/sys-libs/libsepol-2.2 deleted file mode 100644 index 735b990060aa..000000000000 --- a/metadata/md5-cache/sys-libs/libsepol-2.2 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile configure install prepare test -DESCRIPTION=SELinux binary policy representation library -EAPI=4 -HOMEPAGE=http://userspace.selinuxproject.org -IUSE=abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64 -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RESTRICT=test -SLOT=0 -SRC_URI=http://userspace.selinuxproject.org/releases/20131030/libsepol-2.2.tar.gz -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multibuild 742139c87a9fa3766f0c2b155e5522bf multilib d062ae4ba2fc40a19c11de2ad89b6616 multilib-build 8fe2e81aeb36cdf8a6cc5f50443879cc multilib-minimal 0224dee31c0f98405d572e14ad6dee65 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=bc78c3ef74f68073732d90b5fd936364 diff --git a/metadata/md5-cache/sys-libs/libsepol-2.3 b/metadata/md5-cache/sys-libs/libsepol-2.3 deleted file mode 100644 index 687d7cf33cba..000000000000 --- a/metadata/md5-cache/sys-libs/libsepol-2.3 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile configure install prepare test -DESCRIPTION=SELinux binary policy representation library -EAPI=4 -HOMEPAGE=http://userspace.selinuxproject.org -IUSE=abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64 -KEYWORDS=amd64 x86 -LICENSE=GPL-2 -RESTRICT=test -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/20140506/libsepol-2.3.tar.gz -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multibuild 742139c87a9fa3766f0c2b155e5522bf multilib d062ae4ba2fc40a19c11de2ad89b6616 multilib-build 8fe2e81aeb36cdf8a6cc5f50443879cc multilib-minimal 0224dee31c0f98405d572e14ad6dee65 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=aeefd68ccc1d0db9692da7b118f5c58c diff --git a/metadata/md5-cache/sys-libs/libsepol-2.4 b/metadata/md5-cache/sys-libs/libsepol-2.4 deleted file mode 100644 index b63b9f3c654f..000000000000 --- a/metadata/md5-cache/sys-libs/libsepol-2.4 +++ /dev/null @@ -1,12 +0,0 @@ -DEFINED_PHASES=compile configure install prepare test -DESCRIPTION=SELinux binary policy representation library -EAPI=5 -HOMEPAGE=https://github.com/SELinuxProject/selinux/wiki -IUSE=abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64 -KEYWORDS=amd64 ~arm ~arm64 ~mips x86 -LICENSE=GPL-2 -RESTRICT=test -SLOT=0 -SRC_URI=https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/20150202/libsepol-2.4.tar.gz -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multibuild 742139c87a9fa3766f0c2b155e5522bf multilib d062ae4ba2fc40a19c11de2ad89b6616 multilib-build 8fe2e81aeb36cdf8a6cc5f50443879cc multilib-minimal 0224dee31c0f98405d572e14ad6dee65 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=e5ec1cf582e77cbae007d96a6142de60 diff --git a/metadata/md5-cache/www-apps/kibana-bin-4.6.0 b/metadata/md5-cache/www-apps/kibana-bin-4.6.0 new file mode 100644 index 000000000000..092043deabbb --- /dev/null +++ b/metadata/md5-cache/www-apps/kibana-bin-4.6.0 @@ -0,0 +1,11 @@ +DEFINED_PHASES=install postinst setup unpack +DESCRIPTION=Explore and visualize data +EAPI=5 +HOMEPAGE=https://www.elastic.co/products/kibana +KEYWORDS=~amd64 ~x86 +LICENSE=Apache-2.0 +RESTRICT=strip +SLOT=0 +SRC_URI=amd64? ( https://download.elastic.co/kibana/kibana/kibana-4.6.0-linux-x86_64.tar.gz ) x86? ( https://download.elastic.co/kibana/kibana/kibana-4.6.0-linux-x86.tar.gz ) +_eclasses_=pax-utils 4c2654a34ebe732e85fda354f6ee642f user 80aaa71614ced86f02ee1a513821dc87 +_md5_=da89e9fdb25165851135700f263476d2 diff --git a/metadata/md5-cache/www-client/chromium-52.0.2743.116 b/metadata/md5-cache/www-client/chromium-52.0.2743.116 deleted file mode 100644 index fc19a2a7ef2b..000000000000 --- a/metadata/md5-cache/www-client/chromium-52.0.2743.116 +++ /dev/null @@ -1,15 +0,0 @@ -DEFINED_PHASES=compile configure install postinst postrm preinst prepare pretend setup -DEPEND=app-arch/bzip2:= cups? ( >=net-print/cups-1.3.11:= ) >=dev-libs/elfutils-0.149 dev-libs/expat:= dev-libs/glib:= >=dev-libs/jsoncpp-0.5.0-r1:= dev-libs/nspr:= >=dev-libs/nss-3.14.3:= gnome? ( >=gnome-base/gconf-2.24.0:= ) gnome-keyring? ( >=gnome-base/libgnome-keyring-3.12:= ) >=media-libs/alsa-lib-1.0.19:= media-libs/fontconfig:= media-libs/freetype:= media-libs/libexif:= media-libs/speex:= pulseaudio? ( media-sound/pulseaudio:= ) system-ffmpeg? ( >=media-video/ffmpeg-2.7.2:= ) sys-apps/dbus:= sys-apps/pciutils:= >=sys-libs/libcap-2.22:= virtual/udev x11-libs/cairo:= x11-libs/gdk-pixbuf:= gtk3? ( x11-libs/gtk+:3= ) !gtk3? ( x11-libs/gtk+:2= ) x11-libs/libdrm x11-libs/libX11:= x11-libs/libXcomposite:= x11-libs/libXcursor:= x11-libs/libXdamage:= x11-libs/libXext:= x11-libs/libXfixes:= >=x11-libs/libXi-1.6.0:= x11-libs/libXinerama:= x11-libs/libXrandr:= x11-libs/libXrender:= x11-libs/libXScrnSaver:= x11-libs/libXtst:= x11-libs/pango:= kerberos? ( virtual/krb5 ) !gn? ( >=app-accessibility/speech-dispatcher-0.8:= app-arch/snappy:= >=dev-libs/libevent-1.4.13:= dev-libs/libxml2:=[icu] dev-libs/libxslt:= media-libs/flac:= >=media-libs/harfbuzz-0.9.41:=[icu(+)] >=media-libs/libwebp-0.4.0:= sys-libs/zlib:=[minizip] ) !arm? ( dev-lang/yasm ) dev-lang/perl dev-perl/JSON >=dev-util/gperf-3.0.3 dev-util/ninja sys-apps/hwids[usb(+)] >=sys-devel/bison-2.4.3 sys-devel/flex virtual/pkgconfig || ( ( >=dev-lang/python-2.7.5-r2:2.7 dev-python/beautifulsoup:python-2[python_targets_python2_7(-),python_single_target_python2_7(+)] >=dev-python/beautifulsoup-4.3.2:4[python_targets_python2_7(-),python_single_target_python2_7(+)] dev-python/html5lib[python_targets_python2_7(-),python_single_target_python2_7(+)] dev-python/jinja[python_targets_python2_7(-),python_single_target_python2_7(+)] dev-python/ply[python_targets_python2_7(-),python_single_target_python2_7(+)] dev-python/simplejson[python_targets_python2_7(-),python_single_target_python2_7(+)] ) ) >=sys-apps/sed-4 test? ( !prefix? ( x11-base/xorg-server[xvfb] ) x11-apps/xhost ) -DESCRIPTION=Open-source version of Google Chrome web browser -EAPI=5 -HOMEPAGE=http://chromium.org/ -IUSE=cups gn gnome gnome-keyring gtk3 +hangouts hidpi hotwording kerberos neon pic +proprietary-codecs pulseaudio selinux +system-ffmpeg +tcmalloc widevine custom-cflags +l10n_am +l10n_ar +l10n_bg +l10n_bn +l10n_ca +l10n_cs +l10n_da +l10n_de +l10n_el +l10n_en-GB +l10n_es +l10n_es-419 +l10n_et +l10n_fa +l10n_fi +l10n_fil +l10n_fr +l10n_gu +l10n_he +l10n_hi +l10n_hr +l10n_hu +l10n_id +l10n_it +l10n_ja +l10n_kn +l10n_ko +l10n_lt +l10n_lv +l10n_ml +l10n_mr +l10n_ms +l10n_nb +l10n_nl +l10n_pl +l10n_pt-BR +l10n_pt-PT +l10n_ro +l10n_ru +l10n_sk +l10n_sl +l10n_sr +l10n_sv +l10n_sw +l10n_ta +l10n_te +l10n_th +l10n_tr +l10n_uk +l10n_vi +l10n_zh-CN +l10n_zh-TW test -KEYWORDS=amd64 ~arm ~arm64 x86 -LICENSE=BSD hotwording? ( no-source-code ) -RDEPEND=app-arch/bzip2:= cups? ( >=net-print/cups-1.3.11:= ) >=dev-libs/elfutils-0.149 dev-libs/expat:= dev-libs/glib:= >=dev-libs/jsoncpp-0.5.0-r1:= dev-libs/nspr:= >=dev-libs/nss-3.14.3:= gnome? ( >=gnome-base/gconf-2.24.0:= ) gnome-keyring? ( >=gnome-base/libgnome-keyring-3.12:= ) >=media-libs/alsa-lib-1.0.19:= media-libs/fontconfig:= media-libs/freetype:= media-libs/libexif:= media-libs/speex:= pulseaudio? ( media-sound/pulseaudio:= ) system-ffmpeg? ( >=media-video/ffmpeg-2.7.2:= ) sys-apps/dbus:= sys-apps/pciutils:= >=sys-libs/libcap-2.22:= virtual/udev x11-libs/cairo:= x11-libs/gdk-pixbuf:= gtk3? ( x11-libs/gtk+:3= ) !gtk3? ( x11-libs/gtk+:2= ) x11-libs/libdrm x11-libs/libX11:= x11-libs/libXcomposite:= x11-libs/libXcursor:= x11-libs/libXdamage:= x11-libs/libXext:= x11-libs/libXfixes:= >=x11-libs/libXi-1.6.0:= x11-libs/libXinerama:= x11-libs/libXrandr:= x11-libs/libXrender:= x11-libs/libXScrnSaver:= x11-libs/libXtst:= x11-libs/pango:= kerberos? ( virtual/krb5 ) !gn? ( >=app-accessibility/speech-dispatcher-0.8:= app-arch/snappy:= >=dev-libs/libevent-1.4.13:= dev-libs/libxml2:=[icu] dev-libs/libxslt:= media-libs/flac:= >=media-libs/harfbuzz-0.9.41:=[icu(+)] >=media-libs/libwebp-0.4.0:= sys-libs/zlib:=[minizip] ) !=www-client/chromium-9999 !=net-print/cups-1.3.11:= ) >=dev-libs/elfutils-0.149 dev-libs/expat:= dev-libs/glib:= >=dev-libs/jsoncpp-0.5.0-r1:= dev-libs/nspr:= >=dev-libs/nss-3.14.3:= gnome? ( >=gnome-base/gconf-2.24.0:= ) gnome-keyring? ( >=gnome-base/libgnome-keyring-3.12:= ) >=media-libs/alsa-lib-1.0.19:= media-libs/fontconfig:= media-libs/freetype:= media-libs/libexif:= media-libs/speex:= pulseaudio? ( media-sound/pulseaudio:= ) system-ffmpeg? ( >=media-video/ffmpeg-2.7.2:= ) sys-apps/dbus:= sys-apps/pciutils:= >=sys-libs/libcap-2.22:= virtual/udev x11-libs/cairo:= x11-libs/gdk-pixbuf:= gtk3? ( x11-libs/gtk+:3= ) !gtk3? ( x11-libs/gtk+:2= ) x11-libs/libdrm x11-libs/libX11:= x11-libs/libXcomposite:= x11-libs/libXcursor:= x11-libs/libXdamage:= x11-libs/libXext:= x11-libs/libXfixes:= >=x11-libs/libXi-1.6.0:= x11-libs/libXinerama:= x11-libs/libXrandr:= x11-libs/libXrender:= x11-libs/libXScrnSaver:= x11-libs/libXtst:= x11-libs/pango:= kerberos? ( virtual/krb5 ) !gn? ( >=app-accessibility/speech-dispatcher-0.8:= app-arch/snappy:= >=dev-libs/libevent-1.4.13:= dev-libs/libxml2:=[icu] dev-libs/libxslt:= media-libs/flac:= >=media-libs/harfbuzz-0.9.41:=[icu(+)] >=media-libs/libwebp-0.4.0:= sys-libs/zlib:=[minizip] ) !=www-client/chromium-9999 !=net-print/cups-1.3.11:= ) >=dev-libs/elfutils-0.149 dev-libs/expat:= dev-libs/glib:= >=dev-libs/jsoncpp-0.5.0-r1:= dev-libs/nspr:= >=dev-libs/nss-3.14.3:= >=dev-libs/re2-0.2016.05.01:= gnome? ( >=gnome-base/gconf-2.24.0:= ) gnome-keyring? ( >=gnome-base/libgnome-keyring-3.12:= ) >=media-libs/alsa-lib-1.0.19:= media-libs/fontconfig:= media-libs/freetype:= media-libs/libexif:= media-libs/libjpeg-turbo:= media-libs/libpng:= media-libs/libvpx:=[svc] media-libs/speex:= pulseaudio? ( media-sound/pulseaudio:= ) system-ffmpeg? ( >=media-video/ffmpeg-3.0.1:= ) sys-apps/dbus:= sys-apps/pciutils:= >=sys-libs/libcap-2.22:= virtual/udev x11-libs/cairo:= x11-libs/gdk-pixbuf:= gtk3? ( x11-libs/gtk+:3= ) !gtk3? ( x11-libs/gtk+:2= ) x11-libs/libdrm x11-libs/libX11:= x11-libs/libXcomposite:= x11-libs/libXcursor:= x11-libs/libXdamage:= x11-libs/libXext:= x11-libs/libXfixes:= >=x11-libs/libXi-1.6.0:= x11-libs/libXinerama:= x11-libs/libXrandr:= x11-libs/libXrender:= x11-libs/libXScrnSaver:= x11-libs/libXtst:= x11-libs/pango:= app-arch/snappy:= >=dev-libs/libevent-1.4.13:= dev-libs/libxml2:=[icu] dev-libs/libxslt:= media-libs/flac:= >=media-libs/harfbuzz-0.9.41:=[icu(+)] >=media-libs/libwebp-0.4.0:= sys-libs/zlib:=[minizip] kerberos? ( virtual/krb5 ) !gn? ( >=app-accessibility/speech-dispatcher-0.8:= ) >=app-arch/gzip-1.7 !arm? ( dev-lang/yasm ) dev-lang/perl dev-perl/JSON >=dev-util/gperf-3.0.3 dev-util/ninja sys-apps/hwids[usb(+)] >=sys-devel/bison-2.4.3 sys-devel/flex virtual/pkgconfig || ( ( >=dev-lang/python-2.7.5-r2:2.7 dev-python/beautifulsoup:python-2[python_targets_python2_7(-),python_single_target_python2_7(+)] >=dev-python/beautifulsoup-4.3.2:4[python_targets_python2_7(-),python_single_target_python2_7(+)] dev-python/html5lib[python_targets_python2_7(-),python_single_target_python2_7(+)] dev-python/jinja[python_targets_python2_7(-),python_single_target_python2_7(+)] dev-python/ply[python_targets_python2_7(-),python_single_target_python2_7(+)] dev-python/simplejson[python_targets_python2_7(-),python_single_target_python2_7(+)] ) ) >=sys-apps/sed-4 test? ( !prefix? ( x11-base/xorg-server[xvfb] ) x11-apps/xhost ) +DEPEND=app-arch/bzip2:= cups? ( >=net-print/cups-1.3.11:= ) >=dev-libs/elfutils-0.149 dev-libs/expat:= dev-libs/glib:= >=dev-libs/jsoncpp-0.5.0-r1:= dev-libs/nspr:= >=dev-libs/nss-3.14.3:= >=dev-libs/re2-0.2016.05.01:= gnome? ( >=gnome-base/gconf-2.24.0:= ) gnome-keyring? ( >=gnome-base/libgnome-keyring-3.12:= ) >=media-libs/alsa-lib-1.0.19:= media-libs/fontconfig:= media-libs/freetype:= media-libs/libexif:= media-libs/libjpeg-turbo:= media-libs/libpng:= media-libs/libvpx:=[svc] media-libs/speex:= pulseaudio? ( media-sound/pulseaudio:= ) system-ffmpeg? ( >=media-video/ffmpeg-2.7.2:= ) sys-apps/dbus:= sys-apps/pciutils:= >=sys-libs/libcap-2.22:= virtual/udev x11-libs/cairo:= x11-libs/gdk-pixbuf:= gtk3? ( x11-libs/gtk+:3= ) !gtk3? ( x11-libs/gtk+:2= ) x11-libs/libdrm x11-libs/libX11:= x11-libs/libXcomposite:= x11-libs/libXcursor:= x11-libs/libXdamage:= x11-libs/libXext:= x11-libs/libXfixes:= >=x11-libs/libXi-1.6.0:= x11-libs/libXinerama:= x11-libs/libXrandr:= x11-libs/libXrender:= x11-libs/libXScrnSaver:= x11-libs/libXtst:= x11-libs/pango:= app-arch/snappy:= >=dev-libs/libevent-1.4.13:= dev-libs/libxml2:=[icu] dev-libs/libxslt:= media-libs/flac:= >=media-libs/harfbuzz-0.9.41:=[icu(+)] >=media-libs/libwebp-0.4.0:= sys-libs/zlib:=[minizip] kerberos? ( virtual/krb5 ) !gn? ( >=app-accessibility/speech-dispatcher-0.8:= ) >=app-arch/gzip-1.7 !arm? ( dev-lang/yasm ) dev-lang/perl dev-perl/JSON >=dev-util/gperf-3.0.3 dev-util/ninja sys-apps/hwids[usb(+)] >=sys-devel/bison-2.4.3 sys-devel/flex virtual/pkgconfig || ( ( >=dev-lang/python-2.7.5-r2:2.7 dev-python/beautifulsoup:python-2[python_targets_python2_7(-),python_single_target_python2_7(+)] >=dev-python/beautifulsoup-4.3.2:4[python_targets_python2_7(-),python_single_target_python2_7(+)] dev-python/html5lib[python_targets_python2_7(-),python_single_target_python2_7(+)] dev-python/jinja[python_targets_python2_7(-),python_single_target_python2_7(+)] dev-python/ply[python_targets_python2_7(-),python_single_target_python2_7(+)] dev-python/simplejson[python_targets_python2_7(-),python_single_target_python2_7(+)] ) ) >=sys-apps/sed-4 test? ( !prefix? ( x11-base/xorg-server[xvfb] ) x11-apps/xhost ) DESCRIPTION=Open-source version of Google Chrome web browser EAPI=6 HOMEPAGE=http://chromium.org/ IUSE=cups +gn gnome gnome-keyring gtk3 +hangouts kerberos neon pic +proprietary-codecs pulseaudio selinux +suid +system-ffmpeg +tcmalloc widevine custom-cflags +l10n_am +l10n_ar +l10n_bg +l10n_bn +l10n_ca +l10n_cs +l10n_da +l10n_de +l10n_el +l10n_en-GB +l10n_es +l10n_es-419 +l10n_et +l10n_fa +l10n_fi +l10n_fil +l10n_fr +l10n_gu +l10n_he +l10n_hi +l10n_hr +l10n_hu +l10n_id +l10n_it +l10n_ja +l10n_kn +l10n_ko +l10n_lt +l10n_lv +l10n_ml +l10n_mr +l10n_ms +l10n_nb +l10n_nl +l10n_pl +l10n_pt-BR +l10n_pt-PT +l10n_ro +l10n_ru +l10n_sk +l10n_sl +l10n_sr +l10n_sv +l10n_sw +l10n_ta +l10n_te +l10n_th +l10n_tr +l10n_uk +l10n_vi +l10n_zh-CN +l10n_zh-TW test KEYWORDS=~amd64 ~arm ~arm64 ~x86 LICENSE=BSD -RDEPEND=app-arch/bzip2:= cups? ( >=net-print/cups-1.3.11:= ) >=dev-libs/elfutils-0.149 dev-libs/expat:= dev-libs/glib:= >=dev-libs/jsoncpp-0.5.0-r1:= dev-libs/nspr:= >=dev-libs/nss-3.14.3:= >=dev-libs/re2-0.2016.05.01:= gnome? ( >=gnome-base/gconf-2.24.0:= ) gnome-keyring? ( >=gnome-base/libgnome-keyring-3.12:= ) >=media-libs/alsa-lib-1.0.19:= media-libs/fontconfig:= media-libs/freetype:= media-libs/libexif:= media-libs/libjpeg-turbo:= media-libs/libpng:= media-libs/libvpx:=[svc] media-libs/speex:= pulseaudio? ( media-sound/pulseaudio:= ) system-ffmpeg? ( >=media-video/ffmpeg-3.0.1:= ) sys-apps/dbus:= sys-apps/pciutils:= >=sys-libs/libcap-2.22:= virtual/udev x11-libs/cairo:= x11-libs/gdk-pixbuf:= gtk3? ( x11-libs/gtk+:3= ) !gtk3? ( x11-libs/gtk+:2= ) x11-libs/libdrm x11-libs/libX11:= x11-libs/libXcomposite:= x11-libs/libXcursor:= x11-libs/libXdamage:= x11-libs/libXext:= x11-libs/libXfixes:= >=x11-libs/libXi-1.6.0:= x11-libs/libXinerama:= x11-libs/libXrandr:= x11-libs/libXrender:= x11-libs/libXScrnSaver:= x11-libs/libXtst:= x11-libs/pango:= app-arch/snappy:= >=dev-libs/libevent-1.4.13:= dev-libs/libxml2:=[icu] dev-libs/libxslt:= media-libs/flac:= >=media-libs/harfbuzz-0.9.41:=[icu(+)] >=media-libs/libwebp-0.4.0:= sys-libs/zlib:=[minizip] kerberos? ( virtual/krb5 ) !gn? ( >=app-accessibility/speech-dispatcher-0.8:= ) !=www-client/chromium-9999 !=net-print/cups-1.3.11:= ) >=dev-libs/elfutils-0.149 dev-libs/expat:= dev-libs/glib:= >=dev-libs/jsoncpp-0.5.0-r1:= dev-libs/nspr:= >=dev-libs/nss-3.14.3:= >=dev-libs/re2-0.2016.05.01:= gnome? ( >=gnome-base/gconf-2.24.0:= ) gnome-keyring? ( >=gnome-base/libgnome-keyring-3.12:= ) >=media-libs/alsa-lib-1.0.19:= media-libs/fontconfig:= media-libs/freetype:= media-libs/libexif:= media-libs/libjpeg-turbo:= media-libs/libpng:= media-libs/libvpx:=[svc] media-libs/speex:= pulseaudio? ( media-sound/pulseaudio:= ) system-ffmpeg? ( >=media-video/ffmpeg-2.7.2:= ) sys-apps/dbus:= sys-apps/pciutils:= >=sys-libs/libcap-2.22:= virtual/udev x11-libs/cairo:= x11-libs/gdk-pixbuf:= gtk3? ( x11-libs/gtk+:3= ) !gtk3? ( x11-libs/gtk+:2= ) x11-libs/libdrm x11-libs/libX11:= x11-libs/libXcomposite:= x11-libs/libXcursor:= x11-libs/libXdamage:= x11-libs/libXext:= x11-libs/libXfixes:= >=x11-libs/libXi-1.6.0:= x11-libs/libXinerama:= x11-libs/libXrandr:= x11-libs/libXrender:= x11-libs/libXScrnSaver:= x11-libs/libXtst:= x11-libs/pango:= app-arch/snappy:= >=dev-libs/libevent-1.4.13:= dev-libs/libxml2:=[icu] dev-libs/libxslt:= media-libs/flac:= >=media-libs/harfbuzz-0.9.41:=[icu(+)] >=media-libs/libwebp-0.4.0:= sys-libs/zlib:=[minizip] kerberos? ( virtual/krb5 ) !gn? ( >=app-accessibility/speech-dispatcher-0.8:= ) !=www-client/chromium-9999 !=sys-apps/sed-4 -DESCRIPTION=A fast and secure web browser -EAPI=5 -HOMEPAGE=http://www.opera.com/ -IUSE=+linguas_af +linguas_az +linguas_be +linguas_bg +linguas_bn +linguas_ca +linguas_cs +linguas_da +linguas_de +linguas_el +linguas_en_GB +linguas_en_US +linguas_es_419 +linguas_es +linguas_fil +linguas_fi +linguas_fr_CA +linguas_fr +linguas_fy +linguas_gd +linguas_hi +linguas_hr +linguas_hu +linguas_id +linguas_it +linguas_ja +linguas_kk +linguas_ko +linguas_lt +linguas_lv +linguas_me +linguas_mk +linguas_ms +linguas_nb +linguas_nl +linguas_nn +linguas_pa +linguas_pl +linguas_pt_BR +linguas_pt_PT +linguas_ro +linguas_ru +linguas_sk +linguas_sr +linguas_sv +linguas_sw +linguas_ta +linguas_te +linguas_th +linguas_tr +linguas_uk +linguas_uz +linguas_vi +linguas_zh_CN +linguas_zh_TW +linguas_zu -KEYWORDS=~amd64 ~x86 -LICENSE=OPERA-2014 -RDEPEND=dev-libs/expat dev-libs/glib:2 dev-libs/nspr dev-libs/nss gnome-base/gconf:2 media-libs/alsa-lib media-libs/fontconfig media-libs/freetype net-misc/curl net-print/cups sys-apps/dbus x11-libs/cairo x11-libs/gdk-pixbuf x11-libs/gtk+:2 x11-libs/libX11 x11-libs/libXScrnSaver x11-libs/libXcomposite x11-libs/libXcursor x11-libs/libXdamage x11-libs/libXext x11-libs/libXfixes x11-libs/libXi x11-libs/libXrandr x11-libs/libXrender x11-libs/libXtst x11-libs/libnotify x11-libs/pango[X] -SLOT=0 -SRC_URI=amd64? ( http://get.geo.opera.com/pub/opera-beta/40.0.2308.11/linux/opera-beta_40.0.2308.11_amd64.deb ) x86? ( http://get.geo.opera.com/pub/opera-beta/40.0.2308.11/linux/opera-beta_40.0.2308.11_i386.deb ) -_eclasses_=chromium 1f07d4f77e07b35170149b3f4df32f3e eutils b83a2420b796f7c6eff682679d08fe25 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d gnome2-utils c6dcdf3a2c22b578b16adb945dc85c35 linux-info fd1e29abbb02cbc49f1a14299846e9c4 multilib d062ae4ba2fc40a19c11de2ad89b6616 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 unpacker 45d07319df5f40ee6af58418b0f930be versionator 99ae9d758cbe7cfed19170e7d48f5a9c xdg-utils e2b2bd56125ce8cf59ce30c642b59d48 -_md5_=76a944e02dbe0280bd26d9be5c3b792c diff --git a/metadata/md5-cache/www-client/opera-beta-40.0.2308.26 b/metadata/md5-cache/www-client/opera-beta-40.0.2308.26 new file mode 100644 index 000000000000..552cb130bbdb --- /dev/null +++ b/metadata/md5-cache/www-client/opera-beta-40.0.2308.26 @@ -0,0 +1,12 @@ +DEFINED_PHASES=install prepare setup unpack +DESCRIPTION=A fast and secure web browser +EAPI=5 +HOMEPAGE=http://www.opera.com/ +IUSE=+l10n_af +l10n_az +l10n_be +l10n_bg +l10n_bn +l10n_ca +l10n_cs +l10n_da +l10n_de +l10n_el +l10n_en-GB +l10n_en-US +l10n_es-419 +l10n_es +l10n_fil +l10n_fi +l10n_fr-CA +l10n_fr +l10n_fy +l10n_gd +l10n_he +l10n_hi +l10n_hr +l10n_hu +l10n_id +l10n_it +l10n_ja +l10n_kk +l10n_ko +l10n_lt +l10n_lv +l10n_me +l10n_mk +l10n_ms +l10n_nb +l10n_nl +l10n_nn +l10n_pa +l10n_pl +l10n_pt-BR +l10n_pt-PT +l10n_ro +l10n_ru +l10n_sk +l10n_sr +l10n_sv +l10n_sw +l10n_ta +l10n_te +l10n_th +l10n_tr +l10n_uk +l10n_uz +l10n_vi +l10n_zh-CN +l10n_zh-TW +l10n_zu +KEYWORDS=~amd64 ~x86 +LICENSE=OPERA-2014 +RDEPEND=dev-libs/expat dev-libs/glib:2 dev-libs/nspr dev-libs/nss gnome-base/gconf:2 media-libs/alsa-lib media-libs/fontconfig media-libs/freetype net-misc/curl net-print/cups sys-apps/dbus x11-libs/cairo x11-libs/gdk-pixbuf x11-libs/gtk+:2 x11-libs/libX11 x11-libs/libXScrnSaver x11-libs/libXcomposite x11-libs/libXcursor x11-libs/libXdamage x11-libs/libXext x11-libs/libXfixes x11-libs/libXi x11-libs/libXrandr x11-libs/libXrender x11-libs/libXtst x11-libs/libnotify x11-libs/pango[X] +SLOT=0 +SRC_URI=amd64? ( http://get.geo.opera.com/pub/opera-beta/40.0.2308.26/linux/opera-beta_40.0.2308.26_amd64.deb ) x86? ( http://get.geo.opera.com/pub/opera-beta/40.0.2308.26/linux/opera-beta_40.0.2308.26_i386.deb ) +_eclasses_=chromium-2 f07d06dea52f33b6052aca07bac42af3 eutils b83a2420b796f7c6eff682679d08fe25 linux-info fd1e29abbb02cbc49f1a14299846e9c4 multilib d062ae4ba2fc40a19c11de2ad89b6616 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 unpacker 45d07319df5f40ee6af58418b0f930be versionator 99ae9d758cbe7cfed19170e7d48f5a9c +_md5_=713265bdfd0b73d96a95da2a2d80fd47 diff --git a/metadata/md5-cache/www-client/opera-beta-40.0.2308.3 b/metadata/md5-cache/www-client/opera-beta-40.0.2308.3 deleted file mode 100644 index 4113397175eb..000000000000 --- a/metadata/md5-cache/www-client/opera-beta-40.0.2308.3 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=install postinst postrm preinst prepare setup unpack -DEPEND=>=sys-apps/sed-4 -DESCRIPTION=A fast and secure web browser -EAPI=5 -HOMEPAGE=http://www.opera.com/ -IUSE=+linguas_af +linguas_az +linguas_be +linguas_bg +linguas_bn +linguas_ca +linguas_cs +linguas_da +linguas_de +linguas_el +linguas_en_GB +linguas_en_US +linguas_es_419 +linguas_es +linguas_fil +linguas_fi +linguas_fr_CA +linguas_fr +linguas_fy +linguas_gd +linguas_hi +linguas_hr +linguas_hu +linguas_id +linguas_it +linguas_ja +linguas_kk +linguas_ko +linguas_lt +linguas_lv +linguas_me +linguas_mk +linguas_ms +linguas_nb +linguas_nl +linguas_nn +linguas_pa +linguas_pl +linguas_pt_BR +linguas_pt_PT +linguas_ro +linguas_ru +linguas_sk +linguas_sr +linguas_sv +linguas_sw +linguas_ta +linguas_te +linguas_th +linguas_tr +linguas_uk +linguas_uz +linguas_vi +linguas_zh_CN +linguas_zh_TW +linguas_zu -KEYWORDS=~amd64 ~x86 -LICENSE=OPERA-2014 -RDEPEND=dev-libs/expat dev-libs/glib:2 dev-libs/nspr dev-libs/nss gnome-base/gconf:2 media-libs/alsa-lib media-libs/fontconfig media-libs/freetype net-misc/curl net-print/cups sys-apps/dbus x11-libs/cairo x11-libs/gdk-pixbuf x11-libs/gtk+:2 x11-libs/libX11 x11-libs/libXScrnSaver x11-libs/libXcomposite x11-libs/libXcursor x11-libs/libXdamage x11-libs/libXext x11-libs/libXfixes x11-libs/libXi x11-libs/libXrandr x11-libs/libXrender x11-libs/libXtst x11-libs/libnotify x11-libs/pango[X] -SLOT=0 -SRC_URI=amd64? ( http://get.geo.opera.com/pub/opera-beta/40.0.2308.3/linux/opera-beta_40.0.2308.3_amd64.deb ) x86? ( http://get.geo.opera.com/pub/opera-beta/40.0.2308.3/linux/opera-beta_40.0.2308.3_i386.deb ) -_eclasses_=chromium 1f07d4f77e07b35170149b3f4df32f3e eutils b83a2420b796f7c6eff682679d08fe25 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d gnome2-utils c6dcdf3a2c22b578b16adb945dc85c35 linux-info fd1e29abbb02cbc49f1a14299846e9c4 multilib d062ae4ba2fc40a19c11de2ad89b6616 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 unpacker 45d07319df5f40ee6af58418b0f930be versionator 99ae9d758cbe7cfed19170e7d48f5a9c xdg-utils e2b2bd56125ce8cf59ce30c642b59d48 -_md5_=76a944e02dbe0280bd26d9be5c3b792c diff --git a/metadata/md5-cache/www-client/seamonkey-2.42.3.0_p0 b/metadata/md5-cache/www-client/seamonkey-2.42.3.0_p0 new file mode 100644 index 000000000000..f7e581c8e722 --- /dev/null +++ b/metadata/md5-cache/www-client/seamonkey-2.42.3.0_p0 @@ -0,0 +1,14 @@ +DEFINED_PHASES=compile configure install postinst preinst prepare pretend setup unpack +DEPEND=>=dev-libs/nss-3.22.3 >=dev-libs/nspr-4.12 crypt? ( || ( ( >=app-crypt/gnupg-2.0 || ( app-crypt/pinentry[gtk] app-crypt/pinentry[qt4] ) ) =app-crypt/gnupg-1.4* ) ) !elibc_glibc? ( !elibc_uclibc? ( dev-libs/libexecinfo ) ) crypt? ( dev-lang/perl ) amd64? ( >=dev-lang/yasm-1.1 virtual/opengl ) x86? ( >=dev-lang/yasm-1.1 virtual/opengl ) virtual/pkgconfig || ( >=dev-lang/python-2.7.5-r2:2.7[ncurses,sqlite,ssl,threads] ) app-arch/zip app-arch/unzip >=sys-devel/binutils-2.16.1 >=app-text/hunspell-1.2 dev-libs/atk dev-libs/expat >=x11-libs/cairo-1.10[X] >=x11-libs/gtk+-2.18:2 x11-libs/gdk-pixbuf >=x11-libs/pango-1.22.0 >=media-libs/libpng-1.6.19:0=[apng] >=media-libs/mesa-10.2:* media-libs/fontconfig >=media-libs/freetype-2.4.10 kernel_linux? ( media-libs/alsa-lib ) pulseaudio? ( media-sound/pulseaudio ) virtual/freedesktop-icon-theme dbus? ( >=sys-apps/dbus-0.60 >=dev-libs/dbus-glib-0.72 ) startup-notification? ( >=x11-libs/startup-notification-0.8 ) >=dev-libs/glib-2.26:2 >=sys-libs/zlib-1.2.3 >=virtual/libffi-3.0.10 ffmpeg? ( virtual/ffmpeg ) gstreamer? ( >=media-libs/gstreamer-1.4.5:1.0 >=media-libs/gst-plugins-base-1.4.5:1.0 >=media-libs/gst-plugins-good-1.4.5:1.0 >=media-plugins/gst-plugins-libav-1.4.5:1.0 ) gstreamer-0? ( >=media-libs/gstreamer-0.10.25:0.10 media-plugins/gst-plugins-meta:0.10[ffmpeg] ) x11-libs/libX11 x11-libs/libXcomposite x11-libs/libXdamage x11-libs/libXext x11-libs/libXfixes x11-libs/libXrender x11-libs/libXt system-cairo? ( >=x11-libs/cairo-1.12[X,xcb] >=x11-libs/pixman-0.19.2 ) system-icu? ( >=dev-libs/icu-51.1:= ) system-jpeg? ( >=media-libs/libjpeg-turbo-1.2.1 ) system-libevent? ( =dev-libs/libevent-2.0*:0= ) system-sqlite? ( >=dev-db/sqlite-3.9.1:3[secure-delete,debug=] ) system-harfbuzz? ( >=media-libs/harfbuzz-1.1.3:0=[graphite,icu] >=media-gfx/graphite2-1.3.8 ) system-libvpx? ( >=media-libs/libvpx-1.5.0:0=[postproc] ) wifi? ( kernel_linux? ( >=sys-apps/dbus-0.60 >=dev-libs/dbus-glib-0.72 net-misc/networkmanager ) ) !=sys-devel/automake-1.15:1.15 ) ~sys-devel/autoconf-2.13 >=sys-devel/libtool-2.4 app-arch/unzip +DESCRIPTION=Seamonkey Web Browser +EAPI=6 +HOMEPAGE=http://www.seamonkey-project.org +IUSE=+chatzilla +crypt +gmp-autoupdate +ipc minimal pulseaudio +roaming selinux test custom-cflags custom-optimization dbus debug ffmpeg +gstreamer gstreamer-0 +jemalloc3 neon pulseaudio selinux startup-notification system-cairo system-harfbuzz system-icu system-jpeg system-libevent system-sqlite system-libvpx wifi +jit l10n_be l10n_cs l10n_de l10n_en-GB l10n_es-AR l10n_es-ES l10n_fr l10n_gl l10n_hu l10n_it l10n_ja l10n_lt l10n_nb l10n_nl l10n_pl l10n_pt-PT l10n_ru l10n_sk l10n_sv l10n_tr l10n_uk l10n_zh-CN l10n_zh-TW +KEYWORDS=~alpha ~amd64 ~arm ~ppc ~ppc64 ~x86 +LICENSE=MPL-2.0 GPL-2 LGPL-2.1 +RDEPEND=>=dev-libs/nss-3.22.3 >=dev-libs/nspr-4.12 crypt? ( || ( ( >=app-crypt/gnupg-2.0 || ( app-crypt/pinentry[gtk] app-crypt/pinentry[qt4] ) ) =app-crypt/gnupg-1.4* ) ) >=app-text/hunspell-1.2 dev-libs/atk dev-libs/expat >=x11-libs/cairo-1.10[X] >=x11-libs/gtk+-2.18:2 x11-libs/gdk-pixbuf >=x11-libs/pango-1.22.0 >=media-libs/libpng-1.6.19:0=[apng] >=media-libs/mesa-10.2:* media-libs/fontconfig >=media-libs/freetype-2.4.10 kernel_linux? ( media-libs/alsa-lib ) pulseaudio? ( media-sound/pulseaudio ) virtual/freedesktop-icon-theme dbus? ( >=sys-apps/dbus-0.60 >=dev-libs/dbus-glib-0.72 ) startup-notification? ( >=x11-libs/startup-notification-0.8 ) >=dev-libs/glib-2.26:2 >=sys-libs/zlib-1.2.3 >=virtual/libffi-3.0.10 ffmpeg? ( virtual/ffmpeg ) gstreamer? ( >=media-libs/gstreamer-1.4.5:1.0 >=media-libs/gst-plugins-base-1.4.5:1.0 >=media-libs/gst-plugins-good-1.4.5:1.0 >=media-plugins/gst-plugins-libav-1.4.5:1.0 ) gstreamer-0? ( >=media-libs/gstreamer-0.10.25:0.10 media-plugins/gst-plugins-meta:0.10[ffmpeg] ) x11-libs/libX11 x11-libs/libXcomposite x11-libs/libXdamage x11-libs/libXext x11-libs/libXfixes x11-libs/libXrender x11-libs/libXt system-cairo? ( >=x11-libs/cairo-1.12[X,xcb] >=x11-libs/pixman-0.19.2 ) system-icu? ( >=dev-libs/icu-51.1:= ) system-jpeg? ( >=media-libs/libjpeg-turbo-1.2.1 ) system-libevent? ( =dev-libs/libevent-2.0*:0= ) system-sqlite? ( >=dev-db/sqlite-3.9.1:3[secure-delete,debug=] ) system-harfbuzz? ( >=media-libs/harfbuzz-1.1.3:0=[graphite,icu] >=media-gfx/graphite2-1.3.8 ) system-libvpx? ( >=media-libs/libvpx-1.5.0:0=[postproc] ) wifi? ( kernel_linux? ( >=sys-apps/dbus-0.60 >=dev-libs/dbus-glib-0.72 net-misc/networkmanager ) ) selinux? ( sec-policy/selinux-mozilla ) +REQUIRED_USE=?? ( gstreamer gstreamer-0 ) system-harfbuzz? ( system-icu ) +SLOT=0 +SRC_URI=https://archive.mozilla.org/pub/thunderbird/releases/45.3.0/source/thunderbird-45.3.0.source.tar.xz https://dev.gentoo.org/~axs/distfiles/seamonkey-2.42.3.0-l10n-sources.tar.xz https://dev.gentoo.org/~axs/distfiles/chatzilla-2.42.tar.xz https://dev.gentoo.org/~axs/distfiles/dom-inspector-2.0.16.tar.xz https://dev.gentoo.org/~anarchy/mozilla/patchsets/firefox-45.0-patches-04.tar.xz https://dev.gentoo.org/~axs/mozilla/patchsets/firefox-45.0-patches-04.tar.xz https://dev.gentoo.org/~axs/mozilla/patchsets/seamonkey-2.42-patches-01.tar.xz https://dev.gentoo.org/~polynomial-c/mozilla/patchsets/firefox-45.0-patches-04.tar.xz https://dev.gentoo.org/~polynomial-c/mozilla/patchsets/seamonkey-2.42-patches-01.tar.xz crypt? ( https://www.enigmail.net/download/source/enigmail-1.9.1.tar.gz ) +_eclasses_=autotools 07e71b3b5690738ef7e8bc097077e00c check-reqs aee25bdf4e2f459af86d17f7c41dcdf6 eutils b83a2420b796f7c6eff682679d08fe25 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 8632fcd33a047954f007dee9a137bdcc libtool 4890219c51da247200223277f993e054 mozconfig-v6.45 c38e09f017bb5e5d05c8e10d039aa143 mozcoreconf-v4 5e6e2df4e80b3b8d28b37aa9f6b701c4 mozextension 3d8ee4835f89ff39d4666656aa603433 mozlinguas-v2 6b4ff6f2fa6cbc2d5c9543324a7cb1fc multilib d062ae4ba2fc40a19c11de2ad89b6616 nsplugins bf5bfcef1d2f0adad7e6230455df8e91 pax-utils 4c2654a34ebe732e85fda354f6ee642f python-any-r1 1c20f9b800324335a8e3b137363362e8 python-utils-r1 c0ed2a2f233d3af6dd556048695dc5cb toolchain-funcs 6198c04daba0e1307bd844df7d37f423 versionator 99ae9d758cbe7cfed19170e7d48f5a9c +_md5_=b8083e44023b4106339cab23e02aa11c diff --git a/metadata/md5-cache/x11-libs/fltk-1.3.3-r4 b/metadata/md5-cache/x11-libs/fltk-1.3.3-r4 new file mode 100644 index 000000000000..e88e6fbde340 --- /dev/null +++ b/metadata/md5-cache/x11-libs/fltk-1.3.3-r4 @@ -0,0 +1,13 @@ +DEFINED_PHASES=compile configure install postinst postrm prepare setup test +DEPEND=>=media-libs/libpng-1.2:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] sys-libs/zlib[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] virtual/jpeg:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] x11-libs/libICE[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] x11-libs/libSM[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] x11-libs/libXcursor[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] x11-libs/libXext[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] x11-libs/libXfixes[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] x11-libs/libXt[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] cairo? ( x11-libs/cairo[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,X] ) opengl? ( virtual/glu[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] virtual/opengl[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) xft? ( x11-libs/libXft[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) xinerama? ( x11-libs/libXinerama[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) x11-proto/xextproto doc? ( app-doc/doxygen ) xinerama? ( x11-proto/xineramaproto ) !=sys-devel/automake-1.15:1.15 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 +DESCRIPTION=C++ user interface toolkit for X and OpenGL +EAPI=6 +HOMEPAGE=http://www.fltk.org/ +IUSE=cairo debug doc examples games +opengl static-libs +threads +xft +xinerama abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64 +KEYWORDS=~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~sparc ~x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~x86-macos +LICENSE=FLTK LGPL-2 +RDEPEND=>=media-libs/libpng-1.2:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] sys-libs/zlib[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] virtual/jpeg:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] x11-libs/libICE[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] x11-libs/libSM[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] x11-libs/libXcursor[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] x11-libs/libXext[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] x11-libs/libXfixes[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] x11-libs/libXt[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] cairo? ( x11-libs/cairo[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,X] ) opengl? ( virtual/glu[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] virtual/opengl[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) xft? ( x11-libs/libXft[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) xinerama? ( x11-libs/libXinerama[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) +SLOT=1 +SRC_URI=http://fltk.org/pub/fltk/1.3.3/fltk-1.3.3-source.tar.gz +_eclasses_=autotools 07e71b3b5690738ef7e8bc097077e00c eutils b83a2420b796f7c6eff682679d08fe25 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 8632fcd33a047954f007dee9a137bdcc libtool 4890219c51da247200223277f993e054 multibuild 742139c87a9fa3766f0c2b155e5522bf multilib d062ae4ba2fc40a19c11de2ad89b6616 multilib-build 8fe2e81aeb36cdf8a6cc5f50443879cc multilib-minimal 0224dee31c0f98405d572e14ad6dee65 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=3c75a085d8138c27181f8ff4a5b3cbf6 diff --git a/metadata/md5-cache/x11-libs/fltk-1.3.9999 b/metadata/md5-cache/x11-libs/fltk-1.3.9999 index 62e8a5613122..1e5385f41e6d 100644 --- a/metadata/md5-cache/x11-libs/fltk-1.3.9999 +++ b/metadata/md5-cache/x11-libs/fltk-1.3.9999 @@ -1,11 +1,11 @@ -DEFINED_PHASES=compile configure install postinst postrm preinst prepare test unpack -DEPEND=>=media-libs/libpng-1.2:0 virtual/jpeg:0 sys-libs/zlib x11-libs/libICE x11-libs/libSM x11-libs/libXext x11-libs/libXt cairo? ( x11-libs/cairo[X] ) opengl? ( virtual/glu virtual/opengl ) xinerama? ( x11-libs/libXinerama ) xft? ( x11-libs/libXft ) x11-proto/xextproto doc? ( app-doc/doxygen ) xinerama? ( x11-proto/xineramaproto ) !=sys-devel/automake-1.15:1.15 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 || ( dev-vcs/subversion[http] dev-vcs/subversion[webdav-neon] dev-vcs/subversion[webdav-serf] ) net-misc/rsync +DEFINED_PHASES=compile configure install postinst postrm preinst prepare setup test unpack +DEPEND=>=media-libs/libpng-1.2:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] sys-libs/zlib[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] virtual/jpeg:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] x11-libs/libICE[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] x11-libs/libSM[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] x11-libs/libXcursor[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] x11-libs/libXext[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] x11-libs/libXfixes[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] x11-libs/libXt[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] cairo? ( x11-libs/cairo[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,X] ) opengl? ( virtual/glu[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] virtual/opengl[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) xft? ( x11-libs/libXft[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) xinerama? ( x11-libs/libXinerama[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) x11-proto/xextproto doc? ( app-doc/doxygen ) xinerama? ( x11-proto/xineramaproto ) !=sys-devel/automake-1.15:1.15 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 || ( dev-vcs/subversion[http] dev-vcs/subversion[webdav-neon] dev-vcs/subversion[webdav-serf] ) net-misc/rsync DESCRIPTION=C++ user interface toolkit for X and OpenGL -EAPI=5 +EAPI=6 HOMEPAGE=http://www.fltk.org/ -IUSE=cairo debug doc examples games +opengl static-libs +threads +xft +xinerama +IUSE=cairo debug doc examples games +opengl static-libs +threads +xft +xinerama abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64 LICENSE=FLTK LGPL-2 -RDEPEND=>=media-libs/libpng-1.2:0 virtual/jpeg:0 sys-libs/zlib x11-libs/libICE x11-libs/libSM x11-libs/libXext x11-libs/libXt cairo? ( x11-libs/cairo[X] ) opengl? ( virtual/glu virtual/opengl ) xinerama? ( x11-libs/libXinerama ) xft? ( x11-libs/libXft ) +RDEPEND=>=media-libs/libpng-1.2:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] sys-libs/zlib[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] virtual/jpeg:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] x11-libs/libICE[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] x11-libs/libSM[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] x11-libs/libXcursor[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] x11-libs/libXext[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] x11-libs/libXfixes[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] x11-libs/libXt[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] cairo? ( x11-libs/cairo[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?,X] ) opengl? ( virtual/glu[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] virtual/opengl[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) xft? ( x11-libs/libXft[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) xinerama? ( x11-libs/libXinerama[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) SLOT=1 -_eclasses_=autotools 07e71b3b5690738ef7e8bc097077e00c eutils b83a2420b796f7c6eff682679d08fe25 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 8632fcd33a047954f007dee9a137bdcc libtool 4890219c51da247200223277f993e054 multilib d062ae4ba2fc40a19c11de2ad89b6616 subversion 750f91bd0705a41b26ba01bcee93aaad toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=147abc39bc875dc2a0a93572c07c36bd +_eclasses_=autotools 07e71b3b5690738ef7e8bc097077e00c eutils b83a2420b796f7c6eff682679d08fe25 fdo-mime 92d07846ea8ea54172f8c0112a47ae3d flag-o-matic 8632fcd33a047954f007dee9a137bdcc libtool 4890219c51da247200223277f993e054 multibuild 742139c87a9fa3766f0c2b155e5522bf multilib d062ae4ba2fc40a19c11de2ad89b6616 multilib-build 8fe2e81aeb36cdf8a6cc5f50443879cc multilib-minimal 0224dee31c0f98405d572e14ad6dee65 subversion 750f91bd0705a41b26ba01bcee93aaad toolchain-funcs 6198c04daba0e1307bd844df7d37f423 +_md5_=6898f65dd5c3e0e07bf784b6ac28217f diff --git a/metadata/md5-cache/x11-libs/motif-2.3.6 b/metadata/md5-cache/x11-libs/motif-2.3.6 index 1bba6737039e..b1ae5d3e3d45 100644 --- a/metadata/md5-cache/x11-libs/motif-2.3.6 +++ b/metadata/md5-cache/x11-libs/motif-2.3.6 @@ -4,10 +4,10 @@ DESCRIPTION=The Motif user interface component toolkit EAPI=6 HOMEPAGE=https://sourceforge.net/projects/motif/ http://motif.ics.com/ IUSE=examples jpeg +motif22-compatibility png static-libs unicode xft abi_x86_32 abi_x86_64 abi_x86_x32 abi_mips_n32 abi_mips_n64 abi_mips_o32 abi_ppc_32 abi_ppc_64 abi_s390_32 abi_s390_64 -KEYWORDS=~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~sh ~sparc ~x86 ~ppc-aix ~amd64-fbsd ~x86-fbsd ~ia64-hpux ~x86-interix ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~x64-solaris ~x86-solaris +KEYWORDS=~alpha ~amd64 arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~sh ~sparc ~x86 ~ppc-aix ~amd64-fbsd ~x86-fbsd ~ia64-hpux ~x86-interix ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~x64-solaris ~x86-solaris LICENSE=LGPL-2.1+ MIT RDEPEND=abi_x86_32? ( !app-emulation/emul-linux-x86-motif[-abi_x86_32(-)] ) >=x11-libs/libX11-1.6.2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libXext-1.3.2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libXmu-1.1.1-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libXp-1.0.2[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libXt-1.1.4[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] jpeg? ( >=virtual/jpeg-0-r2:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) png? ( >=media-libs/libpng-1.6.10:0=[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) unicode? ( >=virtual/libiconv-0-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) xft? ( >=media-libs/fontconfig-2.10.92[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] >=x11-libs/libXft-2.3.1-r1[abi_x86_32(-)?,abi_x86_64(-)?,abi_x86_x32(-)?,abi_mips_n32(-)?,abi_mips_n64(-)?,abi_mips_o32(-)?,abi_ppc_32(-)?,abi_ppc_64(-)?,abi_s390_32(-)?,abi_s390_64(-)?] ) SLOT=0 SRC_URI=mirror://sourceforge/project/motif/Motif%202.3.6%20Source%20Code/motif-2.3.6.tar.gz http://dev.gentoo.org/~ulm/distfiles/motif-2.3.5-patches-1.tar.xz _eclasses_=autotools 07e71b3b5690738ef7e8bc097077e00c eutils b83a2420b796f7c6eff682679d08fe25 flag-o-matic 8632fcd33a047954f007dee9a137bdcc libtool 4890219c51da247200223277f993e054 multibuild 742139c87a9fa3766f0c2b155e5522bf multilib d062ae4ba2fc40a19c11de2ad89b6616 multilib-build 8fe2e81aeb36cdf8a6cc5f50443879cc multilib-minimal 0224dee31c0f98405d572e14ad6dee65 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=c17fe745c3b532f0cc30a3ee71ca9207 +_md5_=211de21c78d31994a7294b67f15e87de diff --git a/metadata/md5-cache/x11-misc/rofi-1.0.1 b/metadata/md5-cache/x11-misc/rofi-1.0.1 deleted file mode 100644 index 436240bb2f82..000000000000 --- a/metadata/md5-cache/x11-misc/rofi-1.0.1 +++ /dev/null @@ -1,14 +0,0 @@ -DEFINED_PHASES=configure prepare test -DEPEND=dev-libs/glib:2 media-libs/freetype x11-libs/cairo[xcb] x11-libs/libX11 x11-libs/libXft x11-libs/libXinerama x11-libs/libxcb x11-libs/libxkbcommon[X] x11-libs/pango[X] x11-libs/startup-notification i3? ( x11-wm/i3 ) x11-proto/xineramaproto x11-proto/xproto virtual/pkgconfig !=sys-devel/automake-1.15:1.15 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 -DESCRIPTION=A window switcher, run dialog and dmenu replacement -EAPI=5 -HOMEPAGE=https://davedavenport.github.io/rofi/ -IUSE=i3 windowmode -KEYWORDS=~amd64 ~x86 -LICENSE=MIT -RDEPEND=dev-libs/glib:2 media-libs/freetype x11-libs/cairo[xcb] x11-libs/libX11 x11-libs/libXft x11-libs/libXinerama x11-libs/libxcb x11-libs/libxkbcommon[X] x11-libs/pango[X] x11-libs/startup-notification i3? ( x11-wm/i3 ) -REQUIRED_USE=i3? ( windowmode ) -SLOT=0 -SRC_URI=https://github.com/DaveDavenport/rofi/releases/download/1.0.1/rofi-1.0.1.tar.xz -_eclasses_=autotools 07e71b3b5690738ef7e8bc097077e00c eutils b83a2420b796f7c6eff682679d08fe25 libtool 4890219c51da247200223277f993e054 multilib d062ae4ba2fc40a19c11de2ad89b6616 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=18be79ff69cec024e5cf66725318dfef diff --git a/metadata/md5-cache/x11-misc/rofi-1.2.0 b/metadata/md5-cache/x11-misc/rofi-1.2.0 index 032f50946ca1..e5444cf750a1 100644 --- a/metadata/md5-cache/x11-misc/rofi-1.2.0 +++ b/metadata/md5-cache/x11-misc/rofi-1.2.0 @@ -1,14 +1,13 @@ DEFINED_PHASES=configure prepare test -DEPEND=dev-libs/glib:2 i3? ( x11-wm/i3 ) media-libs/freetype x11-libs/cairo[xcb] x11-libs/libX11 x11-libs/libXft x11-libs/libXinerama x11-libs/libxcb x11-libs/libxkbcommon[X] x11-libs/pango[X] x11-libs/startup-notification x11-libs/xcb-util x11-libs/xcb-util-wm x11-libs/xcb-util-xrm x11-proto/xineramaproto x11-proto/xproto virtual/pkgconfig !=sys-devel/automake-1.15:1.15 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 +DEPEND=dev-libs/glib:2 media-libs/freetype x11-libs/cairo[xcb] x11-libs/libX11 x11-libs/libXft x11-libs/libXinerama x11-libs/libxcb x11-libs/libxkbcommon[X] x11-libs/pango[X] x11-libs/startup-notification x11-libs/xcb-util x11-libs/xcb-util-wm x11-libs/xcb-util-xrm virtual/pkgconfig x11-proto/xineramaproto x11-proto/xproto !=sys-devel/automake-1.15:1.15 ) >=sys-devel/autoconf-2.69 >=sys-devel/libtool-2.4 DESCRIPTION=A window switcher, run dialog and dmenu replacement EAPI=5 HOMEPAGE=https://davedavenport.github.io/rofi/ -IUSE=i3 windowmode +IUSE=windowmode KEYWORDS=~amd64 ~x86 LICENSE=MIT -RDEPEND=dev-libs/glib:2 i3? ( x11-wm/i3 ) media-libs/freetype x11-libs/cairo[xcb] x11-libs/libX11 x11-libs/libXft x11-libs/libXinerama x11-libs/libxcb x11-libs/libxkbcommon[X] x11-libs/pango[X] x11-libs/startup-notification x11-libs/xcb-util x11-libs/xcb-util-wm x11-libs/xcb-util-xrm -REQUIRED_USE=i3? ( windowmode ) +RDEPEND=dev-libs/glib:2 media-libs/freetype x11-libs/cairo[xcb] x11-libs/libX11 x11-libs/libXft x11-libs/libXinerama x11-libs/libxcb x11-libs/libxkbcommon[X] x11-libs/pango[X] x11-libs/startup-notification x11-libs/xcb-util x11-libs/xcb-util-wm x11-libs/xcb-util-xrm SLOT=0 SRC_URI=https://github.com/DaveDavenport/rofi/releases/download/1.2.0/rofi-1.2.0.tar.xz _eclasses_=autotools 07e71b3b5690738ef7e8bc097077e00c eutils b83a2420b796f7c6eff682679d08fe25 libtool 4890219c51da247200223277f993e054 multilib d062ae4ba2fc40a19c11de2ad89b6616 toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=4d57fef8596933995fa967b41d9172d6 +_md5_=b65b9973d7155cc26f5ed2100e3dfa0f diff --git a/metadata/md5-cache/x11-wm/dwm-6.0 b/metadata/md5-cache/x11-wm/dwm-6.0 deleted file mode 100644 index cf27ea2db39a..000000000000 --- a/metadata/md5-cache/x11-wm/dwm-6.0 +++ /dev/null @@ -1,13 +0,0 @@ -DEFINED_PHASES=compile install postinst prepare -DEPEND=x11-libs/libX11 xinerama? ( x11-libs/libXinerama ) xinerama? ( x11-proto/xineramaproto ) -DESCRIPTION=a dynamic window manager for X11 -EAPI=5 -HOMEPAGE=http://dwm.suckless.org/ -IUSE=xinerama savedconfig -KEYWORDS=amd64 ppc ppc64 x86 ~x86-fbsd -LICENSE=MIT -RDEPEND=x11-libs/libX11 xinerama? ( x11-libs/libXinerama ) -SLOT=0 -SRC_URI=http://dl.suckless.org/dwm/dwm-6.0.tar.gz -_eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 portability bb1a0ed8ea152b957d17339f01d4d7f5 savedconfig 7de7daa586f6bf361639e77d6f2299db toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=5de3b2ef2e720cb08709d706682545e5 diff --git a/metadata/md5-cache/x11-wm/dwm-6.1 b/metadata/md5-cache/x11-wm/dwm-6.1 index 55c13296f708..cf8947070349 100644 --- a/metadata/md5-cache/x11-wm/dwm-6.1 +++ b/metadata/md5-cache/x11-wm/dwm-6.1 @@ -4,10 +4,10 @@ DESCRIPTION=a dynamic window manager for X11 EAPI=5 HOMEPAGE=http://dwm.suckless.org/ IUSE=xinerama savedconfig -KEYWORDS=amd64 ppc ~ppc64 x86 ~x86-fbsd +KEYWORDS=amd64 ppc ppc64 x86 ~x86-fbsd LICENSE=MIT RDEPEND=x11-libs/libX11 media-libs/freetype xinerama? ( x11-libs/libXinerama ) SLOT=0 SRC_URI=http://dl.suckless.org/dwm/dwm-6.1.tar.gz _eclasses_=eutils b83a2420b796f7c6eff682679d08fe25 multilib d062ae4ba2fc40a19c11de2ad89b6616 portability bb1a0ed8ea152b957d17339f01d4d7f5 savedconfig 7de7daa586f6bf361639e77d6f2299db toolchain-funcs 6198c04daba0e1307bd844df7d37f423 -_md5_=aec7e37fe4e3a37813e72599d9f3c18f +_md5_=75ae0d061c4300949121b291754b9e4e diff --git a/metadata/news/timestamp.chk b/metadata/news/timestamp.chk index 3621cc7af4e4..6ae221aea725 100644 --- a/metadata/news/timestamp.chk +++ b/metadata/news/timestamp.chk @@ -1 +1 @@ -Thu, 01 Sep 2016 08:40:34 +0000 +Fri, 02 Sep 2016 10:05:49 +0000 diff --git a/metadata/projects.xml b/metadata/projects.xml index d3f0f733611d..760f7e58e33c 100644 --- a/metadata/projects.xml +++ b/metadata/projects.xml @@ -1761,6 +1761,11 @@ Mike Pagano Lead (Kernel, gentoo-sources, genpatches) + + TomWij@gentoo.org + Tom Wijsman + Member (Kernel, gentoo-sources, genpatches) + zorry@gentoo.org Magnus Granberg diff --git a/metadata/timestamp b/metadata/timestamp index 138565c44891..5b86f708aa6b 100644 --- a/metadata/timestamp +++ b/metadata/timestamp @@ -1 +1 @@ -Thu Sep 1 08:39:40 UTC 2016 +Fri Sep 2 10:04:54 UTC 2016 diff --git a/metadata/timestamp.chk b/metadata/timestamp.chk index b552bc41b707..3e9ead9a270a 100644 --- a/metadata/timestamp.chk +++ b/metadata/timestamp.chk @@ -1 +1 @@ -Thu, 01 Sep 2016 09:30:01 +0000 +Fri, 02 Sep 2016 10:30:01 +0000 diff --git a/metadata/timestamp.x b/metadata/timestamp.x index 2204172071bc..61dcd3fbbad4 100644 --- a/metadata/timestamp.x +++ b/metadata/timestamp.x @@ -1 +1 @@ -1472719201 Thu 01 Sep 2016 08:40:01 AM UTC +1472810701 Fri 02 Sep 2016 10:05:01 AM UTC diff --git a/metadata/xml-schema/timestamp.chk b/metadata/xml-schema/timestamp.chk index 3621cc7af4e4..6ae221aea725 100644 --- a/metadata/xml-schema/timestamp.chk +++ b/metadata/xml-schema/timestamp.chk @@ -1 +1 @@ -Thu, 01 Sep 2016 08:40:34 +0000 +Fri, 02 Sep 2016 10:05:49 +0000 diff --git a/net-analyzer/wireshark/Manifest b/net-analyzer/wireshark/Manifest index 7e25b32ebcb7..9e441aaea78c 100644 --- a/net-analyzer/wireshark/Manifest +++ b/net-analyzer/wireshark/Manifest @@ -1,3 +1,3 @@ DIST wireshark-2.0.4.tar.bz2 31121258 SHA256 9ea9c82da9942194ebc8fc5c951a02e6d179afa7472cb6d96ca76154510de1a5 SHA512 f86c41ba9fb25ea61f3947819676417f7af64301cdd37c91666d59b179c45d76c1d0e8739ef6bcf3bb077d3216a65458b3d56755dd08f1fb05cc87cb810f8a07 WHIRLPOOL 2a495221cc1e28283ca19c181fb531fbd01194dd9a0ce9ab6df2a50ce0e19dc21ff5fe023d08a88ebcbb2bfe2a55d47e173401bc09ff8f5356e695fb4cacb12b DIST wireshark-2.0.5.tar.bz2 31124989 SHA256 0ce0241330828973f5b4efee422a3760cab8ce0b41e7721c4b9fd185be1bb10b SHA512 5b04165e1c18b30743ec6fc0bc81a02eb4906e87cbdc128da1e16662d855ed4a0545eb249aadba8a7e82b3abb4e1fdc5c56c06faaf730f56616332c0b7775e9c WHIRLPOOL 1f1a7dafa92c244534bd938f2b9290e33d6b2990a729a7e08aada81a3e935ccb93bbb42e0b952474b7d1c21588bf04057c40c2786ada1722f424a47dda8e192d -DIST wireshark-2.2.0rc1.tar.bz2 32130789 SHA256 af5475523e050d2c207d356788ed633fd26a0c35b9198195c7d3a60aaa6f3dc4 SHA512 10fefa558c253b9bbc46a8f6f7baf08cc39df4f61f833b7045b9fb0f0c6363aba78eaefca930a67b25a1beb5ba4223b71f5870af68888a7a5bd908d53d527cdb WHIRLPOOL e0f2f0d77cf79ca7595d79daa5142732c97e2c9980d6632627114f11654e1bf222ce7d0c12968f466fd8477cb161fb59fc3bcbf2c55fa8b160d4a831ec9015d7 +DIST wireshark-2.2.0rc2.tar.bz2 32109255 SHA256 a508f23ccab41261a3b3426e642b5a2a9ad83731bedca3a520fe7ea399839bf8 SHA512 3de625e127dcf87450b4ba90ab9764d2c64dad561e6fea6f26cab34239d21257f316dc6120e1c5ee3df3bc963a0216263d2d19747a645d64f063be655608f8d9 WHIRLPOOL 951e124fdfa77ec14f9cfe284087c8e16104133d3fe4c1bb54a04ec957f17b662840082711af7503bd7c8a24bf8a8ab80cf81b74a9f250f86a99e033a4fb8c45 diff --git a/net-analyzer/wireshark/wireshark-2.2.0_rc1.ebuild b/net-analyzer/wireshark/wireshark-2.2.0_rc2.ebuild similarity index 100% rename from net-analyzer/wireshark/wireshark-2.2.0_rc1.ebuild rename to net-analyzer/wireshark/wireshark-2.2.0_rc2.ebuild diff --git a/net-libs/libnet/libnet-1.2_rc3-r1.ebuild b/net-libs/libnet/libnet-1.2_rc3-r1.ebuild index 305d02dcf5d5..38e985077961 100644 --- a/net-libs/libnet/libnet-1.2_rc3-r1.ebuild +++ b/net-libs/libnet/libnet-1.2_rc3-r1.ebuild @@ -11,7 +11,7 @@ SRC_URI="mirror://sourceforge/project/${PN}-dev/${P/_/-}.tar.gz" LICENSE="BSD BSD-2 HPND" SLOT="1.1" -KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~x86-fbsd ~x86-freebsd ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos" +KEYWORDS="~alpha ~amd64 arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~x86-fbsd ~x86-freebsd ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos" IUSE="doc static-libs" DOCS=( diff --git a/net-misc/spiped/spiped-1.5.0-r2.ebuild b/net-misc/spiped/spiped-1.5.0-r2.ebuild new file mode 100644 index 000000000000..3dcc387ab2ca --- /dev/null +++ b/net-misc/spiped/spiped-1.5.0-r2.ebuild @@ -0,0 +1,45 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ + +EAPI=6 + +DESCRIPTION="secure pipe daemon" +HOMEPAGE="http://www.tarsnap.com/spiped.html" +SRC_URI="http://www.tarsnap.com/${PN}/${P}.tgz" + +LICENSE="BSD" +SLOT="0" +KEYWORDS="~amd64 ~x86" +IUSE="" + +MY_PN="${PN/d/}" + +DEPEND=" + dev-libs/openssl:*" + +# Blocker added due to #548126 +RDEPEND=" + ${DEPEND} + !net-mail/qlogtools" + +src_install() { + dobin "${MY_PN}/${MY_PN}" + dosbin "${PN}/${PN}" + + doman "${MY_PN}/${MY_PN}.1" "${PN}/${PN}.1" + + newinitd "${FILESDIR}/${PN}.initd" "${PN}" + newconfd "${FILESDIR}/${PN}.confd" "${PN}" + + dodir "etc/${PN}" +} + +pkg_postinst() { + elog + elog "You will need to configure spiped via its" + elog "configuration file located in /etc/conf.d/." + elog + elog "Please have a look at this file prior to starting up spiped!" + elog +} diff --git a/net-print/hplip-plugin/Manifest b/net-print/hplip-plugin/Manifest index fd1917c37a80..9e763490562f 100644 --- a/net-print/hplip-plugin/Manifest +++ b/net-print/hplip-plugin/Manifest @@ -1,3 +1,4 @@ DIST hplip-3.14.10-plugin.run 1869038 SHA256 b395b480ad86b9f27b6a2f63b6ecb00beb78e762a6137efb81dc1104837f9b81 SHA512 3e5bea924e989d902aea0de182941be692a124ba8c27f53ce2e4f137308bad8373462c6128c26716e481e758f76533163d311a2676df034c1b15d6ef6ed008be WHIRLPOOL 18375de4cc92cb73bcaa109927bd34f8487938b02472f0b7adbf44ad4688e5c6a1d030077b1e3c14f15f9b8e4cc86d195b0195e2d08121f746c62624db4658db DIST hplip-3.16.3-plugin.run 2084271 SHA256 b7edef2a1c5c0a5e001deb4a18c0ef7202e653596e97144b8908ae093818070f SHA512 2ae8aeb40c2604a2c6b9725700f9addf7a82e819d603631158a5d5feac931248e53e7533178100df1fc12b0dc2340cb3ae0d85f145cd023a311f77bbe67e7c7f WHIRLPOOL 928117f862030eca9c3e5813eb8c4db66570923695b0c7af17df1992f339d2478f42af67ca0e0eb8cfa1d7425b522082fde3b8c829c3f5167e1ec503c95a986b DIST hplip-3.16.7-plugin.run 2084352 SHA256 6e0818ec4581a814c0d92dce953ecf85eb7b9b10d358a3c9e8282162591e88cc SHA512 5b361c13e2b0efa59877897c1fc034d3a75194e0d39571c7e850c11544d7c85931852b3c4dea6945378793b529ffa3704377f81cab8b04fcc2abf0dee41d1b05 WHIRLPOOL 47a93d599644761a90ef6a5bfb51532fc7ecd76421ab14c5bba7bb7b29bbc0e73fceb0400c47a3ca7d13134a1aefb4bbd74d1fc8a353a0b39379fa113d53fbb1 +DIST hplip-3.16.8-plugin.run 2087862 SHA256 dd0b67fc1958bcf30c7ec7cb013d36d8071db6f78cc531e2169d139ba29117eb SHA512 f7ca720f343aef9b0d2fd4b3ded909c63fd6d7abce10060d5854b73c63d4a7c4e50c38da55728a53103dddac651068a242e07ae54be84b0ff6cb61fadba35245 WHIRLPOOL 5da94f21d59b51dcec1241046d1f9b7e4a44a8a9d56a4d5d615d2b117487556e67749c72a7d33e81536c0e25652614f88c0c8c6a8a65dcc45a6feac6da03293e diff --git a/net-print/hplip-plugin/hplip-plugin-3.16.8.ebuild b/net-print/hplip-plugin/hplip-plugin-3.16.8.ebuild new file mode 100644 index 000000000000..8408448871b0 --- /dev/null +++ b/net-print/hplip-plugin/hplip-plugin-3.16.8.ebuild @@ -0,0 +1,69 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ + +EAPI="6" + +inherit udev unpacker + +DESCRIPTION="Proprietary plugins and firmware for HPLIP" +HOMEPAGE="http://hplipopensource.com/hplip-web/index.html" +SRC_URI="http://www.openprinting.org/download/printdriver/auxfiles/HP/plugins/hplip-${PV}-plugin.run" + +LICENSE="hplip-plugin" +SLOT="0" +KEYWORDS="~amd64 ~x86" +IUSE="" + +RDEPEND=" + ~net-print/hplip-${PV} + virtual/udev +" +DEPEND="" + +S=${WORKDIR} + +HPLIP_HOME=/usr/share/hplip + +# Binary prebuilt package +QA_PRESTRIPPED=" + /usr/share/hplip/fax/plugins/fax_marvell.so + /usr/share/hplip/prnt/plugins/hbpl1.so + /usr/share/hplip/prnt/plugins/lj.so + /usr/share/hplip/scan/plugins/bb_marvell.so + /usr/share/hplip/scan/plugins/bb_soapht.so + /usr/share/hplip/scan/plugins/bb_soap.so +" + +# License does not allow us to redistribute the "source" package +RESTRICT="mirror" + +src_unpack() { + unpack_makeself "hplip-${PV}-plugin.run" +} + +src_install() { + local hplip_arch=$(use amd64 && echo 'x86_64' || echo 'x86_32') + + insinto "${HPLIP_HOME}"/data/firmware + doins *.fw.gz + + for plugin in *-${hplip_arch}.so; do + local plugin_type=prnt + case "${plugin}" in + fax_*) plugin_type=fax ;; + bb_*) plugin_type=scan ;; + esac + + exeinto "${HPLIP_HOME}"/${plugin_type}/plugins + newexe ${plugin} ${plugin/-${hplip_arch}} + done + + mkdir -p "${ED}/var/lib/hp/" + cat >> "${ED}/var/lib/hp/hplip.state" <<-_EOF_ + [plugin] + installed = 1 + eula = 1 + version = ${PV} + _EOF_ +} diff --git a/net-proxy/shadowsocks-libev/shadowsocks-libev-2.4.3-r2.ebuild b/net-proxy/shadowsocks-libev/shadowsocks-libev-2.4.3-r2.ebuild index c761cba2a4d6..12554fd45b8d 100644 --- a/net-proxy/shadowsocks-libev/shadowsocks-libev-2.4.3-r2.ebuild +++ b/net-proxy/shadowsocks-libev/shadowsocks-libev-2.4.3-r2.ebuild @@ -6,7 +6,7 @@ EAPI=5 inherit eutils systemd -DESCRIPTION="A lightweight secured scoks5 proxy for embedded devices and low end boxes" +DESCRIPTION="A lightweight secured SOCKS5 proxy for embedded devices and low end boxes" HOMEPAGE="https://github.com/shadowsocks/shadowsocks-libev" MY_PV="v${PV}" diff --git a/net-proxy/shadowsocks-libev/shadowsocks-libev-2.4.5.ebuild b/net-proxy/shadowsocks-libev/shadowsocks-libev-2.4.5.ebuild index c761cba2a4d6..12554fd45b8d 100644 --- a/net-proxy/shadowsocks-libev/shadowsocks-libev-2.4.5.ebuild +++ b/net-proxy/shadowsocks-libev/shadowsocks-libev-2.4.5.ebuild @@ -6,7 +6,7 @@ EAPI=5 inherit eutils systemd -DESCRIPTION="A lightweight secured scoks5 proxy for embedded devices and low end boxes" +DESCRIPTION="A lightweight secured SOCKS5 proxy for embedded devices and low end boxes" HOMEPAGE="https://github.com/shadowsocks/shadowsocks-libev" MY_PV="v${PV}" diff --git a/net-proxy/shadowsocks-libev/shadowsocks-libev-2.4.7-r1.ebuild b/net-proxy/shadowsocks-libev/shadowsocks-libev-2.4.7-r1.ebuild index d551ba9acad0..34e897194363 100644 --- a/net-proxy/shadowsocks-libev/shadowsocks-libev-2.4.7-r1.ebuild +++ b/net-proxy/shadowsocks-libev/shadowsocks-libev-2.4.7-r1.ebuild @@ -6,7 +6,7 @@ EAPI=5 inherit eutils systemd -DESCRIPTION="A lightweight secured scoks5 proxy for embedded devices and low end boxes" +DESCRIPTION="A lightweight secured SOCKS5 proxy for embedded devices and low end boxes" HOMEPAGE="https://github.com/shadowsocks/shadowsocks-libev" MY_PV="v${PV}" diff --git a/profiles/package.mask b/profiles/package.mask index a9922a3a012e..667a028ee619 100644 --- a/profiles/package.mask +++ b/profiles/package.mask @@ -30,6 +30,19 @@ #--- END OF EXAMPLES --- +# Rick Farina (2 Sep 2016) +# All variants of hashcat have now been merged upstream, +# please switch to app-crypt/hashcat. +# Removal in 30 days +app-crypt/hashcat-bin +app-crypt/oclhashcat-lite-bin +app-crypt/oclhashcat-plus-bin + +# Rick Farina (2 Sep 2016) +# Dead upstream for years, hashcat tools have all been merged +# upstream which makes this too obsolete to use +app-crypt/hashcat-gui + # Ian Stakenvicius (31 Aug 2016) # Mask old versions of thunderbird as they are no longer supported, # but we keep them in the repo for now in case there is a need diff --git a/profiles/use.local.desc b/profiles/use.local.desc index 187d62b8b605..bd1ef8d021b5 100644 --- a/profiles/use.local.desc +++ b/profiles/use.local.desc @@ -1423,6 +1423,8 @@ dev-db/recutils:mdb - Build the mdb2rec utility dev-db/recutils:uuid - Enable support for uuid types dev-db/redis:jemalloc - Use dev-libs/jemalloc for allocations. dev-db/redis:tcmalloc - Use tcmalloc from dev-util/google-perftools for allocations. +dev-db/rethinkdb:jemalloc - Use dev-libs/jemalloc for allocations (default). +dev-db/rethinkdb:tcmalloc - Use tcmalloc from dev-util/google-perftools for allocations. dev-db/soci:boost - Enable boost support dev-db/soci:empty - Build the sample backend called Empty dev-db/spatialite:geos - Add the sci-libs/geos library for exact topological tests @@ -7990,8 +7992,6 @@ www-apps/wordpress:themes - Installs themes (including default theme) www-client/chromium:gn - Use GN (generate ninja) instead of GYP for building www-client/chromium:gtk3 - Use gtk3 instead of gtk2 www-client/chromium:hangouts - Enable support for Google Hangouts features such as screen sharing -www-client/chromium:hidpi - Enable support for high-resolution screens (high dots per inch) -www-client/chromium:hotwording - Enable voice-recognition support (Ok Google) www-client/chromium:pic - Disable optimized assembly code that is not PIC friendly www-client/chromium:proprietary-codecs - Enable proprietary codecs like H.264, MP3 www-client/chromium:system-ffmpeg - Use system ffmpeg instead of the bundled one @@ -8054,9 +8054,11 @@ www-client/seamonkey:gstreamer-0 - Use gstreamer:0.10 instead of gstreamer:1 for www-client/seamonkey:ipc - Use inter-process communication between tabs and plugins. Allows for greater stability in case of plugin crashes www-client/seamonkey:jemalloc3 - Enable or disable jemalloc3 (forced-on when supported prior to 38.0) www-client/seamonkey:roaming - Build roaming extension support (default on) -www-client/seamonkey:system-cairo - Use the system-wide x11-libs/cairo Use system cairo instead of bundled. -www-client/seamonkey:system-icu - Use the sytem-wide dev-libs/icu Use system icu indead of bundled. -www-client/seamonkey:system-jpeg - Use the system-wide media-libs/libjpeg-turbo Use system jpeg instead of bundled. +www-client/seamonkey:system-cairo - Use the system-wide x11-libs/cairo instead of bundled. +www-client/seamonkey:system-harfbuzz - Use the system-wide media-libs/harfbuzz instead of bundled. +www-client/seamonkey:system-icu - Use the sytem-wide dev-libs/icu instead of bundled. +www-client/seamonkey:system-jpeg - Use the system-wide media-libs/libjpeg-turbo instead of bundled. +www-client/seamonkey:system-libevent - Use the system-wide dev-libs/libevent instead of bundled. www-client/seamonkey:system-libvpx - Use the system-wide media-libs/libvpx instead of bundled. www-client/seamonkey:system-sqlite - Use the system-wide dev-db/sqlite installation with secure-delete enabled www-client/surf:savedconfig - Without a saved config.h, this package depends on net-misc/curl and x11-terms/st for a default download mechanism diff --git a/ros-meta/audio_common/Manifest b/ros-meta/audio_common/Manifest index fc10bbbe99d5..306d8e3d9640 100644 --- a/ros-meta/audio_common/Manifest +++ b/ros-meta/audio_common/Manifest @@ -4,3 +4,4 @@ DIST audio_common-0.2.12.tar.gz 182493 SHA256 c1cdb8cbf999020fb6c97f45de1ddb39fc DIST audio_common-0.2.7.tar.gz 173982 SHA256 bdffab26cd837b6db65d275dd14de143d1cf056167fc121b213b7403142195c4 SHA512 f765422bdb641e87132e1c9c56ca742d6830fed1d7414b337b61aa242f9955e4138ab13ee4a7786c78ff73f5824748ceb38f98612a7f12dab4dcdc97efa289e3 WHIRLPOOL d1bf17f8bd0e8346d2fff48982c402b0eaa2ea4365b3195e3dd0c4943c93cf1935fdff85a0d2018e43e5074640692c3d72dc72887c86d955dc02c60800e3725b DIST audio_common-0.2.8.tar.gz 175497 SHA256 459ce6d834026969b3bec3fc9d59c446d8bd433661138464b90b9f2df38e6f1c SHA512 9a676be8c3c2240c3580facc9cf0e97080e42bfc53651af1308584b6aed32e33d0a4e7457c303290446fe200b2ff366a6136be2b9021e791bd54d81c0a739706 WHIRLPOOL 998e3bd28e18cdbde96693c3715a4eeea80c3d9b0aa4fbaaebaa6ddd926569e800e3e436153aa0854753da00c9bd7c1262d4cd3a04f1298aac05329dd1c6df0d DIST audio_common-0.2.9.tar.gz 182112 SHA256 7b0ee18352a251aea212a701881f59841741272cd9bb62970a32c726dd69d54f SHA512 53eae3df9ccc6714ccdff92cc14f7833b6a7cc133dee0550a27c5570ca58cf805de223febae1922f4a66f89867e6712c52a57ef397abf6f8ce6627f2bc4aee5a WHIRLPOOL aa084a784a9b6ef314426d08b38d980ebc87d139a9d243a164ee621d3c08a557a4d0196935766c900f98db4d13cd4335366c466ce75bf9d1342e0cc216262a42 +DIST audio_common-0.3.1.tar.gz 184749 SHA256 6845d7d1449e62b13c5e2f8c33505f6759cb947cdd2dc300537ca499fc862cb8 SHA512 3accd7d0ff91ce70c643747ae0b4db4c11bbd6b93dda02c1934d23a900b6bf286e72461e296fe1e0d49ebadd99c3ca1b042db8feddc9cca2ae70a0caccea7147 WHIRLPOOL dfa93bba077172912e47b1f6a86b2b717b2187a6e3461b95b26a2c59da1a26d23180248968dbc6c33b645047dfe2262d6e99175efcc3c9a52b25538072c9f64a diff --git a/ros-meta/audio_common/audio_common-0.3.1.ebuild b/ros-meta/audio_common/audio_common-0.3.1.ebuild new file mode 100644 index 000000000000..bc06a5a1b0e0 --- /dev/null +++ b/ros-meta/audio_common/audio_common-0.3.1.ebuild @@ -0,0 +1,23 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ + +EAPI=5 +ROS_REPO_URI="https://github.com/ros-drivers/audio_common" +KEYWORDS="~amd64 ~arm" +ROS_SUBDIR=${PN} + +inherit ros-catkin + +DESCRIPTION="Common code for working with audio in ROS" +LICENSE="BSD" +SLOT="0" +IUSE="" + +RDEPEND=" + dev-ros/audio_capture + dev-ros/audio_common_msgs + dev-ros/audio_play + dev-ros/sound_play +" +DEPEND="${RDEPEND}" diff --git a/sci-astronomy/montage/montage-4.1.ebuild b/sci-astronomy/montage/montage-4.1.ebuild index 37e120759421..a887d9e59a47 100644 --- a/sci-astronomy/montage/montage-4.1.ebuild +++ b/sci-astronomy/montage/montage-4.1.ebuild @@ -52,7 +52,7 @@ src_prepare() { if use mpi; then sed -e 's:# MPICC:MPICC:' \ -e 's:# BINS:BINS:' \ - -i Montage/Makefile || die + -i Montage/Makefile.* || die fi } diff --git a/sec-policy/selinux-abrt/Manifest b/sec-policy/selinux-abrt/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-abrt/Manifest +++ b/sec-policy/selinux-abrt/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-abrt/selinux-abrt-2.20151208-r4.ebuild b/sec-policy/selinux-abrt/selinux-abrt-2.20151208-r4.ebuild index 08892093dff5..8a4b93077117 100644 --- a/sec-policy/selinux-abrt/selinux-abrt-2.20151208-r4.ebuild +++ b/sec-policy/selinux-abrt/selinux-abrt-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for abrt" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-abrt/selinux-abrt-2.20151208-r5.ebuild b/sec-policy/selinux-abrt/selinux-abrt-2.20151208-r5.ebuild new file mode 100644 index 000000000000..08892093dff5 --- /dev/null +++ b/sec-policy/selinux-abrt/selinux-abrt-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="abrt" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for abrt" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-accountsd/Manifest b/sec-policy/selinux-accountsd/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-accountsd/Manifest +++ b/sec-policy/selinux-accountsd/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-accountsd/selinux-accountsd-2.20151208-r4.ebuild b/sec-policy/selinux-accountsd/selinux-accountsd-2.20151208-r4.ebuild index af1edae35c40..e0c7d7721f5e 100644 --- a/sec-policy/selinux-accountsd/selinux-accountsd-2.20151208-r4.ebuild +++ b/sec-policy/selinux-accountsd/selinux-accountsd-2.20151208-r4.ebuild @@ -11,7 +11,7 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for accountsd" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi DEPEND="${DEPEND} diff --git a/sec-policy/selinux-accountsd/selinux-accountsd-2.20151208-r5.ebuild b/sec-policy/selinux-accountsd/selinux-accountsd-2.20151208-r5.ebuild new file mode 100644 index 000000000000..af1edae35c40 --- /dev/null +++ b/sec-policy/selinux-accountsd/selinux-accountsd-2.20151208-r5.ebuild @@ -0,0 +1,22 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="accountsd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for accountsd" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi + +DEPEND="${DEPEND} + sec-policy/selinux-dbus +" +RDEPEND="${RDEPEND} + sec-policy/selinux-dbus +" diff --git a/sec-policy/selinux-acct/Manifest b/sec-policy/selinux-acct/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-acct/Manifest +++ b/sec-policy/selinux-acct/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-acct/selinux-acct-2.20151208-r4.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20151208-r4.ebuild index 0edab9dc95c6..ea1e451d1532 100644 --- a/sec-policy/selinux-acct/selinux-acct-2.20151208-r4.ebuild +++ b/sec-policy/selinux-acct/selinux-acct-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for acct" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-acct/selinux-acct-2.20151208-r5.ebuild b/sec-policy/selinux-acct/selinux-acct-2.20151208-r5.ebuild new file mode 100644 index 000000000000..0edab9dc95c6 --- /dev/null +++ b/sec-policy/selinux-acct/selinux-acct-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="acct" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for acct" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-ada/Manifest b/sec-policy/selinux-ada/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-ada/Manifest +++ b/sec-policy/selinux-ada/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-ada/selinux-ada-2.20151208-r4.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20151208-r4.ebuild index 1ed7e823bc8a..e95a7dcf1873 100644 --- a/sec-policy/selinux-ada/selinux-ada-2.20151208-r4.ebuild +++ b/sec-policy/selinux-ada/selinux-ada-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for ada" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-ada/selinux-ada-2.20151208-r5.ebuild b/sec-policy/selinux-ada/selinux-ada-2.20151208-r5.ebuild new file mode 100644 index 000000000000..1ed7e823bc8a --- /dev/null +++ b/sec-policy/selinux-ada/selinux-ada-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="ada" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for ada" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-afs/Manifest b/sec-policy/selinux-afs/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-afs/Manifest +++ b/sec-policy/selinux-afs/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-afs/selinux-afs-2.20151208-r4.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20151208-r4.ebuild index 39450ce15125..96fd2cefea67 100644 --- a/sec-policy/selinux-afs/selinux-afs-2.20151208-r4.ebuild +++ b/sec-policy/selinux-afs/selinux-afs-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for afs" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-afs/selinux-afs-2.20151208-r5.ebuild b/sec-policy/selinux-afs/selinux-afs-2.20151208-r5.ebuild new file mode 100644 index 000000000000..39450ce15125 --- /dev/null +++ b/sec-policy/selinux-afs/selinux-afs-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="afs" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for afs" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-aide/Manifest b/sec-policy/selinux-aide/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-aide/Manifest +++ b/sec-policy/selinux-aide/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-aide/selinux-aide-2.20151208-r4.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20151208-r4.ebuild index 17da3271bb18..fac1467d6784 100644 --- a/sec-policy/selinux-aide/selinux-aide-2.20151208-r4.ebuild +++ b/sec-policy/selinux-aide/selinux-aide-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for aide" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-aide/selinux-aide-2.20151208-r5.ebuild b/sec-policy/selinux-aide/selinux-aide-2.20151208-r5.ebuild new file mode 100644 index 000000000000..17da3271bb18 --- /dev/null +++ b/sec-policy/selinux-aide/selinux-aide-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="aide" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for aide" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-alsa/Manifest b/sec-policy/selinux-alsa/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-alsa/Manifest +++ b/sec-policy/selinux-alsa/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20151208-r4.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20151208-r4.ebuild index 6f1a21fa4375..1994b680c279 100644 --- a/sec-policy/selinux-alsa/selinux-alsa-2.20151208-r4.ebuild +++ b/sec-policy/selinux-alsa/selinux-alsa-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for alsa" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-alsa/selinux-alsa-2.20151208-r5.ebuild b/sec-policy/selinux-alsa/selinux-alsa-2.20151208-r5.ebuild new file mode 100644 index 000000000000..6f1a21fa4375 --- /dev/null +++ b/sec-policy/selinux-alsa/selinux-alsa-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="alsa" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for alsa" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-amanda/Manifest b/sec-policy/selinux-amanda/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-amanda/Manifest +++ b/sec-policy/selinux-amanda/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20151208-r4.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20151208-r4.ebuild index 5f91931b7226..d2311df6028c 100644 --- a/sec-policy/selinux-amanda/selinux-amanda-2.20151208-r4.ebuild +++ b/sec-policy/selinux-amanda/selinux-amanda-2.20151208-r4.ebuild @@ -11,7 +11,7 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for amanda" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi DEPEND="${DEPEND} sec-policy/selinux-inetd diff --git a/sec-policy/selinux-amanda/selinux-amanda-2.20151208-r5.ebuild b/sec-policy/selinux-amanda/selinux-amanda-2.20151208-r5.ebuild new file mode 100644 index 000000000000..5f91931b7226 --- /dev/null +++ b/sec-policy/selinux-amanda/selinux-amanda-2.20151208-r5.ebuild @@ -0,0 +1,21 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="amanda" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for amanda" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-inetd +" +RDEPEND="${RDEPEND} + sec-policy/selinux-inetd +" diff --git a/sec-policy/selinux-amavis/Manifest b/sec-policy/selinux-amavis/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-amavis/Manifest +++ b/sec-policy/selinux-amavis/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20151208-r4.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20151208-r4.ebuild index 6437fd29b887..d5294a45fc27 100644 --- a/sec-policy/selinux-amavis/selinux-amavis-2.20151208-r4.ebuild +++ b/sec-policy/selinux-amavis/selinux-amavis-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for amavis" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-amavis/selinux-amavis-2.20151208-r5.ebuild b/sec-policy/selinux-amavis/selinux-amavis-2.20151208-r5.ebuild new file mode 100644 index 000000000000..6437fd29b887 --- /dev/null +++ b/sec-policy/selinux-amavis/selinux-amavis-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="amavis" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for amavis" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-android/Manifest b/sec-policy/selinux-android/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-android/Manifest +++ b/sec-policy/selinux-android/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-android/selinux-android-2.20151208-r4.ebuild b/sec-policy/selinux-android/selinux-android-2.20151208-r4.ebuild index c041fe1429c4..5ee25ce7cb9c 100644 --- a/sec-policy/selinux-android/selinux-android-2.20151208-r4.ebuild +++ b/sec-policy/selinux-android/selinux-android-2.20151208-r4.ebuild @@ -11,7 +11,7 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for android" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi DEPEND="${DEPEND} diff --git a/sec-policy/selinux-android/selinux-android-2.20151208-r5.ebuild b/sec-policy/selinux-android/selinux-android-2.20151208-r5.ebuild new file mode 100644 index 000000000000..c041fe1429c4 --- /dev/null +++ b/sec-policy/selinux-android/selinux-android-2.20151208-r5.ebuild @@ -0,0 +1,24 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="android" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for android" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi + +DEPEND="${DEPEND} + sec-policy/selinux-java + sec-policy/selinux-xserver +" +RDEPEND="${RDEPEND} + sec-policy/selinux-java + sec-policy/selinux-xserver +" diff --git a/sec-policy/selinux-apache/Manifest b/sec-policy/selinux-apache/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-apache/Manifest +++ b/sec-policy/selinux-apache/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-apache/selinux-apache-2.20151208-r4.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20151208-r4.ebuild index ed7ebcf2931a..10596f6e48e9 100644 --- a/sec-policy/selinux-apache/selinux-apache-2.20151208-r4.ebuild +++ b/sec-policy/selinux-apache/selinux-apache-2.20151208-r4.ebuild @@ -11,7 +11,7 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for apache" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi DEPEND="${DEPEND} sec-policy/selinux-kerberos diff --git a/sec-policy/selinux-apache/selinux-apache-2.20151208-r5.ebuild b/sec-policy/selinux-apache/selinux-apache-2.20151208-r5.ebuild new file mode 100644 index 000000000000..ed7ebcf2931a --- /dev/null +++ b/sec-policy/selinux-apache/selinux-apache-2.20151208-r5.ebuild @@ -0,0 +1,21 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="apache" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for apache" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-kerberos +" +RDEPEND="${RDEPEND} + sec-policy/selinux-kerberos +" diff --git a/sec-policy/selinux-apcupsd/Manifest b/sec-policy/selinux-apcupsd/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-apcupsd/Manifest +++ b/sec-policy/selinux-apcupsd/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20151208-r4.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20151208-r4.ebuild index d378db8375c6..832b8edaac7d 100644 --- a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20151208-r4.ebuild +++ b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20151208-r4.ebuild @@ -11,7 +11,7 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for apcupsd" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi DEPEND="${DEPEND} sec-policy/selinux-apache diff --git a/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20151208-r5.ebuild b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20151208-r5.ebuild new file mode 100644 index 000000000000..d378db8375c6 --- /dev/null +++ b/sec-policy/selinux-apcupsd/selinux-apcupsd-2.20151208-r5.ebuild @@ -0,0 +1,21 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="apcupsd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for apcupsd" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-apache +" +RDEPEND="${RDEPEND} + sec-policy/selinux-apache +" diff --git a/sec-policy/selinux-apm/Manifest b/sec-policy/selinux-apm/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-apm/Manifest +++ b/sec-policy/selinux-apm/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-apm/selinux-apm-2.20151208-r4.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20151208-r4.ebuild index 89d91d9bde84..fa08b26953c2 100644 --- a/sec-policy/selinux-apm/selinux-apm-2.20151208-r4.ebuild +++ b/sec-policy/selinux-apm/selinux-apm-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for apm" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-apm/selinux-apm-2.20151208-r5.ebuild b/sec-policy/selinux-apm/selinux-apm-2.20151208-r5.ebuild new file mode 100644 index 000000000000..89d91d9bde84 --- /dev/null +++ b/sec-policy/selinux-apm/selinux-apm-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="apm" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for apm" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-arpwatch/Manifest b/sec-policy/selinux-arpwatch/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-arpwatch/Manifest +++ b/sec-policy/selinux-arpwatch/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20151208-r4.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20151208-r4.ebuild index 720eaaf81d9b..da922c3bafed 100644 --- a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20151208-r4.ebuild +++ b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for arpwatch" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20151208-r5.ebuild b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20151208-r5.ebuild new file mode 100644 index 000000000000..720eaaf81d9b --- /dev/null +++ b/sec-policy/selinux-arpwatch/selinux-arpwatch-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="arpwatch" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for arpwatch" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-asterisk/Manifest b/sec-policy/selinux-asterisk/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-asterisk/Manifest +++ b/sec-policy/selinux-asterisk/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20151208-r4.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20151208-r4.ebuild index 785d71f72c99..c0fba70b9312 100644 --- a/sec-policy/selinux-asterisk/selinux-asterisk-2.20151208-r4.ebuild +++ b/sec-policy/selinux-asterisk/selinux-asterisk-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for asterisk" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-asterisk/selinux-asterisk-2.20151208-r5.ebuild b/sec-policy/selinux-asterisk/selinux-asterisk-2.20151208-r5.ebuild new file mode 100644 index 000000000000..785d71f72c99 --- /dev/null +++ b/sec-policy/selinux-asterisk/selinux-asterisk-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="asterisk" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for asterisk" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-at/Manifest b/sec-policy/selinux-at/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-at/Manifest +++ b/sec-policy/selinux-at/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-at/selinux-at-2.20151208-r4.ebuild b/sec-policy/selinux-at/selinux-at-2.20151208-r4.ebuild index cbd3bd72a965..13622d1e7863 100644 --- a/sec-policy/selinux-at/selinux-at-2.20151208-r4.ebuild +++ b/sec-policy/selinux-at/selinux-at-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for at" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-at/selinux-at-2.20151208-r5.ebuild b/sec-policy/selinux-at/selinux-at-2.20151208-r5.ebuild new file mode 100644 index 000000000000..cbd3bd72a965 --- /dev/null +++ b/sec-policy/selinux-at/selinux-at-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="at" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for at" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-automount/Manifest b/sec-policy/selinux-automount/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-automount/Manifest +++ b/sec-policy/selinux-automount/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-automount/selinux-automount-2.20151208-r4.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20151208-r4.ebuild index d048cc4066f3..04fb9baed733 100644 --- a/sec-policy/selinux-automount/selinux-automount-2.20151208-r4.ebuild +++ b/sec-policy/selinux-automount/selinux-automount-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for automount" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-automount/selinux-automount-2.20151208-r5.ebuild b/sec-policy/selinux-automount/selinux-automount-2.20151208-r5.ebuild new file mode 100644 index 000000000000..d048cc4066f3 --- /dev/null +++ b/sec-policy/selinux-automount/selinux-automount-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="automount" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for automount" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-avahi/Manifest b/sec-policy/selinux-avahi/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-avahi/Manifest +++ b/sec-policy/selinux-avahi/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20151208-r4.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20151208-r4.ebuild index e9fab589c40e..543c16cbd59c 100644 --- a/sec-policy/selinux-avahi/selinux-avahi-2.20151208-r4.ebuild +++ b/sec-policy/selinux-avahi/selinux-avahi-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for avahi" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-avahi/selinux-avahi-2.20151208-r5.ebuild b/sec-policy/selinux-avahi/selinux-avahi-2.20151208-r5.ebuild new file mode 100644 index 000000000000..e9fab589c40e --- /dev/null +++ b/sec-policy/selinux-avahi/selinux-avahi-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="avahi" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for avahi" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-awstats/Manifest b/sec-policy/selinux-awstats/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-awstats/Manifest +++ b/sec-policy/selinux-awstats/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20151208-r4.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20151208-r4.ebuild index 02e37ece222e..12278bd5939e 100644 --- a/sec-policy/selinux-awstats/selinux-awstats-2.20151208-r4.ebuild +++ b/sec-policy/selinux-awstats/selinux-awstats-2.20151208-r4.ebuild @@ -11,7 +11,7 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for awstats" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi DEPEND="${DEPEND} sec-policy/selinux-apache diff --git a/sec-policy/selinux-awstats/selinux-awstats-2.20151208-r5.ebuild b/sec-policy/selinux-awstats/selinux-awstats-2.20151208-r5.ebuild new file mode 100644 index 000000000000..02e37ece222e --- /dev/null +++ b/sec-policy/selinux-awstats/selinux-awstats-2.20151208-r5.ebuild @@ -0,0 +1,21 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="awstats" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for awstats" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-apache +" +RDEPEND="${RDEPEND} + sec-policy/selinux-apache +" diff --git a/sec-policy/selinux-backup/Manifest b/sec-policy/selinux-backup/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-backup/Manifest +++ b/sec-policy/selinux-backup/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-backup/selinux-backup-2.20151208-r4.ebuild b/sec-policy/selinux-backup/selinux-backup-2.20151208-r4.ebuild index 5bf1b075957a..ba9485813d6f 100644 --- a/sec-policy/selinux-backup/selinux-backup-2.20151208-r4.ebuild +++ b/sec-policy/selinux-backup/selinux-backup-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for generic backup apps" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-backup/selinux-backup-2.20151208-r5.ebuild b/sec-policy/selinux-backup/selinux-backup-2.20151208-r5.ebuild new file mode 100644 index 000000000000..5bf1b075957a --- /dev/null +++ b/sec-policy/selinux-backup/selinux-backup-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="backup" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for generic backup apps" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-bacula/Manifest b/sec-policy/selinux-bacula/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-bacula/Manifest +++ b/sec-policy/selinux-bacula/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20151208-r4.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20151208-r4.ebuild index 04ae602354c8..d05820eb3b21 100644 --- a/sec-policy/selinux-bacula/selinux-bacula-2.20151208-r4.ebuild +++ b/sec-policy/selinux-bacula/selinux-bacula-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for bacula" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-bacula/selinux-bacula-2.20151208-r5.ebuild b/sec-policy/selinux-bacula/selinux-bacula-2.20151208-r5.ebuild new file mode 100644 index 000000000000..04ae602354c8 --- /dev/null +++ b/sec-policy/selinux-bacula/selinux-bacula-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="bacula" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for bacula" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-base-policy/Manifest b/sec-policy/selinux-base-policy/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-base-policy/Manifest +++ b/sec-policy/selinux-base-policy/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20151208-r4.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20151208-r4.ebuild index 0a47b94e7134..7feda45efeae 100644 --- a/sec-policy/selinux-base-policy/selinux-base-policy-2.20151208-r4.ebuild +++ b/sec-policy/selinux-base-policy/selinux-base-policy-2.20151208-r4.ebuild @@ -14,7 +14,7 @@ if [[ ${PV} == 9999* ]]; then else SRC_URI="https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-${PV}.tar.bz2 https://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${PVR}.tar.bz2" - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi HOMEPAGE="https://www.gentoo.org/proj/en/hardened/selinux/" diff --git a/sec-policy/selinux-base-policy/selinux-base-policy-2.20151208-r5.ebuild b/sec-policy/selinux-base-policy/selinux-base-policy-2.20151208-r5.ebuild new file mode 100644 index 000000000000..0a47b94e7134 --- /dev/null +++ b/sec-policy/selinux-base-policy/selinux-base-policy-2.20151208-r5.ebuild @@ -0,0 +1,146 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +inherit eutils + +if [[ ${PV} == 9999* ]]; then + EGIT_REPO_URI="${SELINUX_GIT_REPO:-git://anongit.gentoo.org/proj/hardened-refpolicy.git https://anongit.gentoo.org/git/proj/hardened-refpolicy.git}" + EGIT_BRANCH="${SELINUX_GIT_BRANCH:-master}" + EGIT_CHECKOUT_DIR="${WORKDIR}/refpolicy" + + inherit git-r3 +else + SRC_URI="https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-${PV}.tar.bz2 + https://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${PVR}.tar.bz2" + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi + +HOMEPAGE="https://www.gentoo.org/proj/en/hardened/selinux/" +DESCRIPTION="SELinux policy for core modules" + +IUSE="systemd +unconfined" + +PDEPEND="unconfined? ( sec-policy/selinux-unconfined )" +DEPEND="=sec-policy/selinux-base-${PVR}[systemd?]" + +MODS="application authlogin bootloader clock consoletype cron dmesg fstools getty hostname hotplug init iptables libraries locallogin logging lvm miscfiles modutils mount mta netutils nscd portage raid rsync selinuxutil setrans ssh staff storage su sysadm sysnetwork tmpfiles udev userdomain usermanage unprivuser xdg" +LICENSE="GPL-2" +SLOT="0" +S="${WORKDIR}/" + +# Code entirely copied from selinux-eclass (cannot inherit due to dependency on +# itself), when reworked reinclude it. Only postinstall (where -b base.pp is +# added) needs to remain then. + +pkg_setup() { + if use systemd; then + MODS="${MODS} systemd" + fi +} + +pkg_pretend() { + for i in ${POLICY_TYPES}; do + if [[ "${i}" == "targeted" ]] && ! use unconfined; then + die "If you use POLICY_TYPES=targeted, then USE=unconfined is mandatory." + fi + done +} + +src_prepare() { + local modfiles + + if [[ ${PV} != 9999* ]]; then + # Patch the source with the base patchbundle + cd "${S}" + EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \ + EPATCH_SUFFIX="patch" \ + EPATCH_SOURCE="${WORKDIR}" \ + EPATCH_FORCE="yes" \ + epatch + fi + + # Apply the additional patches refered to by the module ebuild. + # But first some magic to differentiate between bash arrays and strings + if [[ "$(declare -p POLICY_PATCH 2>/dev/null 2>&1)" == "declare -a"* ]]; + then + cd "${S}/refpolicy/policy/modules" + for POLPATCH in "${POLICY_PATCH[@]}"; + do + epatch "${POLPATCH}" + done + else + if [[ -n ${POLICY_PATCH} ]]; + then + cd "${S}/refpolicy/policy/modules" + for POLPATCH in ${POLICY_PATCH}; + do + epatch "${POLPATCH}" + done + fi + fi + + # Calling user patches + epatch_user + + # Collect only those files needed for this particular module + for i in ${MODS}; do + modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.te) $modfiles" + modfiles="$(find ${S}/refpolicy/policy/modules -iname $i.fc) $modfiles" + done + + for i in ${POLICY_TYPES}; do + mkdir "${S}"/${i} || die "Failed to create directory ${S}/${i}" + cp "${S}"/refpolicy/doc/Makefile.example "${S}"/${i}/Makefile \ + || die "Failed to copy Makefile.example to ${S}/${i}/Makefile" + + cp ${modfiles} "${S}"/${i} \ + || die "Failed to copy the module files to ${S}/${i}" + done +} + +src_compile() { + for i in ${POLICY_TYPES}; do + emake NAME=$i -C "${S}"/${i} || die "${i} compile failed" + done +} + +src_install() { + local BASEDIR="/usr/share/selinux" + + for i in ${POLICY_TYPES}; do + for j in ${MODS}; do + einfo "Installing ${i} ${j} policy package" + insinto ${BASEDIR}/${i} + doins "${S}"/${i}/${j}.pp || die "Failed to add ${j}.pp to ${i}" + done + done +} + +pkg_postinst() { + # Override the command from the eclass, we need to load in base as well here + local COMMAND + for i in ${MODS}; do + COMMAND="-i ${i}.pp ${COMMAND}" + done + + for i in ${POLICY_TYPES}; do + einfo "Inserting the following modules, with base, into the $i module store: ${MODS}" + + cd /usr/share/selinux/${i} || die "Could not enter /usr/share/selinux/${i}" + + semodule -s ${i} -b base.pp ${COMMAND} || die "Failed to load in base and modules ${MODS} in the $i policy store" + done + + # Relabel depending packages + local PKGSET=""; + if [ -x /usr/bin/qdepends ] ; then + PKGSET=$(/usr/bin/qdepends -Cq -r -Q ${CATEGORY}/${PN} | grep -v 'sec-policy/selinux-'); + elif [ -x /usr/bin/equery ] ; then + PKGSET=$(/usr/bin/equery -Cq depends ${CATEGORY}/${PN} | grep -v 'sec-policy/selinux-'); + fi + if [ -n "${PKGSET}" ] ; then + rlpkg ${PKGSET}; + fi +} diff --git a/sec-policy/selinux-base/Manifest b/sec-policy/selinux-base/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-base/Manifest +++ b/sec-policy/selinux-base/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-base/selinux-base-2.20151208-r4.ebuild b/sec-policy/selinux-base/selinux-base-2.20151208-r4.ebuild index 12e1003b17ce..ca37206598fd 100644 --- a/sec-policy/selinux-base/selinux-base-2.20151208-r4.ebuild +++ b/sec-policy/selinux-base/selinux-base-2.20151208-r4.ebuild @@ -15,7 +15,7 @@ else SRC_URI="https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-${PV}.tar.bz2 https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2" - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi IUSE="doc +open_perms +peer_perms systemd +ubac +unconfined" diff --git a/sec-policy/selinux-base/selinux-base-2.20151208-r5.ebuild b/sec-policy/selinux-base/selinux-base-2.20151208-r5.ebuild new file mode 100644 index 000000000000..12e1003b17ce --- /dev/null +++ b/sec-policy/selinux-base/selinux-base-2.20151208-r5.ebuild @@ -0,0 +1,166 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +inherit eutils + +if [[ ${PV} == 9999* ]]; then + EGIT_REPO_URI="${SELINUX_GIT_REPO:-git://anongit.gentoo.org/proj/hardened-refpolicy.git https://anongit.gentoo.org/git/proj/hardened-refpolicy.git}" + EGIT_BRANCH="${SELINUX_GIT_BRANCH:-master}" + EGIT_CHECKOUT_DIR="${WORKDIR}/refpolicy" + + inherit git-r3 +else + SRC_URI="https://raw.githubusercontent.com/wiki/TresysTechnology/refpolicy/files/refpolicy-${PV}.tar.bz2 + https://dev.gentoo.org/~swift/patches/selinux-base-policy/patchbundle-selinux-base-policy-${PVR}.tar.bz2" + + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi + +IUSE="doc +open_perms +peer_perms systemd +ubac +unconfined" + +DESCRIPTION="Gentoo base policy for SELinux" +HOMEPAGE="https://www.gentoo.org/proj/en/hardened/selinux/" +LICENSE="GPL-2" +SLOT="0" + +RDEPEND=">=sys-apps/policycoreutils-2.3 + virtual/udev" +DEPEND="${RDEPEND} + sys-devel/m4 + >=sys-apps/checkpolicy-2.3" + +S=${WORKDIR}/ + +src_prepare() { + if [[ ${PV} != 9999* ]]; then + # Apply the gentoo patches to the policy. These patches are only necessary + # for base policies, or for interface changes on modules. + EPATCH_MULTI_MSG="Applying SELinux policy updates ... " \ + EPATCH_SUFFIX="patch" \ + EPATCH_SOURCE="${WORKDIR}" \ + EPATCH_FORCE="yes" \ + epatch + fi + + cd "${S}/refpolicy" + make bare + + epatch_user +} + +src_configure() { + [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs" + + # Update the SELinux refpolicy capabilities based on the users' USE flags. + + if ! use peer_perms; then + sed -i -e '/network_peer_controls/d' \ + "${S}/refpolicy/policy/policy_capabilities" || die + fi + + if ! use open_perms; then + sed -i -e '/open_perms/d' \ + "${S}/refpolicy/policy/policy_capabilities" || die + fi + + if ! use ubac; then + sed -i -e '/^UBAC/s/y/n/' "${S}/refpolicy/build.conf" \ + || die "Failed to disable User Based Access Control" + fi + + if use systemd; then + sed -i -e '/^SYSTEMD/s/n/y/' "${S}/refpolicy/build.conf" \ + || die "Failed to enable SystemD" + fi + + echo "DISTRO = gentoo" >> "${S}/refpolicy/build.conf" || die + + # Prepare initial configuration + cd "${S}/refpolicy" || die + make conf || die "Make conf failed" + + # Setup the policies based on the types delivered by the end user. + # These types can be "targeted", "strict", "mcs" and "mls". + for i in ${POLICY_TYPES}; do + cp -a "${S}/refpolicy" "${S}/${i}" || die + cd "${S}/${i}" || die + + #cp "${FILESDIR}/modules-2.20120215.conf" "${S}/${i}/policy/modules.conf" + sed -i -e "/= module/d" "${S}/${i}/policy/modules.conf" || die + + sed -i -e '/^QUIET/s/n/y/' -e "/^NAME/s/refpolicy/$i/" \ + "${S}/${i}/build.conf" || die "build.conf setup failed." + + if [[ "${i}" == "mls" ]] || [[ "${i}" == "mcs" ]]; + then + # MCS/MLS require additional settings + sed -i -e "/^TYPE/s/standard/${i}/" "${S}/${i}/build.conf" \ + || die "failed to set type to mls" + fi + + if [ "${i}" == "targeted" ]; then + sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \ + "${S}/${i}/config/appconfig-standard/seusers" \ + || die "targeted seusers setup failed." + fi + + if [ "${i}" != "targeted" ] && [ "${i}" != "strict" ] && use unconfined; then + sed -i -e '/root/d' -e 's/user_u/unconfined_u/' \ + "${S}/${i}/config/appconfig-${i}/seusers" \ + || die "policy seusers setup failed." + fi + done +} + +src_compile() { + [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs" + + for i in ${POLICY_TYPES}; do + cd "${S}/${i}" || die + emake base + if use doc; then + emake html + fi + done +} + +src_install() { + [ -z "${POLICY_TYPES}" ] && local POLICY_TYPES="targeted strict mls mcs" + + for i in ${POLICY_TYPES}; do + cd "${S}/${i}" || die + + make DESTDIR="${D}" install \ + || die "${i} install failed." + + make DESTDIR="${D}" install-headers \ + || die "${i} headers install failed." + + echo "run_init_t" > "${D}/etc/selinux/${i}/contexts/run_init_type" || die + + echo "textrel_shlib_t" >> "${D}/etc/selinux/${i}/contexts/customizable_types" || die + + # libsemanage won't make this on its own + keepdir "/etc/selinux/${i}/policy" + + if use doc; then + dohtml doc/html/*; + fi + + insinto /usr/share/selinux/devel; + doins doc/policy.xml; + + done + + dodoc doc/Makefile.example doc/example.{te,fc,if} + + doman man/man8/*.8; + + insinto /etc/selinux + doins "${FILESDIR}/config" + + insinto /usr/share/portage/config/sets + doins "${FILESDIR}/selinux.conf" +} diff --git a/sec-policy/selinux-bind/Manifest b/sec-policy/selinux-bind/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-bind/Manifest +++ b/sec-policy/selinux-bind/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-bind/selinux-bind-2.20151208-r4.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20151208-r4.ebuild index 7d238f52fadb..1155bbe48ca4 100644 --- a/sec-policy/selinux-bind/selinux-bind-2.20151208-r4.ebuild +++ b/sec-policy/selinux-bind/selinux-bind-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for bind" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-bind/selinux-bind-2.20151208-r5.ebuild b/sec-policy/selinux-bind/selinux-bind-2.20151208-r5.ebuild new file mode 100644 index 000000000000..7d238f52fadb --- /dev/null +++ b/sec-policy/selinux-bind/selinux-bind-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="bind" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for bind" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-bitcoin/Manifest b/sec-policy/selinux-bitcoin/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-bitcoin/Manifest +++ b/sec-policy/selinux-bitcoin/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20151208-r4.ebuild b/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20151208-r4.ebuild index aa1929171211..833457a18e9e 100644 --- a/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20151208-r4.ebuild +++ b/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for bitcoin" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20151208-r5.ebuild b/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20151208-r5.ebuild new file mode 100644 index 000000000000..aa1929171211 --- /dev/null +++ b/sec-policy/selinux-bitcoin/selinux-bitcoin-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="bitcoin" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for bitcoin" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-bitlbee/Manifest b/sec-policy/selinux-bitlbee/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-bitlbee/Manifest +++ b/sec-policy/selinux-bitlbee/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20151208-r4.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20151208-r4.ebuild index 520bd83618d5..88807b2db554 100644 --- a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20151208-r4.ebuild +++ b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20151208-r4.ebuild @@ -11,7 +11,7 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for bitlbee" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi DEPEND="${DEPEND} diff --git a/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20151208-r5.ebuild b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20151208-r5.ebuild new file mode 100644 index 000000000000..520bd83618d5 --- /dev/null +++ b/sec-policy/selinux-bitlbee/selinux-bitlbee-2.20151208-r5.ebuild @@ -0,0 +1,22 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="bitlbee" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for bitlbee" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi + +DEPEND="${DEPEND} + sec-policy/selinux-inetd +" +RDEPEND="${RDEPEND} + sec-policy/selinux-inetd +" diff --git a/sec-policy/selinux-bluetooth/Manifest b/sec-policy/selinux-bluetooth/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-bluetooth/Manifest +++ b/sec-policy/selinux-bluetooth/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20151208-r4.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20151208-r4.ebuild index 0f5310109ef9..07bdd87ed1fa 100644 --- a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20151208-r4.ebuild +++ b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for bluetooth" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20151208-r5.ebuild b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20151208-r5.ebuild new file mode 100644 index 000000000000..0f5310109ef9 --- /dev/null +++ b/sec-policy/selinux-bluetooth/selinux-bluetooth-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="bluetooth" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for bluetooth" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-brctl/Manifest b/sec-policy/selinux-brctl/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-brctl/Manifest +++ b/sec-policy/selinux-brctl/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20151208-r4.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20151208-r4.ebuild index f4b30d9ba1e4..38773514ce60 100644 --- a/sec-policy/selinux-brctl/selinux-brctl-2.20151208-r4.ebuild +++ b/sec-policy/selinux-brctl/selinux-brctl-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for brctl" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-brctl/selinux-brctl-2.20151208-r5.ebuild b/sec-policy/selinux-brctl/selinux-brctl-2.20151208-r5.ebuild new file mode 100644 index 000000000000..f4b30d9ba1e4 --- /dev/null +++ b/sec-policy/selinux-brctl/selinux-brctl-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="brctl" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for brctl" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-cachefilesd/Manifest b/sec-policy/selinux-cachefilesd/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-cachefilesd/Manifest +++ b/sec-policy/selinux-cachefilesd/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20151208-r4.ebuild b/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20151208-r4.ebuild index b2c1ceee2952..8def928ecfd0 100644 --- a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20151208-r4.ebuild +++ b/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for cachefilesd" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20151208-r5.ebuild b/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20151208-r5.ebuild new file mode 100644 index 000000000000..b2c1ceee2952 --- /dev/null +++ b/sec-policy/selinux-cachefilesd/selinux-cachefilesd-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="cachefilesd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for cachefilesd" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-calamaris/Manifest b/sec-policy/selinux-calamaris/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-calamaris/Manifest +++ b/sec-policy/selinux-calamaris/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20151208-r4.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20151208-r4.ebuild index 11a641d18146..ee39355d5072 100644 --- a/sec-policy/selinux-calamaris/selinux-calamaris-2.20151208-r4.ebuild +++ b/sec-policy/selinux-calamaris/selinux-calamaris-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for calamaris" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-calamaris/selinux-calamaris-2.20151208-r5.ebuild b/sec-policy/selinux-calamaris/selinux-calamaris-2.20151208-r5.ebuild new file mode 100644 index 000000000000..11a641d18146 --- /dev/null +++ b/sec-policy/selinux-calamaris/selinux-calamaris-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="calamaris" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for calamaris" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-canna/Manifest b/sec-policy/selinux-canna/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-canna/Manifest +++ b/sec-policy/selinux-canna/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-canna/selinux-canna-2.20151208-r4.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20151208-r4.ebuild index 6b54bc312e2f..02377edbd6f0 100644 --- a/sec-policy/selinux-canna/selinux-canna-2.20151208-r4.ebuild +++ b/sec-policy/selinux-canna/selinux-canna-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for canna" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-canna/selinux-canna-2.20151208-r5.ebuild b/sec-policy/selinux-canna/selinux-canna-2.20151208-r5.ebuild new file mode 100644 index 000000000000..6b54bc312e2f --- /dev/null +++ b/sec-policy/selinux-canna/selinux-canna-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="canna" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for canna" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-ccs/Manifest b/sec-policy/selinux-ccs/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-ccs/Manifest +++ b/sec-policy/selinux-ccs/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20151208-r4.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20151208-r4.ebuild index 394f81161cd8..23295bcab6cf 100644 --- a/sec-policy/selinux-ccs/selinux-ccs-2.20151208-r4.ebuild +++ b/sec-policy/selinux-ccs/selinux-ccs-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for ccs" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-ccs/selinux-ccs-2.20151208-r5.ebuild b/sec-policy/selinux-ccs/selinux-ccs-2.20151208-r5.ebuild new file mode 100644 index 000000000000..394f81161cd8 --- /dev/null +++ b/sec-policy/selinux-ccs/selinux-ccs-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="ccs" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for ccs" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-cdrecord/Manifest b/sec-policy/selinux-cdrecord/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-cdrecord/Manifest +++ b/sec-policy/selinux-cdrecord/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20151208-r4.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20151208-r4.ebuild index c134280bd4e6..d63395e27241 100644 --- a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20151208-r4.ebuild +++ b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for cdrecord" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20151208-r5.ebuild b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20151208-r5.ebuild new file mode 100644 index 000000000000..c134280bd4e6 --- /dev/null +++ b/sec-policy/selinux-cdrecord/selinux-cdrecord-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="cdrecord" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for cdrecord" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-ceph/Manifest b/sec-policy/selinux-ceph/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-ceph/Manifest +++ b/sec-policy/selinux-ceph/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-ceph/selinux-ceph-2.20151208-r4.ebuild b/sec-policy/selinux-ceph/selinux-ceph-2.20151208-r4.ebuild index 9ea502188cac..5530b0d448f0 100644 --- a/sec-policy/selinux-ceph/selinux-ceph-2.20151208-r4.ebuild +++ b/sec-policy/selinux-ceph/selinux-ceph-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for ceph" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-ceph/selinux-ceph-2.20151208-r5.ebuild b/sec-policy/selinux-ceph/selinux-ceph-2.20151208-r5.ebuild new file mode 100644 index 000000000000..9ea502188cac --- /dev/null +++ b/sec-policy/selinux-ceph/selinux-ceph-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="ceph" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for ceph" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-cgmanager/Manifest b/sec-policy/selinux-cgmanager/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-cgmanager/Manifest +++ b/sec-policy/selinux-cgmanager/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20151208-r4.ebuild b/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20151208-r4.ebuild index d8d665e05502..383be494904d 100644 --- a/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20151208-r4.ebuild +++ b/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for cgmanager" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20151208-r5.ebuild b/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20151208-r5.ebuild new file mode 100644 index 000000000000..d8d665e05502 --- /dev/null +++ b/sec-policy/selinux-cgmanager/selinux-cgmanager-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="cgmanager" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for cgmanager" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-cgroup/Manifest b/sec-policy/selinux-cgroup/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-cgroup/Manifest +++ b/sec-policy/selinux-cgroup/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20151208-r4.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20151208-r4.ebuild index 3d558df9a61a..22fa142f4edf 100644 --- a/sec-policy/selinux-cgroup/selinux-cgroup-2.20151208-r4.ebuild +++ b/sec-policy/selinux-cgroup/selinux-cgroup-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for cgroup" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-cgroup/selinux-cgroup-2.20151208-r5.ebuild b/sec-policy/selinux-cgroup/selinux-cgroup-2.20151208-r5.ebuild new file mode 100644 index 000000000000..3d558df9a61a --- /dev/null +++ b/sec-policy/selinux-cgroup/selinux-cgroup-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="cgroup" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for cgroup" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-chromium/Manifest b/sec-policy/selinux-chromium/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-chromium/Manifest +++ b/sec-policy/selinux-chromium/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-chromium/selinux-chromium-2.20151208-r4.ebuild b/sec-policy/selinux-chromium/selinux-chromium-2.20151208-r4.ebuild index d8abfa6aea8b..b91c6d7b5a1a 100644 --- a/sec-policy/selinux-chromium/selinux-chromium-2.20151208-r4.ebuild +++ b/sec-policy/selinux-chromium/selinux-chromium-2.20151208-r4.ebuild @@ -11,7 +11,7 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for chromium" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi DEPEND="${DEPEND} diff --git a/sec-policy/selinux-chromium/selinux-chromium-2.20151208-r5.ebuild b/sec-policy/selinux-chromium/selinux-chromium-2.20151208-r5.ebuild new file mode 100644 index 000000000000..d8abfa6aea8b --- /dev/null +++ b/sec-policy/selinux-chromium/selinux-chromium-2.20151208-r5.ebuild @@ -0,0 +1,22 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="alsa" +MODS="chromium" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for chromium" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi + +DEPEND="${DEPEND} + sec-policy/selinux-xserver +" +RDEPEND="${RDEPEND} + sec-policy/selinux-xserver +" diff --git a/sec-policy/selinux-chronyd/Manifest b/sec-policy/selinux-chronyd/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-chronyd/Manifest +++ b/sec-policy/selinux-chronyd/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20151208-r4.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20151208-r4.ebuild index bd0c2a65672a..6b9916558295 100644 --- a/sec-policy/selinux-chronyd/selinux-chronyd-2.20151208-r4.ebuild +++ b/sec-policy/selinux-chronyd/selinux-chronyd-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for chronyd" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-chronyd/selinux-chronyd-2.20151208-r5.ebuild b/sec-policy/selinux-chronyd/selinux-chronyd-2.20151208-r5.ebuild new file mode 100644 index 000000000000..bd0c2a65672a --- /dev/null +++ b/sec-policy/selinux-chronyd/selinux-chronyd-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="chronyd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for chronyd" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-clamav/Manifest b/sec-policy/selinux-clamav/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-clamav/Manifest +++ b/sec-policy/selinux-clamav/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20151208-r4.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20151208-r4.ebuild index b2a59d27367a..f436522ea000 100644 --- a/sec-policy/selinux-clamav/selinux-clamav-2.20151208-r4.ebuild +++ b/sec-policy/selinux-clamav/selinux-clamav-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for clamav" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-clamav/selinux-clamav-2.20151208-r5.ebuild b/sec-policy/selinux-clamav/selinux-clamav-2.20151208-r5.ebuild new file mode 100644 index 000000000000..b2a59d27367a --- /dev/null +++ b/sec-policy/selinux-clamav/selinux-clamav-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="clamav" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for clamav" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-clockspeed/Manifest b/sec-policy/selinux-clockspeed/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-clockspeed/Manifest +++ b/sec-policy/selinux-clockspeed/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20151208-r4.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20151208-r4.ebuild index a951eba09581..8a6a531e1058 100644 --- a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20151208-r4.ebuild +++ b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for clockspeed" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20151208-r5.ebuild b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20151208-r5.ebuild new file mode 100644 index 000000000000..a951eba09581 --- /dev/null +++ b/sec-policy/selinux-clockspeed/selinux-clockspeed-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="clockspeed" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for clockspeed" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-collectd/Manifest b/sec-policy/selinux-collectd/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-collectd/Manifest +++ b/sec-policy/selinux-collectd/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-collectd/selinux-collectd-2.20151208-r4.ebuild b/sec-policy/selinux-collectd/selinux-collectd-2.20151208-r4.ebuild index b2d4b8e06d4f..e523c0362428 100644 --- a/sec-policy/selinux-collectd/selinux-collectd-2.20151208-r4.ebuild +++ b/sec-policy/selinux-collectd/selinux-collectd-2.20151208-r4.ebuild @@ -11,7 +11,7 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for collectd" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi DEPEND="${DEPEND} diff --git a/sec-policy/selinux-collectd/selinux-collectd-2.20151208-r5.ebuild b/sec-policy/selinux-collectd/selinux-collectd-2.20151208-r5.ebuild new file mode 100644 index 000000000000..b2d4b8e06d4f --- /dev/null +++ b/sec-policy/selinux-collectd/selinux-collectd-2.20151208-r5.ebuild @@ -0,0 +1,23 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="collectd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for collectd" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi + +DEPEND="${DEPEND} + sec-policy/selinux-apache +" + +RDEPEND="${RDEPEND} + sec-policy/selinux-apache +" diff --git a/sec-policy/selinux-consolekit/Manifest b/sec-policy/selinux-consolekit/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-consolekit/Manifest +++ b/sec-policy/selinux-consolekit/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20151208-r4.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20151208-r4.ebuild index 617b65806aa9..9ca4d7d24f54 100644 --- a/sec-policy/selinux-consolekit/selinux-consolekit-2.20151208-r4.ebuild +++ b/sec-policy/selinux-consolekit/selinux-consolekit-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for consolekit" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-consolekit/selinux-consolekit-2.20151208-r5.ebuild b/sec-policy/selinux-consolekit/selinux-consolekit-2.20151208-r5.ebuild new file mode 100644 index 000000000000..617b65806aa9 --- /dev/null +++ b/sec-policy/selinux-consolekit/selinux-consolekit-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="consolekit" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for consolekit" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-corosync/Manifest b/sec-policy/selinux-corosync/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-corosync/Manifest +++ b/sec-policy/selinux-corosync/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20151208-r4.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20151208-r4.ebuild index 6e2ba7d5bb81..0a5b7fa73406 100644 --- a/sec-policy/selinux-corosync/selinux-corosync-2.20151208-r4.ebuild +++ b/sec-policy/selinux-corosync/selinux-corosync-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for corosync" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-corosync/selinux-corosync-2.20151208-r5.ebuild b/sec-policy/selinux-corosync/selinux-corosync-2.20151208-r5.ebuild new file mode 100644 index 000000000000..6e2ba7d5bb81 --- /dev/null +++ b/sec-policy/selinux-corosync/selinux-corosync-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="corosync" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for corosync" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-couchdb/Manifest b/sec-policy/selinux-couchdb/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-couchdb/Manifest +++ b/sec-policy/selinux-couchdb/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-couchdb/selinux-couchdb-2.20151208-r4.ebuild b/sec-policy/selinux-couchdb/selinux-couchdb-2.20151208-r4.ebuild index ae0714a6a824..92db38774edf 100644 --- a/sec-policy/selinux-couchdb/selinux-couchdb-2.20151208-r4.ebuild +++ b/sec-policy/selinux-couchdb/selinux-couchdb-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for couchdb" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-couchdb/selinux-couchdb-2.20151208-r5.ebuild b/sec-policy/selinux-couchdb/selinux-couchdb-2.20151208-r5.ebuild new file mode 100644 index 000000000000..ae0714a6a824 --- /dev/null +++ b/sec-policy/selinux-couchdb/selinux-couchdb-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="couchdb" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for couchdb" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-courier/Manifest b/sec-policy/selinux-courier/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-courier/Manifest +++ b/sec-policy/selinux-courier/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-courier/selinux-courier-2.20151208-r4.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20151208-r4.ebuild index c127d487e77b..146915f3e9e7 100644 --- a/sec-policy/selinux-courier/selinux-courier-2.20151208-r4.ebuild +++ b/sec-policy/selinux-courier/selinux-courier-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for courier" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-courier/selinux-courier-2.20151208-r5.ebuild b/sec-policy/selinux-courier/selinux-courier-2.20151208-r5.ebuild new file mode 100644 index 000000000000..c127d487e77b --- /dev/null +++ b/sec-policy/selinux-courier/selinux-courier-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="courier" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for courier" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-cpucontrol/Manifest b/sec-policy/selinux-cpucontrol/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-cpucontrol/Manifest +++ b/sec-policy/selinux-cpucontrol/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20151208-r4.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20151208-r4.ebuild index 5ace96ade45c..4ecac71e977e 100644 --- a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20151208-r4.ebuild +++ b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for cpucontrol" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20151208-r5.ebuild b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20151208-r5.ebuild new file mode 100644 index 000000000000..5ace96ade45c --- /dev/null +++ b/sec-policy/selinux-cpucontrol/selinux-cpucontrol-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="cpucontrol" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for cpucontrol" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-cpufreqselector/Manifest b/sec-policy/selinux-cpufreqselector/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-cpufreqselector/Manifest +++ b/sec-policy/selinux-cpufreqselector/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20151208-r4.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20151208-r4.ebuild index 996597d0b4d8..ab5102cf87bb 100644 --- a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20151208-r4.ebuild +++ b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for cpufreqselector" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20151208-r5.ebuild b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20151208-r5.ebuild new file mode 100644 index 000000000000..996597d0b4d8 --- /dev/null +++ b/sec-policy/selinux-cpufreqselector/selinux-cpufreqselector-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="cpufreqselector" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for cpufreqselector" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-cups/Manifest b/sec-policy/selinux-cups/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-cups/Manifest +++ b/sec-policy/selinux-cups/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-cups/selinux-cups-2.20151208-r4.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20151208-r4.ebuild index 8ae9340babd6..afca588a5565 100644 --- a/sec-policy/selinux-cups/selinux-cups-2.20151208-r4.ebuild +++ b/sec-policy/selinux-cups/selinux-cups-2.20151208-r4.ebuild @@ -11,7 +11,7 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for cups" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi DEPEND="${DEPEND} sec-policy/selinux-lpd diff --git a/sec-policy/selinux-cups/selinux-cups-2.20151208-r5.ebuild b/sec-policy/selinux-cups/selinux-cups-2.20151208-r5.ebuild new file mode 100644 index 000000000000..8ae9340babd6 --- /dev/null +++ b/sec-policy/selinux-cups/selinux-cups-2.20151208-r5.ebuild @@ -0,0 +1,21 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="cups" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for cups" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-lpd +" +RDEPEND="${RDEPEND} + sec-policy/selinux-lpd +" diff --git a/sec-policy/selinux-cvs/Manifest b/sec-policy/selinux-cvs/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-cvs/Manifest +++ b/sec-policy/selinux-cvs/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20151208-r4.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20151208-r4.ebuild index e582b335adf9..aae1862892ef 100644 --- a/sec-policy/selinux-cvs/selinux-cvs-2.20151208-r4.ebuild +++ b/sec-policy/selinux-cvs/selinux-cvs-2.20151208-r4.ebuild @@ -11,7 +11,7 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for cvs" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi DEPEND="${DEPEND} sec-policy/selinux-apache diff --git a/sec-policy/selinux-cvs/selinux-cvs-2.20151208-r5.ebuild b/sec-policy/selinux-cvs/selinux-cvs-2.20151208-r5.ebuild new file mode 100644 index 000000000000..e582b335adf9 --- /dev/null +++ b/sec-policy/selinux-cvs/selinux-cvs-2.20151208-r5.ebuild @@ -0,0 +1,23 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="cvs" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for cvs" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-apache + sec-policy/selinux-inetd +" +RDEPEND="${RDEPEND} + sec-policy/selinux-apache + sec-policy/selinux-inetd +" diff --git a/sec-policy/selinux-cyphesis/Manifest b/sec-policy/selinux-cyphesis/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-cyphesis/Manifest +++ b/sec-policy/selinux-cyphesis/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20151208-r4.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20151208-r4.ebuild index 7c2f4c3078f6..9ea87a158d79 100644 --- a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20151208-r4.ebuild +++ b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for cyphesis" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20151208-r5.ebuild b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20151208-r5.ebuild new file mode 100644 index 000000000000..7c2f4c3078f6 --- /dev/null +++ b/sec-policy/selinux-cyphesis/selinux-cyphesis-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="cyphesis" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for cyphesis" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-daemontools/Manifest b/sec-policy/selinux-daemontools/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-daemontools/Manifest +++ b/sec-policy/selinux-daemontools/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20151208-r4.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20151208-r4.ebuild index d580509a42d5..821dc5e346c8 100644 --- a/sec-policy/selinux-daemontools/selinux-daemontools-2.20151208-r4.ebuild +++ b/sec-policy/selinux-daemontools/selinux-daemontools-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for daemontools" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-daemontools/selinux-daemontools-2.20151208-r5.ebuild b/sec-policy/selinux-daemontools/selinux-daemontools-2.20151208-r5.ebuild new file mode 100644 index 000000000000..d580509a42d5 --- /dev/null +++ b/sec-policy/selinux-daemontools/selinux-daemontools-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="daemontools" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for daemontools" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-dante/Manifest b/sec-policy/selinux-dante/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-dante/Manifest +++ b/sec-policy/selinux-dante/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-dante/selinux-dante-2.20151208-r4.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20151208-r4.ebuild index e990a6a94cf3..144e3f99f7ed 100644 --- a/sec-policy/selinux-dante/selinux-dante-2.20151208-r4.ebuild +++ b/sec-policy/selinux-dante/selinux-dante-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for dante" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-dante/selinux-dante-2.20151208-r5.ebuild b/sec-policy/selinux-dante/selinux-dante-2.20151208-r5.ebuild new file mode 100644 index 000000000000..e990a6a94cf3 --- /dev/null +++ b/sec-policy/selinux-dante/selinux-dante-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="dante" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for dante" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-dbadm/Manifest b/sec-policy/selinux-dbadm/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-dbadm/Manifest +++ b/sec-policy/selinux-dbadm/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-dbadm/selinux-dbadm-2.20151208-r4.ebuild b/sec-policy/selinux-dbadm/selinux-dbadm-2.20151208-r4.ebuild index 363e60ffd3e0..53282d697d2a 100644 --- a/sec-policy/selinux-dbadm/selinux-dbadm-2.20151208-r4.ebuild +++ b/sec-policy/selinux-dbadm/selinux-dbadm-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for dbadm" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-dbadm/selinux-dbadm-2.20151208-r5.ebuild b/sec-policy/selinux-dbadm/selinux-dbadm-2.20151208-r5.ebuild new file mode 100644 index 000000000000..363e60ffd3e0 --- /dev/null +++ b/sec-policy/selinux-dbadm/selinux-dbadm-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="dbadm" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for dbadm" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-dbskk/Manifest b/sec-policy/selinux-dbskk/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-dbskk/Manifest +++ b/sec-policy/selinux-dbskk/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20151208-r4.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20151208-r4.ebuild index bb7f8b24bb8f..abaa0b577482 100644 --- a/sec-policy/selinux-dbskk/selinux-dbskk-2.20151208-r4.ebuild +++ b/sec-policy/selinux-dbskk/selinux-dbskk-2.20151208-r4.ebuild @@ -11,7 +11,7 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for dbskk" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi DEPEND="${DEPEND} sec-policy/selinux-inetd diff --git a/sec-policy/selinux-dbskk/selinux-dbskk-2.20151208-r5.ebuild b/sec-policy/selinux-dbskk/selinux-dbskk-2.20151208-r5.ebuild new file mode 100644 index 000000000000..bb7f8b24bb8f --- /dev/null +++ b/sec-policy/selinux-dbskk/selinux-dbskk-2.20151208-r5.ebuild @@ -0,0 +1,21 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="dbskk" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for dbskk" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-inetd +" +RDEPEND="${RDEPEND} + sec-policy/selinux-inetd +" diff --git a/sec-policy/selinux-dbus/Manifest b/sec-policy/selinux-dbus/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-dbus/Manifest +++ b/sec-policy/selinux-dbus/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20151208-r4.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20151208-r4.ebuild index bc9bb88a4ce8..344b390d45b6 100644 --- a/sec-policy/selinux-dbus/selinux-dbus-2.20151208-r4.ebuild +++ b/sec-policy/selinux-dbus/selinux-dbus-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for dbus" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-dbus/selinux-dbus-2.20151208-r5.ebuild b/sec-policy/selinux-dbus/selinux-dbus-2.20151208-r5.ebuild new file mode 100644 index 000000000000..bc9bb88a4ce8 --- /dev/null +++ b/sec-policy/selinux-dbus/selinux-dbus-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="dbus" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for dbus" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-dcc/Manifest b/sec-policy/selinux-dcc/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-dcc/Manifest +++ b/sec-policy/selinux-dcc/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20151208-r4.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20151208-r4.ebuild index a3bf369d9e5b..69064c5584c9 100644 --- a/sec-policy/selinux-dcc/selinux-dcc-2.20151208-r4.ebuild +++ b/sec-policy/selinux-dcc/selinux-dcc-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for dcc" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-dcc/selinux-dcc-2.20151208-r5.ebuild b/sec-policy/selinux-dcc/selinux-dcc-2.20151208-r5.ebuild new file mode 100644 index 000000000000..a3bf369d9e5b --- /dev/null +++ b/sec-policy/selinux-dcc/selinux-dcc-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="dcc" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for dcc" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-ddclient/Manifest b/sec-policy/selinux-ddclient/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-ddclient/Manifest +++ b/sec-policy/selinux-ddclient/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20151208-r4.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20151208-r4.ebuild index 0d42170610ae..0ab036956350 100644 --- a/sec-policy/selinux-ddclient/selinux-ddclient-2.20151208-r4.ebuild +++ b/sec-policy/selinux-ddclient/selinux-ddclient-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for ddclient" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-ddclient/selinux-ddclient-2.20151208-r5.ebuild b/sec-policy/selinux-ddclient/selinux-ddclient-2.20151208-r5.ebuild new file mode 100644 index 000000000000..0d42170610ae --- /dev/null +++ b/sec-policy/selinux-ddclient/selinux-ddclient-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="ddclient" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for ddclient" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-ddcprobe/Manifest b/sec-policy/selinux-ddcprobe/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-ddcprobe/Manifest +++ b/sec-policy/selinux-ddcprobe/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20151208-r4.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20151208-r4.ebuild index 445af57d0499..0353250041eb 100644 --- a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20151208-r4.ebuild +++ b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for ddcprobe" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20151208-r5.ebuild b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20151208-r5.ebuild new file mode 100644 index 000000000000..445af57d0499 --- /dev/null +++ b/sec-policy/selinux-ddcprobe/selinux-ddcprobe-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="ddcprobe" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for ddcprobe" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-denyhosts/Manifest b/sec-policy/selinux-denyhosts/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-denyhosts/Manifest +++ b/sec-policy/selinux-denyhosts/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20151208-r4.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20151208-r4.ebuild index 21c1500c59b8..5dc619190c92 100644 --- a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20151208-r4.ebuild +++ b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for denyhosts" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20151208-r5.ebuild b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20151208-r5.ebuild new file mode 100644 index 000000000000..21c1500c59b8 --- /dev/null +++ b/sec-policy/selinux-denyhosts/selinux-denyhosts-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="denyhosts" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for denyhosts" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-devicekit/Manifest b/sec-policy/selinux-devicekit/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-devicekit/Manifest +++ b/sec-policy/selinux-devicekit/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-devicekit/selinux-devicekit-2.20151208-r4.ebuild b/sec-policy/selinux-devicekit/selinux-devicekit-2.20151208-r4.ebuild index c3c886a22526..3c51e5768776 100644 --- a/sec-policy/selinux-devicekit/selinux-devicekit-2.20151208-r4.ebuild +++ b/sec-policy/selinux-devicekit/selinux-devicekit-2.20151208-r4.ebuild @@ -11,7 +11,7 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for devicekit" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi DEPEND="${DEPEND} diff --git a/sec-policy/selinux-devicekit/selinux-devicekit-2.20151208-r5.ebuild b/sec-policy/selinux-devicekit/selinux-devicekit-2.20151208-r5.ebuild new file mode 100644 index 000000000000..c3c886a22526 --- /dev/null +++ b/sec-policy/selinux-devicekit/selinux-devicekit-2.20151208-r5.ebuild @@ -0,0 +1,22 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="devicekit" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for devicekit" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi + +DEPEND="${DEPEND} + sec-policy/selinux-dbus +" +RDEPEND="${RDEPEND} + sec-policy/selinux-dbus +" diff --git a/sec-policy/selinux-dhcp/Manifest b/sec-policy/selinux-dhcp/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-dhcp/Manifest +++ b/sec-policy/selinux-dhcp/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20151208-r4.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20151208-r4.ebuild index 4cf2f38eb74a..063eaf0b4c81 100644 --- a/sec-policy/selinux-dhcp/selinux-dhcp-2.20151208-r4.ebuild +++ b/sec-policy/selinux-dhcp/selinux-dhcp-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for dhcp" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-dhcp/selinux-dhcp-2.20151208-r5.ebuild b/sec-policy/selinux-dhcp/selinux-dhcp-2.20151208-r5.ebuild new file mode 100644 index 000000000000..4cf2f38eb74a --- /dev/null +++ b/sec-policy/selinux-dhcp/selinux-dhcp-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="dhcp" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for dhcp" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-dictd/Manifest b/sec-policy/selinux-dictd/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-dictd/Manifest +++ b/sec-policy/selinux-dictd/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20151208-r4.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20151208-r4.ebuild index daed0b2e7be1..dbcfbe6b084c 100644 --- a/sec-policy/selinux-dictd/selinux-dictd-2.20151208-r4.ebuild +++ b/sec-policy/selinux-dictd/selinux-dictd-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for dictd" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-dictd/selinux-dictd-2.20151208-r5.ebuild b/sec-policy/selinux-dictd/selinux-dictd-2.20151208-r5.ebuild new file mode 100644 index 000000000000..daed0b2e7be1 --- /dev/null +++ b/sec-policy/selinux-dictd/selinux-dictd-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="dictd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for dictd" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-dirsrv/Manifest b/sec-policy/selinux-dirsrv/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-dirsrv/Manifest +++ b/sec-policy/selinux-dirsrv/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20151208-r4.ebuild b/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20151208-r4.ebuild index acd510cd6f29..469ea262c7a1 100644 --- a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20151208-r4.ebuild +++ b/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for dirsrv" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20151208-r5.ebuild b/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20151208-r5.ebuild new file mode 100644 index 000000000000..acd510cd6f29 --- /dev/null +++ b/sec-policy/selinux-dirsrv/selinux-dirsrv-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="dirsrv" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for dirsrv" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-distcc/Manifest b/sec-policy/selinux-distcc/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-distcc/Manifest +++ b/sec-policy/selinux-distcc/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20151208-r4.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20151208-r4.ebuild index 8d59c64a70be..aa09beadc38d 100644 --- a/sec-policy/selinux-distcc/selinux-distcc-2.20151208-r4.ebuild +++ b/sec-policy/selinux-distcc/selinux-distcc-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for distcc" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-distcc/selinux-distcc-2.20151208-r5.ebuild b/sec-policy/selinux-distcc/selinux-distcc-2.20151208-r5.ebuild new file mode 100644 index 000000000000..8d59c64a70be --- /dev/null +++ b/sec-policy/selinux-distcc/selinux-distcc-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="distcc" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for distcc" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-djbdns/Manifest b/sec-policy/selinux-djbdns/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-djbdns/Manifest +++ b/sec-policy/selinux-djbdns/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20151208-r4.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20151208-r4.ebuild index 6e220f0834ff..6239b37a17e7 100644 --- a/sec-policy/selinux-djbdns/selinux-djbdns-2.20151208-r4.ebuild +++ b/sec-policy/selinux-djbdns/selinux-djbdns-2.20151208-r4.ebuild @@ -11,7 +11,7 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for djbdns" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi DEPEND="${DEPEND} sec-policy/selinux-daemontools diff --git a/sec-policy/selinux-djbdns/selinux-djbdns-2.20151208-r5.ebuild b/sec-policy/selinux-djbdns/selinux-djbdns-2.20151208-r5.ebuild new file mode 100644 index 000000000000..6e220f0834ff --- /dev/null +++ b/sec-policy/selinux-djbdns/selinux-djbdns-2.20151208-r5.ebuild @@ -0,0 +1,23 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="djbdns" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for djbdns" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-daemontools + sec-policy/selinux-ucspitcp +" +RDEPEND="${RDEPEND} + sec-policy/selinux-daemontools + sec-policy/selinux-ucspitcp +" diff --git a/sec-policy/selinux-dkim/Manifest b/sec-policy/selinux-dkim/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-dkim/Manifest +++ b/sec-policy/selinux-dkim/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20151208-r4.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20151208-r4.ebuild index 3f06bd8c352e..17b3221d8212 100644 --- a/sec-policy/selinux-dkim/selinux-dkim-2.20151208-r4.ebuild +++ b/sec-policy/selinux-dkim/selinux-dkim-2.20151208-r4.ebuild @@ -11,7 +11,7 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for dkim" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi DEPEND="${DEPEND} diff --git a/sec-policy/selinux-dkim/selinux-dkim-2.20151208-r5.ebuild b/sec-policy/selinux-dkim/selinux-dkim-2.20151208-r5.ebuild new file mode 100644 index 000000000000..3f06bd8c352e --- /dev/null +++ b/sec-policy/selinux-dkim/selinux-dkim-2.20151208-r5.ebuild @@ -0,0 +1,22 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="dkim" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for dkim" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi + +DEPEND="${DEPEND} + sec-policy/selinux-milter +" +RDEPEND="${RDEPEND} + sec-policy/selinux-milter +" diff --git a/sec-policy/selinux-dmidecode/Manifest b/sec-policy/selinux-dmidecode/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-dmidecode/Manifest +++ b/sec-policy/selinux-dmidecode/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20151208-r4.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20151208-r4.ebuild index 48d98bb418bb..44e5065520bf 100644 --- a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20151208-r4.ebuild +++ b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for dmidecode" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20151208-r5.ebuild b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20151208-r5.ebuild new file mode 100644 index 000000000000..48d98bb418bb --- /dev/null +++ b/sec-policy/selinux-dmidecode/selinux-dmidecode-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="dmidecode" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for dmidecode" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-dnsmasq/Manifest b/sec-policy/selinux-dnsmasq/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-dnsmasq/Manifest +++ b/sec-policy/selinux-dnsmasq/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20151208-r4.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20151208-r4.ebuild index 2a5c45114a8d..4624f8d2fa1e 100644 --- a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20151208-r4.ebuild +++ b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for dnsmasq" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20151208-r5.ebuild b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20151208-r5.ebuild new file mode 100644 index 000000000000..2a5c45114a8d --- /dev/null +++ b/sec-policy/selinux-dnsmasq/selinux-dnsmasq-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="dnsmasq" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for dnsmasq" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-dovecot/Manifest b/sec-policy/selinux-dovecot/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-dovecot/Manifest +++ b/sec-policy/selinux-dovecot/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20151208-r4.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20151208-r4.ebuild index da0f401c4875..d7f3e9784687 100644 --- a/sec-policy/selinux-dovecot/selinux-dovecot-2.20151208-r4.ebuild +++ b/sec-policy/selinux-dovecot/selinux-dovecot-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for dovecot" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-dovecot/selinux-dovecot-2.20151208-r5.ebuild b/sec-policy/selinux-dovecot/selinux-dovecot-2.20151208-r5.ebuild new file mode 100644 index 000000000000..da0f401c4875 --- /dev/null +++ b/sec-policy/selinux-dovecot/selinux-dovecot-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="dovecot" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for dovecot" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-dpkg/Manifest b/sec-policy/selinux-dpkg/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-dpkg/Manifest +++ b/sec-policy/selinux-dpkg/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20151208-r4.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20151208-r4.ebuild index 79c7e4eb84e5..1f7e861df3dd 100644 --- a/sec-policy/selinux-dpkg/selinux-dpkg-2.20151208-r4.ebuild +++ b/sec-policy/selinux-dpkg/selinux-dpkg-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for dpkg" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-dpkg/selinux-dpkg-2.20151208-r5.ebuild b/sec-policy/selinux-dpkg/selinux-dpkg-2.20151208-r5.ebuild new file mode 100644 index 000000000000..79c7e4eb84e5 --- /dev/null +++ b/sec-policy/selinux-dpkg/selinux-dpkg-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="dpkg" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for dpkg" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-dracut/Manifest b/sec-policy/selinux-dracut/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-dracut/Manifest +++ b/sec-policy/selinux-dracut/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20151208-r4.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20151208-r4.ebuild index 0f02854200c2..08045576cd7b 100644 --- a/sec-policy/selinux-dracut/selinux-dracut-2.20151208-r4.ebuild +++ b/sec-policy/selinux-dracut/selinux-dracut-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for dracut" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-dracut/selinux-dracut-2.20151208-r5.ebuild b/sec-policy/selinux-dracut/selinux-dracut-2.20151208-r5.ebuild new file mode 100644 index 000000000000..0f02854200c2 --- /dev/null +++ b/sec-policy/selinux-dracut/selinux-dracut-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="dracut" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for dracut" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-dropbox/Manifest b/sec-policy/selinux-dropbox/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-dropbox/Manifest +++ b/sec-policy/selinux-dropbox/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-dropbox/selinux-dropbox-2.20151208-r4.ebuild b/sec-policy/selinux-dropbox/selinux-dropbox-2.20151208-r4.ebuild index 57c1a5bb0c3d..65610062049d 100644 --- a/sec-policy/selinux-dropbox/selinux-dropbox-2.20151208-r4.ebuild +++ b/sec-policy/selinux-dropbox/selinux-dropbox-2.20151208-r4.ebuild @@ -11,7 +11,7 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for dropbox" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi DEPEND="${DEPEND} sec-policy/selinux-xserver diff --git a/sec-policy/selinux-dropbox/selinux-dropbox-2.20151208-r5.ebuild b/sec-policy/selinux-dropbox/selinux-dropbox-2.20151208-r5.ebuild new file mode 100644 index 000000000000..57c1a5bb0c3d --- /dev/null +++ b/sec-policy/selinux-dropbox/selinux-dropbox-2.20151208-r5.ebuild @@ -0,0 +1,23 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="dropbox" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for dropbox" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-xserver + sec-policy/selinux-dbus +" +RDEPEND="${RDEPEND} + sec-policy/selinux-xserver + sec-policy/selinux-dbus +" diff --git a/sec-policy/selinux-entropyd/Manifest b/sec-policy/selinux-entropyd/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-entropyd/Manifest +++ b/sec-policy/selinux-entropyd/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20151208-r4.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20151208-r4.ebuild index cca868a718f6..2c08fd67ddc4 100644 --- a/sec-policy/selinux-entropyd/selinux-entropyd-2.20151208-r4.ebuild +++ b/sec-policy/selinux-entropyd/selinux-entropyd-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for entropyd" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-entropyd/selinux-entropyd-2.20151208-r5.ebuild b/sec-policy/selinux-entropyd/selinux-entropyd-2.20151208-r5.ebuild new file mode 100644 index 000000000000..cca868a718f6 --- /dev/null +++ b/sec-policy/selinux-entropyd/selinux-entropyd-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="entropyd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for entropyd" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-evolution/Manifest b/sec-policy/selinux-evolution/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-evolution/Manifest +++ b/sec-policy/selinux-evolution/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20151208-r4.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20151208-r4.ebuild index 7a73cc123687..7130923bbe6a 100644 --- a/sec-policy/selinux-evolution/selinux-evolution-2.20151208-r4.ebuild +++ b/sec-policy/selinux-evolution/selinux-evolution-2.20151208-r4.ebuild @@ -11,7 +11,7 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for evolution" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi DEPEND="${DEPEND} sec-policy/selinux-xserver diff --git a/sec-policy/selinux-evolution/selinux-evolution-2.20151208-r5.ebuild b/sec-policy/selinux-evolution/selinux-evolution-2.20151208-r5.ebuild new file mode 100644 index 000000000000..7a73cc123687 --- /dev/null +++ b/sec-policy/selinux-evolution/selinux-evolution-2.20151208-r5.ebuild @@ -0,0 +1,21 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="evolution" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for evolution" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-xserver +" +RDEPEND="${RDEPEND} + sec-policy/selinux-xserver +" diff --git a/sec-policy/selinux-exim/Manifest b/sec-policy/selinux-exim/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-exim/Manifest +++ b/sec-policy/selinux-exim/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-exim/selinux-exim-2.20151208-r4.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20151208-r4.ebuild index ce68dce81146..5b4b888a2d9f 100644 --- a/sec-policy/selinux-exim/selinux-exim-2.20151208-r4.ebuild +++ b/sec-policy/selinux-exim/selinux-exim-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for exim" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-exim/selinux-exim-2.20151208-r5.ebuild b/sec-policy/selinux-exim/selinux-exim-2.20151208-r5.ebuild new file mode 100644 index 000000000000..ce68dce81146 --- /dev/null +++ b/sec-policy/selinux-exim/selinux-exim-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="exim" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for exim" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-fail2ban/Manifest b/sec-policy/selinux-fail2ban/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-fail2ban/Manifest +++ b/sec-policy/selinux-fail2ban/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20151208-r4.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20151208-r4.ebuild index 7fe007349ed2..f5a13f740e84 100644 --- a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20151208-r4.ebuild +++ b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for fail2ban" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20151208-r5.ebuild b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20151208-r5.ebuild new file mode 100644 index 000000000000..7fe007349ed2 --- /dev/null +++ b/sec-policy/selinux-fail2ban/selinux-fail2ban-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="fail2ban" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for fail2ban" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-fetchmail/Manifest b/sec-policy/selinux-fetchmail/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-fetchmail/Manifest +++ b/sec-policy/selinux-fetchmail/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20151208-r4.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20151208-r4.ebuild index 0217b81bb5ed..fedf862eea2d 100644 --- a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20151208-r4.ebuild +++ b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for fetchmail" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20151208-r5.ebuild b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20151208-r5.ebuild new file mode 100644 index 000000000000..0217b81bb5ed --- /dev/null +++ b/sec-policy/selinux-fetchmail/selinux-fetchmail-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="fetchmail" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for fetchmail" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-finger/Manifest b/sec-policy/selinux-finger/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-finger/Manifest +++ b/sec-policy/selinux-finger/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-finger/selinux-finger-2.20151208-r4.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20151208-r4.ebuild index 2ae4a7d9426c..f5d051b0683b 100644 --- a/sec-policy/selinux-finger/selinux-finger-2.20151208-r4.ebuild +++ b/sec-policy/selinux-finger/selinux-finger-2.20151208-r4.ebuild @@ -11,7 +11,7 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for finger" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi DEPEND="${DEPEND} diff --git a/sec-policy/selinux-finger/selinux-finger-2.20151208-r5.ebuild b/sec-policy/selinux-finger/selinux-finger-2.20151208-r5.ebuild new file mode 100644 index 000000000000..2ae4a7d9426c --- /dev/null +++ b/sec-policy/selinux-finger/selinux-finger-2.20151208-r5.ebuild @@ -0,0 +1,22 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="finger" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for finger" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi + +DEPEND="${DEPEND} + sec-policy/selinux-inetd +" +RDEPEND="${RDEPEND} + sec-policy/selinux-inetd +" diff --git a/sec-policy/selinux-flash/Manifest b/sec-policy/selinux-flash/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-flash/Manifest +++ b/sec-policy/selinux-flash/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-flash/selinux-flash-2.20151208-r4.ebuild b/sec-policy/selinux-flash/selinux-flash-2.20151208-r4.ebuild index 727be2b77613..d2e6891cc4d3 100644 --- a/sec-policy/selinux-flash/selinux-flash-2.20151208-r4.ebuild +++ b/sec-policy/selinux-flash/selinux-flash-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for flash" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-flash/selinux-flash-2.20151208-r5.ebuild b/sec-policy/selinux-flash/selinux-flash-2.20151208-r5.ebuild new file mode 100644 index 000000000000..727be2b77613 --- /dev/null +++ b/sec-policy/selinux-flash/selinux-flash-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="flash" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for flash" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-fprintd/Manifest b/sec-policy/selinux-fprintd/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-fprintd/Manifest +++ b/sec-policy/selinux-fprintd/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20151208-r4.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20151208-r4.ebuild index 255616e2b30c..56714193b544 100644 --- a/sec-policy/selinux-fprintd/selinux-fprintd-2.20151208-r4.ebuild +++ b/sec-policy/selinux-fprintd/selinux-fprintd-2.20151208-r4.ebuild @@ -11,7 +11,7 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for fprintd" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi DEPEND="${DEPEND} sec-policy/selinux-dbus diff --git a/sec-policy/selinux-fprintd/selinux-fprintd-2.20151208-r5.ebuild b/sec-policy/selinux-fprintd/selinux-fprintd-2.20151208-r5.ebuild new file mode 100644 index 000000000000..255616e2b30c --- /dev/null +++ b/sec-policy/selinux-fprintd/selinux-fprintd-2.20151208-r5.ebuild @@ -0,0 +1,21 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="fprintd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for fprintd" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-dbus +" +RDEPEND="${RDEPEND} + sec-policy/selinux-dbus +" diff --git a/sec-policy/selinux-ftp/Manifest b/sec-policy/selinux-ftp/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-ftp/Manifest +++ b/sec-policy/selinux-ftp/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20151208-r4.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20151208-r4.ebuild index c1da01de5185..f4fcc9116f59 100644 --- a/sec-policy/selinux-ftp/selinux-ftp-2.20151208-r4.ebuild +++ b/sec-policy/selinux-ftp/selinux-ftp-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for ftp" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-ftp/selinux-ftp-2.20151208-r5.ebuild b/sec-policy/selinux-ftp/selinux-ftp-2.20151208-r5.ebuild new file mode 100644 index 000000000000..c1da01de5185 --- /dev/null +++ b/sec-policy/selinux-ftp/selinux-ftp-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="ftp" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for ftp" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-games/Manifest b/sec-policy/selinux-games/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-games/Manifest +++ b/sec-policy/selinux-games/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-games/selinux-games-2.20151208-r4.ebuild b/sec-policy/selinux-games/selinux-games-2.20151208-r4.ebuild index 65319aee49d9..444e57589d67 100644 --- a/sec-policy/selinux-games/selinux-games-2.20151208-r4.ebuild +++ b/sec-policy/selinux-games/selinux-games-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for games" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-games/selinux-games-2.20151208-r5.ebuild b/sec-policy/selinux-games/selinux-games-2.20151208-r5.ebuild new file mode 100644 index 000000000000..65319aee49d9 --- /dev/null +++ b/sec-policy/selinux-games/selinux-games-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="games" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for games" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-gatekeeper/Manifest b/sec-policy/selinux-gatekeeper/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-gatekeeper/Manifest +++ b/sec-policy/selinux-gatekeeper/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20151208-r4.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20151208-r4.ebuild index 3fba7476d7b4..d22736a189dd 100644 --- a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20151208-r4.ebuild +++ b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for gatekeeper" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20151208-r5.ebuild b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20151208-r5.ebuild new file mode 100644 index 000000000000..3fba7476d7b4 --- /dev/null +++ b/sec-policy/selinux-gatekeeper/selinux-gatekeeper-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="gatekeeper" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for gatekeeper" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-git/Manifest b/sec-policy/selinux-git/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-git/Manifest +++ b/sec-policy/selinux-git/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-git/selinux-git-2.20151208-r4.ebuild b/sec-policy/selinux-git/selinux-git-2.20151208-r4.ebuild index ec3c798ef666..f810ac66669e 100644 --- a/sec-policy/selinux-git/selinux-git-2.20151208-r4.ebuild +++ b/sec-policy/selinux-git/selinux-git-2.20151208-r4.ebuild @@ -11,7 +11,7 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for git" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi DEPEND="${DEPEND} diff --git a/sec-policy/selinux-git/selinux-git-2.20151208-r5.ebuild b/sec-policy/selinux-git/selinux-git-2.20151208-r5.ebuild new file mode 100644 index 000000000000..ec3c798ef666 --- /dev/null +++ b/sec-policy/selinux-git/selinux-git-2.20151208-r5.ebuild @@ -0,0 +1,22 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="git" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for git" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi + +DEPEND="${DEPEND} + sec-policy/selinux-apache +" +RDEPEND="${DEPEND} + sec-policy/selinux-apache +" diff --git a/sec-policy/selinux-gitosis/Manifest b/sec-policy/selinux-gitosis/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-gitosis/Manifest +++ b/sec-policy/selinux-gitosis/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20151208-r4.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20151208-r4.ebuild index 0f1d60f0b028..7f5f951ee730 100644 --- a/sec-policy/selinux-gitosis/selinux-gitosis-2.20151208-r4.ebuild +++ b/sec-policy/selinux-gitosis/selinux-gitosis-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for gitosis" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-gitosis/selinux-gitosis-2.20151208-r5.ebuild b/sec-policy/selinux-gitosis/selinux-gitosis-2.20151208-r5.ebuild new file mode 100644 index 000000000000..0f1d60f0b028 --- /dev/null +++ b/sec-policy/selinux-gitosis/selinux-gitosis-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="gitosis" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for gitosis" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-gnome/Manifest b/sec-policy/selinux-gnome/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-gnome/Manifest +++ b/sec-policy/selinux-gnome/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20151208-r4.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20151208-r4.ebuild index f01ae266085e..174bc938f407 100644 --- a/sec-policy/selinux-gnome/selinux-gnome-2.20151208-r4.ebuild +++ b/sec-policy/selinux-gnome/selinux-gnome-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for gnome" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-gnome/selinux-gnome-2.20151208-r5.ebuild b/sec-policy/selinux-gnome/selinux-gnome-2.20151208-r5.ebuild new file mode 100644 index 000000000000..f01ae266085e --- /dev/null +++ b/sec-policy/selinux-gnome/selinux-gnome-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="gnome" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for gnome" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-googletalk/Manifest b/sec-policy/selinux-googletalk/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-googletalk/Manifest +++ b/sec-policy/selinux-googletalk/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-googletalk/selinux-googletalk-2.20151208-r4.ebuild b/sec-policy/selinux-googletalk/selinux-googletalk-2.20151208-r4.ebuild index 55c8853805b6..a3685f294b7e 100644 --- a/sec-policy/selinux-googletalk/selinux-googletalk-2.20151208-r4.ebuild +++ b/sec-policy/selinux-googletalk/selinux-googletalk-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for googletalk" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-googletalk/selinux-googletalk-2.20151208-r5.ebuild b/sec-policy/selinux-googletalk/selinux-googletalk-2.20151208-r5.ebuild new file mode 100644 index 000000000000..55c8853805b6 --- /dev/null +++ b/sec-policy/selinux-googletalk/selinux-googletalk-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="alsa" +MODS="googletalk" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for googletalk" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-gorg/Manifest b/sec-policy/selinux-gorg/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-gorg/Manifest +++ b/sec-policy/selinux-gorg/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20151208-r4.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20151208-r4.ebuild index a7e77ed1cccb..b41dc2fa464c 100644 --- a/sec-policy/selinux-gorg/selinux-gorg-2.20151208-r4.ebuild +++ b/sec-policy/selinux-gorg/selinux-gorg-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for gorg" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-gorg/selinux-gorg-2.20151208-r5.ebuild b/sec-policy/selinux-gorg/selinux-gorg-2.20151208-r5.ebuild new file mode 100644 index 000000000000..a7e77ed1cccb --- /dev/null +++ b/sec-policy/selinux-gorg/selinux-gorg-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="gorg" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for gorg" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-gpg/Manifest b/sec-policy/selinux-gpg/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-gpg/Manifest +++ b/sec-policy/selinux-gpg/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20151208-r4.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20151208-r4.ebuild index 6ce563920a1c..b8d794440fcc 100644 --- a/sec-policy/selinux-gpg/selinux-gpg-2.20151208-r4.ebuild +++ b/sec-policy/selinux-gpg/selinux-gpg-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for gpg" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-gpg/selinux-gpg-2.20151208-r5.ebuild b/sec-policy/selinux-gpg/selinux-gpg-2.20151208-r5.ebuild new file mode 100644 index 000000000000..6ce563920a1c --- /dev/null +++ b/sec-policy/selinux-gpg/selinux-gpg-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="gpg" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for gpg" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-gpm/Manifest b/sec-policy/selinux-gpm/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-gpm/Manifest +++ b/sec-policy/selinux-gpm/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20151208-r4.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20151208-r4.ebuild index 17bf22405d88..61162172ec14 100644 --- a/sec-policy/selinux-gpm/selinux-gpm-2.20151208-r4.ebuild +++ b/sec-policy/selinux-gpm/selinux-gpm-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for gpm" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-gpm/selinux-gpm-2.20151208-r5.ebuild b/sec-policy/selinux-gpm/selinux-gpm-2.20151208-r5.ebuild new file mode 100644 index 000000000000..17bf22405d88 --- /dev/null +++ b/sec-policy/selinux-gpm/selinux-gpm-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="gpm" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for gpm" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-gpsd/Manifest b/sec-policy/selinux-gpsd/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-gpsd/Manifest +++ b/sec-policy/selinux-gpsd/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20151208-r4.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20151208-r4.ebuild index d7e8144f339f..35280c28e4fc 100644 --- a/sec-policy/selinux-gpsd/selinux-gpsd-2.20151208-r4.ebuild +++ b/sec-policy/selinux-gpsd/selinux-gpsd-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for gpsd" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-gpsd/selinux-gpsd-2.20151208-r5.ebuild b/sec-policy/selinux-gpsd/selinux-gpsd-2.20151208-r5.ebuild new file mode 100644 index 000000000000..d7e8144f339f --- /dev/null +++ b/sec-policy/selinux-gpsd/selinux-gpsd-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="gpsd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for gpsd" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-hddtemp/Manifest b/sec-policy/selinux-hddtemp/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-hddtemp/Manifest +++ b/sec-policy/selinux-hddtemp/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20151208-r4.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20151208-r4.ebuild index 726df4b37fab..12305709e59a 100644 --- a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20151208-r4.ebuild +++ b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for hddtemp" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20151208-r5.ebuild b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20151208-r5.ebuild new file mode 100644 index 000000000000..726df4b37fab --- /dev/null +++ b/sec-policy/selinux-hddtemp/selinux-hddtemp-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="hddtemp" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for hddtemp" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-howl/Manifest b/sec-policy/selinux-howl/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-howl/Manifest +++ b/sec-policy/selinux-howl/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-howl/selinux-howl-2.20151208-r4.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20151208-r4.ebuild index 99b523c09496..614ab5991dfe 100644 --- a/sec-policy/selinux-howl/selinux-howl-2.20151208-r4.ebuild +++ b/sec-policy/selinux-howl/selinux-howl-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for howl" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-howl/selinux-howl-2.20151208-r5.ebuild b/sec-policy/selinux-howl/selinux-howl-2.20151208-r5.ebuild new file mode 100644 index 000000000000..99b523c09496 --- /dev/null +++ b/sec-policy/selinux-howl/selinux-howl-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="howl" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for howl" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-icecast/Manifest b/sec-policy/selinux-icecast/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-icecast/Manifest +++ b/sec-policy/selinux-icecast/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20151208-r4.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20151208-r4.ebuild index f45bbe2c3f58..abf32ec3551e 100644 --- a/sec-policy/selinux-icecast/selinux-icecast-2.20151208-r4.ebuild +++ b/sec-policy/selinux-icecast/selinux-icecast-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for icecast" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-icecast/selinux-icecast-2.20151208-r5.ebuild b/sec-policy/selinux-icecast/selinux-icecast-2.20151208-r5.ebuild new file mode 100644 index 000000000000..f45bbe2c3f58 --- /dev/null +++ b/sec-policy/selinux-icecast/selinux-icecast-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="icecast" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for icecast" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-ifplugd/Manifest b/sec-policy/selinux-ifplugd/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-ifplugd/Manifest +++ b/sec-policy/selinux-ifplugd/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20151208-r4.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20151208-r4.ebuild index ffac315b5ca3..d9998921d99a 100644 --- a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20151208-r4.ebuild +++ b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for ifplugd" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20151208-r5.ebuild b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20151208-r5.ebuild new file mode 100644 index 000000000000..ffac315b5ca3 --- /dev/null +++ b/sec-policy/selinux-ifplugd/selinux-ifplugd-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="ifplugd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for ifplugd" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-imaze/Manifest b/sec-policy/selinux-imaze/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-imaze/Manifest +++ b/sec-policy/selinux-imaze/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20151208-r4.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20151208-r4.ebuild index 5b5386f8e2c0..000235e1f838 100644 --- a/sec-policy/selinux-imaze/selinux-imaze-2.20151208-r4.ebuild +++ b/sec-policy/selinux-imaze/selinux-imaze-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for imaze" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-imaze/selinux-imaze-2.20151208-r5.ebuild b/sec-policy/selinux-imaze/selinux-imaze-2.20151208-r5.ebuild new file mode 100644 index 000000000000..5b5386f8e2c0 --- /dev/null +++ b/sec-policy/selinux-imaze/selinux-imaze-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="imaze" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for imaze" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-inetd/Manifest b/sec-policy/selinux-inetd/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-inetd/Manifest +++ b/sec-policy/selinux-inetd/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20151208-r4.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20151208-r4.ebuild index f55755e3ec31..2c2215f8a9e9 100644 --- a/sec-policy/selinux-inetd/selinux-inetd-2.20151208-r4.ebuild +++ b/sec-policy/selinux-inetd/selinux-inetd-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for inetd" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-inetd/selinux-inetd-2.20151208-r5.ebuild b/sec-policy/selinux-inetd/selinux-inetd-2.20151208-r5.ebuild new file mode 100644 index 000000000000..f55755e3ec31 --- /dev/null +++ b/sec-policy/selinux-inetd/selinux-inetd-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="inetd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for inetd" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-inn/Manifest b/sec-policy/selinux-inn/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-inn/Manifest +++ b/sec-policy/selinux-inn/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-inn/selinux-inn-2.20151208-r4.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20151208-r4.ebuild index 8ea804576615..969006e7f670 100644 --- a/sec-policy/selinux-inn/selinux-inn-2.20151208-r4.ebuild +++ b/sec-policy/selinux-inn/selinux-inn-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for inn" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-inn/selinux-inn-2.20151208-r5.ebuild b/sec-policy/selinux-inn/selinux-inn-2.20151208-r5.ebuild new file mode 100644 index 000000000000..8ea804576615 --- /dev/null +++ b/sec-policy/selinux-inn/selinux-inn-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="inn" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for inn" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-ipsec/Manifest b/sec-policy/selinux-ipsec/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-ipsec/Manifest +++ b/sec-policy/selinux-ipsec/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20151208-r4.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20151208-r4.ebuild index b2f0006d43cc..55f7a467c92d 100644 --- a/sec-policy/selinux-ipsec/selinux-ipsec-2.20151208-r4.ebuild +++ b/sec-policy/selinux-ipsec/selinux-ipsec-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for ipsec" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-ipsec/selinux-ipsec-2.20151208-r5.ebuild b/sec-policy/selinux-ipsec/selinux-ipsec-2.20151208-r5.ebuild new file mode 100644 index 000000000000..b2f0006d43cc --- /dev/null +++ b/sec-policy/selinux-ipsec/selinux-ipsec-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="ipsec" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for ipsec" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-irc/Manifest b/sec-policy/selinux-irc/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-irc/Manifest +++ b/sec-policy/selinux-irc/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-irc/selinux-irc-2.20151208-r4.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20151208-r4.ebuild index a68ac6dfd31a..cc764d0120e8 100644 --- a/sec-policy/selinux-irc/selinux-irc-2.20151208-r4.ebuild +++ b/sec-policy/selinux-irc/selinux-irc-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for irc" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-irc/selinux-irc-2.20151208-r5.ebuild b/sec-policy/selinux-irc/selinux-irc-2.20151208-r5.ebuild new file mode 100644 index 000000000000..a68ac6dfd31a --- /dev/null +++ b/sec-policy/selinux-irc/selinux-irc-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="irc" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for irc" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-ircd/Manifest b/sec-policy/selinux-ircd/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-ircd/Manifest +++ b/sec-policy/selinux-ircd/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20151208-r4.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20151208-r4.ebuild index 4252c55bba3c..70775056ef61 100644 --- a/sec-policy/selinux-ircd/selinux-ircd-2.20151208-r4.ebuild +++ b/sec-policy/selinux-ircd/selinux-ircd-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for ircd" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-ircd/selinux-ircd-2.20151208-r5.ebuild b/sec-policy/selinux-ircd/selinux-ircd-2.20151208-r5.ebuild new file mode 100644 index 000000000000..4252c55bba3c --- /dev/null +++ b/sec-policy/selinux-ircd/selinux-ircd-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="ircd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for ircd" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-irqbalance/Manifest b/sec-policy/selinux-irqbalance/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-irqbalance/Manifest +++ b/sec-policy/selinux-irqbalance/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20151208-r4.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20151208-r4.ebuild index 81085a2ffed9..47b8ca78c054 100644 --- a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20151208-r4.ebuild +++ b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for irqbalance" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20151208-r5.ebuild b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20151208-r5.ebuild new file mode 100644 index 000000000000..81085a2ffed9 --- /dev/null +++ b/sec-policy/selinux-irqbalance/selinux-irqbalance-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="irqbalance" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for irqbalance" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-jabber/Manifest b/sec-policy/selinux-jabber/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-jabber/Manifest +++ b/sec-policy/selinux-jabber/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20151208-r4.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20151208-r4.ebuild index 3e0c34b85dfc..456c8e102bda 100644 --- a/sec-policy/selinux-jabber/selinux-jabber-2.20151208-r4.ebuild +++ b/sec-policy/selinux-jabber/selinux-jabber-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for jabber" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-jabber/selinux-jabber-2.20151208-r5.ebuild b/sec-policy/selinux-jabber/selinux-jabber-2.20151208-r5.ebuild new file mode 100644 index 000000000000..3e0c34b85dfc --- /dev/null +++ b/sec-policy/selinux-jabber/selinux-jabber-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="jabber" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for jabber" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-java/Manifest b/sec-policy/selinux-java/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-java/Manifest +++ b/sec-policy/selinux-java/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-java/selinux-java-2.20151208-r4.ebuild b/sec-policy/selinux-java/selinux-java-2.20151208-r4.ebuild index da8cdfffb4db..6088dbdbd210 100644 --- a/sec-policy/selinux-java/selinux-java-2.20151208-r4.ebuild +++ b/sec-policy/selinux-java/selinux-java-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for java" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-java/selinux-java-2.20151208-r5.ebuild b/sec-policy/selinux-java/selinux-java-2.20151208-r5.ebuild new file mode 100644 index 000000000000..da8cdfffb4db --- /dev/null +++ b/sec-policy/selinux-java/selinux-java-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="alsa" +MODS="java" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for java" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-kdeconnect/Manifest b/sec-policy/selinux-kdeconnect/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-kdeconnect/Manifest +++ b/sec-policy/selinux-kdeconnect/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20151208-r4.ebuild b/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20151208-r4.ebuild index 034f3639024f..62bef197d0a2 100644 --- a/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20151208-r4.ebuild +++ b/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for kdeconnect" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20151208-r5.ebuild b/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20151208-r5.ebuild new file mode 100644 index 000000000000..034f3639024f --- /dev/null +++ b/sec-policy/selinux-kdeconnect/selinux-kdeconnect-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="kdeconnect" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for kdeconnect" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-kdump/Manifest b/sec-policy/selinux-kdump/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-kdump/Manifest +++ b/sec-policy/selinux-kdump/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20151208-r4.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20151208-r4.ebuild index d1be578e70d9..4926f653e5a0 100644 --- a/sec-policy/selinux-kdump/selinux-kdump-2.20151208-r4.ebuild +++ b/sec-policy/selinux-kdump/selinux-kdump-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for kdump" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-kdump/selinux-kdump-2.20151208-r5.ebuild b/sec-policy/selinux-kdump/selinux-kdump-2.20151208-r5.ebuild new file mode 100644 index 000000000000..d1be578e70d9 --- /dev/null +++ b/sec-policy/selinux-kdump/selinux-kdump-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="kdump" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for kdump" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-kerberos/Manifest b/sec-policy/selinux-kerberos/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-kerberos/Manifest +++ b/sec-policy/selinux-kerberos/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20151208-r4.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20151208-r4.ebuild index 9a9b794046e6..b2f8bc9c31d8 100644 --- a/sec-policy/selinux-kerberos/selinux-kerberos-2.20151208-r4.ebuild +++ b/sec-policy/selinux-kerberos/selinux-kerberos-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for kerberos" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-kerberos/selinux-kerberos-2.20151208-r5.ebuild b/sec-policy/selinux-kerberos/selinux-kerberos-2.20151208-r5.ebuild new file mode 100644 index 000000000000..9a9b794046e6 --- /dev/null +++ b/sec-policy/selinux-kerberos/selinux-kerberos-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="kerberos" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for kerberos" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-kerneloops/Manifest b/sec-policy/selinux-kerneloops/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-kerneloops/Manifest +++ b/sec-policy/selinux-kerneloops/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20151208-r4.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20151208-r4.ebuild index 7e3c7c35e93f..ac9e3ea8e81e 100644 --- a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20151208-r4.ebuild +++ b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for kerneloops" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20151208-r5.ebuild b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20151208-r5.ebuild new file mode 100644 index 000000000000..7e3c7c35e93f --- /dev/null +++ b/sec-policy/selinux-kerneloops/selinux-kerneloops-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="kerneloops" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for kerneloops" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-kismet/Manifest b/sec-policy/selinux-kismet/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-kismet/Manifest +++ b/sec-policy/selinux-kismet/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20151208-r4.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20151208-r4.ebuild index 9e56f5bf3f47..2773d5faa72c 100644 --- a/sec-policy/selinux-kismet/selinux-kismet-2.20151208-r4.ebuild +++ b/sec-policy/selinux-kismet/selinux-kismet-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for kismet" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-kismet/selinux-kismet-2.20151208-r5.ebuild b/sec-policy/selinux-kismet/selinux-kismet-2.20151208-r5.ebuild new file mode 100644 index 000000000000..9e56f5bf3f47 --- /dev/null +++ b/sec-policy/selinux-kismet/selinux-kismet-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="kismet" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for kismet" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-ksmtuned/Manifest b/sec-policy/selinux-ksmtuned/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-ksmtuned/Manifest +++ b/sec-policy/selinux-ksmtuned/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20151208-r4.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20151208-r4.ebuild index d32d57ccb01e..20ec762cf245 100644 --- a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20151208-r4.ebuild +++ b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for ksmtuned" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20151208-r5.ebuild b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20151208-r5.ebuild new file mode 100644 index 000000000000..d32d57ccb01e --- /dev/null +++ b/sec-policy/selinux-ksmtuned/selinux-ksmtuned-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="ksmtuned" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for ksmtuned" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-kudzu/Manifest b/sec-policy/selinux-kudzu/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-kudzu/Manifest +++ b/sec-policy/selinux-kudzu/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20151208-r4.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20151208-r4.ebuild index 252894096bbd..e771a641de2b 100644 --- a/sec-policy/selinux-kudzu/selinux-kudzu-2.20151208-r4.ebuild +++ b/sec-policy/selinux-kudzu/selinux-kudzu-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for kudzu" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-kudzu/selinux-kudzu-2.20151208-r5.ebuild b/sec-policy/selinux-kudzu/selinux-kudzu-2.20151208-r5.ebuild new file mode 100644 index 000000000000..252894096bbd --- /dev/null +++ b/sec-policy/selinux-kudzu/selinux-kudzu-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="kudzu" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for kudzu" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-ldap/Manifest b/sec-policy/selinux-ldap/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-ldap/Manifest +++ b/sec-policy/selinux-ldap/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20151208-r4.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20151208-r4.ebuild index 03bcffd48619..957b7c65d5f5 100644 --- a/sec-policy/selinux-ldap/selinux-ldap-2.20151208-r4.ebuild +++ b/sec-policy/selinux-ldap/selinux-ldap-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for ldap" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-ldap/selinux-ldap-2.20151208-r5.ebuild b/sec-policy/selinux-ldap/selinux-ldap-2.20151208-r5.ebuild new file mode 100644 index 000000000000..03bcffd48619 --- /dev/null +++ b/sec-policy/selinux-ldap/selinux-ldap-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="ldap" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for ldap" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-links/Manifest b/sec-policy/selinux-links/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-links/Manifest +++ b/sec-policy/selinux-links/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-links/selinux-links-2.20151208-r4.ebuild b/sec-policy/selinux-links/selinux-links-2.20151208-r4.ebuild index bff2ad7f4a1a..be8fab119d6e 100644 --- a/sec-policy/selinux-links/selinux-links-2.20151208-r4.ebuild +++ b/sec-policy/selinux-links/selinux-links-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for links" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-links/selinux-links-2.20151208-r5.ebuild b/sec-policy/selinux-links/selinux-links-2.20151208-r5.ebuild new file mode 100644 index 000000000000..bff2ad7f4a1a --- /dev/null +++ b/sec-policy/selinux-links/selinux-links-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="links" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for links" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-lircd/Manifest b/sec-policy/selinux-lircd/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-lircd/Manifest +++ b/sec-policy/selinux-lircd/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20151208-r4.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20151208-r4.ebuild index 94d7f253c8f0..f3f630a09ae3 100644 --- a/sec-policy/selinux-lircd/selinux-lircd-2.20151208-r4.ebuild +++ b/sec-policy/selinux-lircd/selinux-lircd-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for lircd" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-lircd/selinux-lircd-2.20151208-r5.ebuild b/sec-policy/selinux-lircd/selinux-lircd-2.20151208-r5.ebuild new file mode 100644 index 000000000000..94d7f253c8f0 --- /dev/null +++ b/sec-policy/selinux-lircd/selinux-lircd-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="lircd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for lircd" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-loadkeys/Manifest b/sec-policy/selinux-loadkeys/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-loadkeys/Manifest +++ b/sec-policy/selinux-loadkeys/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20151208-r4.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20151208-r4.ebuild index e7414a8e3d60..7f050517d4c7 100644 --- a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20151208-r4.ebuild +++ b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for loadkeys" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20151208-r5.ebuild b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20151208-r5.ebuild new file mode 100644 index 000000000000..e7414a8e3d60 --- /dev/null +++ b/sec-policy/selinux-loadkeys/selinux-loadkeys-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="loadkeys" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for loadkeys" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-lockdev/Manifest b/sec-policy/selinux-lockdev/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-lockdev/Manifest +++ b/sec-policy/selinux-lockdev/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20151208-r4.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20151208-r4.ebuild index a67b27b0b794..2138f7589082 100644 --- a/sec-policy/selinux-lockdev/selinux-lockdev-2.20151208-r4.ebuild +++ b/sec-policy/selinux-lockdev/selinux-lockdev-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for lockdev" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-lockdev/selinux-lockdev-2.20151208-r5.ebuild b/sec-policy/selinux-lockdev/selinux-lockdev-2.20151208-r5.ebuild new file mode 100644 index 000000000000..a67b27b0b794 --- /dev/null +++ b/sec-policy/selinux-lockdev/selinux-lockdev-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="lockdev" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for lockdev" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-logrotate/Manifest b/sec-policy/selinux-logrotate/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-logrotate/Manifest +++ b/sec-policy/selinux-logrotate/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20151208-r4.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20151208-r4.ebuild index da9900c28deb..2a76eaa15ea2 100644 --- a/sec-policy/selinux-logrotate/selinux-logrotate-2.20151208-r4.ebuild +++ b/sec-policy/selinux-logrotate/selinux-logrotate-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for logrotate" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-logrotate/selinux-logrotate-2.20151208-r5.ebuild b/sec-policy/selinux-logrotate/selinux-logrotate-2.20151208-r5.ebuild new file mode 100644 index 000000000000..da9900c28deb --- /dev/null +++ b/sec-policy/selinux-logrotate/selinux-logrotate-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="logrotate" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for logrotate" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-logsentry/Manifest b/sec-policy/selinux-logsentry/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-logsentry/Manifest +++ b/sec-policy/selinux-logsentry/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-logsentry/selinux-logsentry-2.20151208-r4.ebuild b/sec-policy/selinux-logsentry/selinux-logsentry-2.20151208-r4.ebuild index 68c34cb2524b..7486fab1bdb3 100644 --- a/sec-policy/selinux-logsentry/selinux-logsentry-2.20151208-r4.ebuild +++ b/sec-policy/selinux-logsentry/selinux-logsentry-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for logsentry" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-logsentry/selinux-logsentry-2.20151208-r5.ebuild b/sec-policy/selinux-logsentry/selinux-logsentry-2.20151208-r5.ebuild new file mode 100644 index 000000000000..68c34cb2524b --- /dev/null +++ b/sec-policy/selinux-logsentry/selinux-logsentry-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="logsentry" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for logsentry" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-logwatch/Manifest b/sec-policy/selinux-logwatch/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-logwatch/Manifest +++ b/sec-policy/selinux-logwatch/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20151208-r4.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20151208-r4.ebuild index e05fb42e28ea..b76b861156ee 100644 --- a/sec-policy/selinux-logwatch/selinux-logwatch-2.20151208-r4.ebuild +++ b/sec-policy/selinux-logwatch/selinux-logwatch-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for logwatch" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-logwatch/selinux-logwatch-2.20151208-r5.ebuild b/sec-policy/selinux-logwatch/selinux-logwatch-2.20151208-r5.ebuild new file mode 100644 index 000000000000..e05fb42e28ea --- /dev/null +++ b/sec-policy/selinux-logwatch/selinux-logwatch-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="logwatch" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for logwatch" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-lpd/Manifest b/sec-policy/selinux-lpd/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-lpd/Manifest +++ b/sec-policy/selinux-lpd/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20151208-r4.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20151208-r4.ebuild index 54d0f9ec36c2..e9df192e86aa 100644 --- a/sec-policy/selinux-lpd/selinux-lpd-2.20151208-r4.ebuild +++ b/sec-policy/selinux-lpd/selinux-lpd-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for lpd" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-lpd/selinux-lpd-2.20151208-r5.ebuild b/sec-policy/selinux-lpd/selinux-lpd-2.20151208-r5.ebuild new file mode 100644 index 000000000000..54d0f9ec36c2 --- /dev/null +++ b/sec-policy/selinux-lpd/selinux-lpd-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="lpd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for lpd" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-mailman/Manifest b/sec-policy/selinux-mailman/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-mailman/Manifest +++ b/sec-policy/selinux-mailman/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20151208-r4.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20151208-r4.ebuild index 28830686be69..e357009dd89e 100644 --- a/sec-policy/selinux-mailman/selinux-mailman-2.20151208-r4.ebuild +++ b/sec-policy/selinux-mailman/selinux-mailman-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for mailman" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-mailman/selinux-mailman-2.20151208-r5.ebuild b/sec-policy/selinux-mailman/selinux-mailman-2.20151208-r5.ebuild new file mode 100644 index 000000000000..28830686be69 --- /dev/null +++ b/sec-policy/selinux-mailman/selinux-mailman-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="mailman" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for mailman" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-makewhatis/Manifest b/sec-policy/selinux-makewhatis/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-makewhatis/Manifest +++ b/sec-policy/selinux-makewhatis/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20151208-r4.ebuild b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20151208-r4.ebuild index 732eb9c27ddd..a48a89f34c0e 100644 --- a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20151208-r4.ebuild +++ b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for makewhatis" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20151208-r5.ebuild b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20151208-r5.ebuild new file mode 100644 index 000000000000..732eb9c27ddd --- /dev/null +++ b/sec-policy/selinux-makewhatis/selinux-makewhatis-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="makewhatis" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for makewhatis" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-mandb/Manifest b/sec-policy/selinux-mandb/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-mandb/Manifest +++ b/sec-policy/selinux-mandb/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-mandb/selinux-mandb-2.20151208-r4.ebuild b/sec-policy/selinux-mandb/selinux-mandb-2.20151208-r4.ebuild index 30d746c52461..2a6cb7cffa96 100644 --- a/sec-policy/selinux-mandb/selinux-mandb-2.20151208-r4.ebuild +++ b/sec-policy/selinux-mandb/selinux-mandb-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for mandb" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-mandb/selinux-mandb-2.20151208-r5.ebuild b/sec-policy/selinux-mandb/selinux-mandb-2.20151208-r5.ebuild new file mode 100644 index 000000000000..30d746c52461 --- /dev/null +++ b/sec-policy/selinux-mandb/selinux-mandb-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="mandb" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for mandb" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-mcelog/Manifest b/sec-policy/selinux-mcelog/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-mcelog/Manifest +++ b/sec-policy/selinux-mcelog/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20151208-r4.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20151208-r4.ebuild index 61eef8b74f12..71f94cc97169 100644 --- a/sec-policy/selinux-mcelog/selinux-mcelog-2.20151208-r4.ebuild +++ b/sec-policy/selinux-mcelog/selinux-mcelog-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for mcelog" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-mcelog/selinux-mcelog-2.20151208-r5.ebuild b/sec-policy/selinux-mcelog/selinux-mcelog-2.20151208-r5.ebuild new file mode 100644 index 000000000000..61eef8b74f12 --- /dev/null +++ b/sec-policy/selinux-mcelog/selinux-mcelog-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="mcelog" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for mcelog" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-memcached/Manifest b/sec-policy/selinux-memcached/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-memcached/Manifest +++ b/sec-policy/selinux-memcached/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20151208-r4.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20151208-r4.ebuild index 75b9c53c9d71..bb9f74a38918 100644 --- a/sec-policy/selinux-memcached/selinux-memcached-2.20151208-r4.ebuild +++ b/sec-policy/selinux-memcached/selinux-memcached-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for memcached" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-memcached/selinux-memcached-2.20151208-r5.ebuild b/sec-policy/selinux-memcached/selinux-memcached-2.20151208-r5.ebuild new file mode 100644 index 000000000000..75b9c53c9d71 --- /dev/null +++ b/sec-policy/selinux-memcached/selinux-memcached-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="memcached" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for memcached" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-milter/Manifest b/sec-policy/selinux-milter/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-milter/Manifest +++ b/sec-policy/selinux-milter/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-milter/selinux-milter-2.20151208-r4.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20151208-r4.ebuild index 7ee8e33b9266..4bc28f986274 100644 --- a/sec-policy/selinux-milter/selinux-milter-2.20151208-r4.ebuild +++ b/sec-policy/selinux-milter/selinux-milter-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for milter" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-milter/selinux-milter-2.20151208-r5.ebuild b/sec-policy/selinux-milter/selinux-milter-2.20151208-r5.ebuild new file mode 100644 index 000000000000..7ee8e33b9266 --- /dev/null +++ b/sec-policy/selinux-milter/selinux-milter-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="milter" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for milter" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-modemmanager/Manifest b/sec-policy/selinux-modemmanager/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-modemmanager/Manifest +++ b/sec-policy/selinux-modemmanager/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20151208-r4.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20151208-r4.ebuild index d59820af8801..55d00c2b41c6 100644 --- a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20151208-r4.ebuild +++ b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20151208-r4.ebuild @@ -11,7 +11,7 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for modemmanager" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi DEPEND="${DEPEND} sec-policy/selinux-dbus diff --git a/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20151208-r5.ebuild b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20151208-r5.ebuild new file mode 100644 index 000000000000..d59820af8801 --- /dev/null +++ b/sec-policy/selinux-modemmanager/selinux-modemmanager-2.20151208-r5.ebuild @@ -0,0 +1,21 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="modemmanager" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for modemmanager" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-dbus +" +RDEPEND="${RDEPEND} + sec-policy/selinux-dbus +" diff --git a/sec-policy/selinux-mono/Manifest b/sec-policy/selinux-mono/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-mono/Manifest +++ b/sec-policy/selinux-mono/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-mono/selinux-mono-2.20151208-r4.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20151208-r4.ebuild index 223999c7849d..1a0ed3ebfbfb 100644 --- a/sec-policy/selinux-mono/selinux-mono-2.20151208-r4.ebuild +++ b/sec-policy/selinux-mono/selinux-mono-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for mono" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-mono/selinux-mono-2.20151208-r5.ebuild b/sec-policy/selinux-mono/selinux-mono-2.20151208-r5.ebuild new file mode 100644 index 000000000000..223999c7849d --- /dev/null +++ b/sec-policy/selinux-mono/selinux-mono-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="mono" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for mono" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-mozilla/Manifest b/sec-policy/selinux-mozilla/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-mozilla/Manifest +++ b/sec-policy/selinux-mozilla/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20151208-r4.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20151208-r4.ebuild index cfcb36cfe254..ed595ddd3296 100644 --- a/sec-policy/selinux-mozilla/selinux-mozilla-2.20151208-r4.ebuild +++ b/sec-policy/selinux-mozilla/selinux-mozilla-2.20151208-r4.ebuild @@ -11,7 +11,7 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for mozilla" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi DEPEND="${DEPEND} sec-policy/selinux-xserver diff --git a/sec-policy/selinux-mozilla/selinux-mozilla-2.20151208-r5.ebuild b/sec-policy/selinux-mozilla/selinux-mozilla-2.20151208-r5.ebuild new file mode 100644 index 000000000000..cfcb36cfe254 --- /dev/null +++ b/sec-policy/selinux-mozilla/selinux-mozilla-2.20151208-r5.ebuild @@ -0,0 +1,21 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="alsa" +MODS="mozilla" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for mozilla" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-xserver +" +RDEPEND="${RDEPEND} + sec-policy/selinux-xserver +" diff --git a/sec-policy/selinux-mpd/Manifest b/sec-policy/selinux-mpd/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-mpd/Manifest +++ b/sec-policy/selinux-mpd/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20151208-r4.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20151208-r4.ebuild index 20769dcb0319..913ef3b3ebe3 100644 --- a/sec-policy/selinux-mpd/selinux-mpd-2.20151208-r4.ebuild +++ b/sec-policy/selinux-mpd/selinux-mpd-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for mpd" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-mpd/selinux-mpd-2.20151208-r5.ebuild b/sec-policy/selinux-mpd/selinux-mpd-2.20151208-r5.ebuild new file mode 100644 index 000000000000..20769dcb0319 --- /dev/null +++ b/sec-policy/selinux-mpd/selinux-mpd-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="mpd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for mpd" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-mplayer/Manifest b/sec-policy/selinux-mplayer/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-mplayer/Manifest +++ b/sec-policy/selinux-mplayer/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20151208-r4.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20151208-r4.ebuild index 1b3fd88ec0f3..da5d5b463c4a 100644 --- a/sec-policy/selinux-mplayer/selinux-mplayer-2.20151208-r4.ebuild +++ b/sec-policy/selinux-mplayer/selinux-mplayer-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for mplayer" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-mplayer/selinux-mplayer-2.20151208-r5.ebuild b/sec-policy/selinux-mplayer/selinux-mplayer-2.20151208-r5.ebuild new file mode 100644 index 000000000000..1b3fd88ec0f3 --- /dev/null +++ b/sec-policy/selinux-mplayer/selinux-mplayer-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="alsa" +MODS="mplayer" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for mplayer" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-mrtg/Manifest b/sec-policy/selinux-mrtg/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-mrtg/Manifest +++ b/sec-policy/selinux-mrtg/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20151208-r4.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20151208-r4.ebuild index f931f3f619df..82c187f1600a 100644 --- a/sec-policy/selinux-mrtg/selinux-mrtg-2.20151208-r4.ebuild +++ b/sec-policy/selinux-mrtg/selinux-mrtg-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for mrtg" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-mrtg/selinux-mrtg-2.20151208-r5.ebuild b/sec-policy/selinux-mrtg/selinux-mrtg-2.20151208-r5.ebuild new file mode 100644 index 000000000000..f931f3f619df --- /dev/null +++ b/sec-policy/selinux-mrtg/selinux-mrtg-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="mrtg" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for mrtg" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-munin/Manifest b/sec-policy/selinux-munin/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-munin/Manifest +++ b/sec-policy/selinux-munin/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-munin/selinux-munin-2.20151208-r4.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20151208-r4.ebuild index 23da11969c87..18cbecf20521 100644 --- a/sec-policy/selinux-munin/selinux-munin-2.20151208-r4.ebuild +++ b/sec-policy/selinux-munin/selinux-munin-2.20151208-r4.ebuild @@ -11,7 +11,7 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for munin" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi DEPEND="${DEPEND} sec-policy/selinux-apache diff --git a/sec-policy/selinux-munin/selinux-munin-2.20151208-r5.ebuild b/sec-policy/selinux-munin/selinux-munin-2.20151208-r5.ebuild new file mode 100644 index 000000000000..23da11969c87 --- /dev/null +++ b/sec-policy/selinux-munin/selinux-munin-2.20151208-r5.ebuild @@ -0,0 +1,21 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="munin" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for munin" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-apache +" +RDEPEND="${RDEPEND} + sec-policy/selinux-apache +" diff --git a/sec-policy/selinux-mutt/Manifest b/sec-policy/selinux-mutt/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-mutt/Manifest +++ b/sec-policy/selinux-mutt/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20151208-r4.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20151208-r4.ebuild index 9a9916aa4960..28662e25f04c 100644 --- a/sec-policy/selinux-mutt/selinux-mutt-2.20151208-r4.ebuild +++ b/sec-policy/selinux-mutt/selinux-mutt-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for mutt" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-mutt/selinux-mutt-2.20151208-r5.ebuild b/sec-policy/selinux-mutt/selinux-mutt-2.20151208-r5.ebuild new file mode 100644 index 000000000000..9a9916aa4960 --- /dev/null +++ b/sec-policy/selinux-mutt/selinux-mutt-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="mutt" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for mutt" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-mysql/Manifest b/sec-policy/selinux-mysql/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-mysql/Manifest +++ b/sec-policy/selinux-mysql/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20151208-r4.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20151208-r4.ebuild index 47476ac3cf4f..ad3ca637dbf2 100644 --- a/sec-policy/selinux-mysql/selinux-mysql-2.20151208-r4.ebuild +++ b/sec-policy/selinux-mysql/selinux-mysql-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for mysql" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-mysql/selinux-mysql-2.20151208-r5.ebuild b/sec-policy/selinux-mysql/selinux-mysql-2.20151208-r5.ebuild new file mode 100644 index 000000000000..47476ac3cf4f --- /dev/null +++ b/sec-policy/selinux-mysql/selinux-mysql-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="mysql" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for mysql" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-nagios/Manifest b/sec-policy/selinux-nagios/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-nagios/Manifest +++ b/sec-policy/selinux-nagios/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20151208-r4.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20151208-r4.ebuild index 8577be723b75..e1d541d309d6 100644 --- a/sec-policy/selinux-nagios/selinux-nagios-2.20151208-r4.ebuild +++ b/sec-policy/selinux-nagios/selinux-nagios-2.20151208-r4.ebuild @@ -11,7 +11,7 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for nagios" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi DEPEND="${DEPEND} sec-policy/selinux-apache diff --git a/sec-policy/selinux-nagios/selinux-nagios-2.20151208-r5.ebuild b/sec-policy/selinux-nagios/selinux-nagios-2.20151208-r5.ebuild new file mode 100644 index 000000000000..8577be723b75 --- /dev/null +++ b/sec-policy/selinux-nagios/selinux-nagios-2.20151208-r5.ebuild @@ -0,0 +1,21 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="nagios" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for nagios" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-apache +" +RDEPEND="${RDEPEND} + sec-policy/selinux-apache +" diff --git a/sec-policy/selinux-ncftool/Manifest b/sec-policy/selinux-ncftool/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-ncftool/Manifest +++ b/sec-policy/selinux-ncftool/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20151208-r4.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20151208-r4.ebuild index c118bba21857..b383c2c91097 100644 --- a/sec-policy/selinux-ncftool/selinux-ncftool-2.20151208-r4.ebuild +++ b/sec-policy/selinux-ncftool/selinux-ncftool-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for ncftool" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-ncftool/selinux-ncftool-2.20151208-r5.ebuild b/sec-policy/selinux-ncftool/selinux-ncftool-2.20151208-r5.ebuild new file mode 100644 index 000000000000..c118bba21857 --- /dev/null +++ b/sec-policy/selinux-ncftool/selinux-ncftool-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="ncftool" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for ncftool" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-nessus/Manifest b/sec-policy/selinux-nessus/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-nessus/Manifest +++ b/sec-policy/selinux-nessus/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-nessus/selinux-nessus-2.20151208-r4.ebuild b/sec-policy/selinux-nessus/selinux-nessus-2.20151208-r4.ebuild index b6fc62d961e9..16a4d523c765 100644 --- a/sec-policy/selinux-nessus/selinux-nessus-2.20151208-r4.ebuild +++ b/sec-policy/selinux-nessus/selinux-nessus-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for nessus" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-nessus/selinux-nessus-2.20151208-r5.ebuild b/sec-policy/selinux-nessus/selinux-nessus-2.20151208-r5.ebuild new file mode 100644 index 000000000000..b6fc62d961e9 --- /dev/null +++ b/sec-policy/selinux-nessus/selinux-nessus-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="nessus" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for nessus" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-networkmanager/Manifest b/sec-policy/selinux-networkmanager/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-networkmanager/Manifest +++ b/sec-policy/selinux-networkmanager/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20151208-r4.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20151208-r4.ebuild index 9e3b0f2c79a2..56f0c836c470 100644 --- a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20151208-r4.ebuild +++ b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for networkmanager" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20151208-r5.ebuild b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20151208-r5.ebuild new file mode 100644 index 000000000000..9e3b0f2c79a2 --- /dev/null +++ b/sec-policy/selinux-networkmanager/selinux-networkmanager-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="networkmanager" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for networkmanager" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-nginx/Manifest b/sec-policy/selinux-nginx/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-nginx/Manifest +++ b/sec-policy/selinux-nginx/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20151208-r4.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20151208-r4.ebuild index 19890ff900dd..5585482fb33a 100644 --- a/sec-policy/selinux-nginx/selinux-nginx-2.20151208-r4.ebuild +++ b/sec-policy/selinux-nginx/selinux-nginx-2.20151208-r4.ebuild @@ -11,7 +11,7 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for nginx" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi DEPEND="${DEPEND} sec-policy/selinux-apache diff --git a/sec-policy/selinux-nginx/selinux-nginx-2.20151208-r5.ebuild b/sec-policy/selinux-nginx/selinux-nginx-2.20151208-r5.ebuild new file mode 100644 index 000000000000..19890ff900dd --- /dev/null +++ b/sec-policy/selinux-nginx/selinux-nginx-2.20151208-r5.ebuild @@ -0,0 +1,21 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="nginx" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for nginx" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-apache +" +RDEPEND="${DEPEND} + sec-policy/selinux-apache +" diff --git a/sec-policy/selinux-nslcd/Manifest b/sec-policy/selinux-nslcd/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-nslcd/Manifest +++ b/sec-policy/selinux-nslcd/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20151208-r4.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20151208-r4.ebuild index 8072fdd1f7ca..12f9e37f20f3 100644 --- a/sec-policy/selinux-nslcd/selinux-nslcd-2.20151208-r4.ebuild +++ b/sec-policy/selinux-nslcd/selinux-nslcd-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for nslcd" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-nslcd/selinux-nslcd-2.20151208-r5.ebuild b/sec-policy/selinux-nslcd/selinux-nslcd-2.20151208-r5.ebuild new file mode 100644 index 000000000000..8072fdd1f7ca --- /dev/null +++ b/sec-policy/selinux-nslcd/selinux-nslcd-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="nslcd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for nslcd" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-ntop/Manifest b/sec-policy/selinux-ntop/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-ntop/Manifest +++ b/sec-policy/selinux-ntop/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20151208-r4.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20151208-r4.ebuild index 176a9280fc8d..fde2555bc9a4 100644 --- a/sec-policy/selinux-ntop/selinux-ntop-2.20151208-r4.ebuild +++ b/sec-policy/selinux-ntop/selinux-ntop-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for ntop" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-ntop/selinux-ntop-2.20151208-r5.ebuild b/sec-policy/selinux-ntop/selinux-ntop-2.20151208-r5.ebuild new file mode 100644 index 000000000000..176a9280fc8d --- /dev/null +++ b/sec-policy/selinux-ntop/selinux-ntop-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="ntop" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for ntop" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-ntp/Manifest b/sec-policy/selinux-ntp/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-ntp/Manifest +++ b/sec-policy/selinux-ntp/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20151208-r4.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20151208-r4.ebuild index 8f51c4e18de2..cdbe4d69ba57 100644 --- a/sec-policy/selinux-ntp/selinux-ntp-2.20151208-r4.ebuild +++ b/sec-policy/selinux-ntp/selinux-ntp-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for ntp" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-ntp/selinux-ntp-2.20151208-r5.ebuild b/sec-policy/selinux-ntp/selinux-ntp-2.20151208-r5.ebuild new file mode 100644 index 000000000000..8f51c4e18de2 --- /dev/null +++ b/sec-policy/selinux-ntp/selinux-ntp-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="ntp" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for ntp" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-nut/Manifest b/sec-policy/selinux-nut/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-nut/Manifest +++ b/sec-policy/selinux-nut/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-nut/selinux-nut-2.20151208-r4.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20151208-r4.ebuild index f08890b36e2a..6f8f37787da4 100644 --- a/sec-policy/selinux-nut/selinux-nut-2.20151208-r4.ebuild +++ b/sec-policy/selinux-nut/selinux-nut-2.20151208-r4.ebuild @@ -11,7 +11,7 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for nut" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi DEPEND="${DEPEND} sec-policy/selinux-apache diff --git a/sec-policy/selinux-nut/selinux-nut-2.20151208-r5.ebuild b/sec-policy/selinux-nut/selinux-nut-2.20151208-r5.ebuild new file mode 100644 index 000000000000..f08890b36e2a --- /dev/null +++ b/sec-policy/selinux-nut/selinux-nut-2.20151208-r5.ebuild @@ -0,0 +1,21 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="nut" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for nut" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-apache +" +RDEPEND="${RDEPEND} + sec-policy/selinux-apache +" diff --git a/sec-policy/selinux-nx/Manifest b/sec-policy/selinux-nx/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-nx/Manifest +++ b/sec-policy/selinux-nx/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-nx/selinux-nx-2.20151208-r4.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20151208-r4.ebuild index e03e599e5d8f..3d8cdfb534a1 100644 --- a/sec-policy/selinux-nx/selinux-nx-2.20151208-r4.ebuild +++ b/sec-policy/selinux-nx/selinux-nx-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for nx" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-nx/selinux-nx-2.20151208-r5.ebuild b/sec-policy/selinux-nx/selinux-nx-2.20151208-r5.ebuild new file mode 100644 index 000000000000..e03e599e5d8f --- /dev/null +++ b/sec-policy/selinux-nx/selinux-nx-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="nx" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for nx" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-oddjob/Manifest b/sec-policy/selinux-oddjob/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-oddjob/Manifest +++ b/sec-policy/selinux-oddjob/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20151208-r4.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20151208-r4.ebuild index ecfb017f7d4f..aa8b077c92d7 100644 --- a/sec-policy/selinux-oddjob/selinux-oddjob-2.20151208-r4.ebuild +++ b/sec-policy/selinux-oddjob/selinux-oddjob-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for oddjob" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-oddjob/selinux-oddjob-2.20151208-r5.ebuild b/sec-policy/selinux-oddjob/selinux-oddjob-2.20151208-r5.ebuild new file mode 100644 index 000000000000..ecfb017f7d4f --- /dev/null +++ b/sec-policy/selinux-oddjob/selinux-oddjob-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="oddjob" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for oddjob" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-oident/Manifest b/sec-policy/selinux-oident/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-oident/Manifest +++ b/sec-policy/selinux-oident/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-oident/selinux-oident-2.20151208-r4.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20151208-r4.ebuild index c9c9adff56d5..74dea64f5467 100644 --- a/sec-policy/selinux-oident/selinux-oident-2.20151208-r4.ebuild +++ b/sec-policy/selinux-oident/selinux-oident-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for oident" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-oident/selinux-oident-2.20151208-r5.ebuild b/sec-policy/selinux-oident/selinux-oident-2.20151208-r5.ebuild new file mode 100644 index 000000000000..c9c9adff56d5 --- /dev/null +++ b/sec-policy/selinux-oident/selinux-oident-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="oident" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for oident" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-openct/Manifest b/sec-policy/selinux-openct/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-openct/Manifest +++ b/sec-policy/selinux-openct/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-openct/selinux-openct-2.20151208-r4.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20151208-r4.ebuild index 30d048d5707d..373b4580766a 100644 --- a/sec-policy/selinux-openct/selinux-openct-2.20151208-r4.ebuild +++ b/sec-policy/selinux-openct/selinux-openct-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for openct" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-openct/selinux-openct-2.20151208-r5.ebuild b/sec-policy/selinux-openct/selinux-openct-2.20151208-r5.ebuild new file mode 100644 index 000000000000..30d048d5707d --- /dev/null +++ b/sec-policy/selinux-openct/selinux-openct-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="openct" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for openct" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-openrc/Manifest b/sec-policy/selinux-openrc/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-openrc/Manifest +++ b/sec-policy/selinux-openrc/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-openrc/selinux-openrc-2.20151208-r4.ebuild b/sec-policy/selinux-openrc/selinux-openrc-2.20151208-r4.ebuild index 2be1788966da..11499628a5df 100644 --- a/sec-policy/selinux-openrc/selinux-openrc-2.20151208-r4.ebuild +++ b/sec-policy/selinux-openrc/selinux-openrc-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for openrc" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-openrc/selinux-openrc-2.20151208-r5.ebuild b/sec-policy/selinux-openrc/selinux-openrc-2.20151208-r5.ebuild new file mode 100644 index 000000000000..2be1788966da --- /dev/null +++ b/sec-policy/selinux-openrc/selinux-openrc-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="openrc" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for openrc" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-openvpn/Manifest b/sec-policy/selinux-openvpn/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-openvpn/Manifest +++ b/sec-policy/selinux-openvpn/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20151208-r4.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20151208-r4.ebuild index 8e7e23d57067..922390a28d01 100644 --- a/sec-policy/selinux-openvpn/selinux-openvpn-2.20151208-r4.ebuild +++ b/sec-policy/selinux-openvpn/selinux-openvpn-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for openvpn" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-openvpn/selinux-openvpn-2.20151208-r5.ebuild b/sec-policy/selinux-openvpn/selinux-openvpn-2.20151208-r5.ebuild new file mode 100644 index 000000000000..8e7e23d57067 --- /dev/null +++ b/sec-policy/selinux-openvpn/selinux-openvpn-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="openvpn" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for openvpn" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-pan/Manifest b/sec-policy/selinux-pan/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-pan/Manifest +++ b/sec-policy/selinux-pan/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-pan/selinux-pan-2.20151208-r4.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20151208-r4.ebuild index d60238368534..cb6935d2903d 100644 --- a/sec-policy/selinux-pan/selinux-pan-2.20151208-r4.ebuild +++ b/sec-policy/selinux-pan/selinux-pan-2.20151208-r4.ebuild @@ -11,7 +11,7 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for pan" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi DEPEND="${DEPEND} sec-policy/selinux-xserver diff --git a/sec-policy/selinux-pan/selinux-pan-2.20151208-r5.ebuild b/sec-policy/selinux-pan/selinux-pan-2.20151208-r5.ebuild new file mode 100644 index 000000000000..d60238368534 --- /dev/null +++ b/sec-policy/selinux-pan/selinux-pan-2.20151208-r5.ebuild @@ -0,0 +1,21 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="pan" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for pan" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-xserver +" +RDEPEND="${RDEPEND} + sec-policy/selinux-xserver +" diff --git a/sec-policy/selinux-pcmcia/Manifest b/sec-policy/selinux-pcmcia/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-pcmcia/Manifest +++ b/sec-policy/selinux-pcmcia/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20151208-r4.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20151208-r4.ebuild index 2392511933ce..674e70c7953d 100644 --- a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20151208-r4.ebuild +++ b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for pcmcia" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20151208-r5.ebuild b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20151208-r5.ebuild new file mode 100644 index 000000000000..2392511933ce --- /dev/null +++ b/sec-policy/selinux-pcmcia/selinux-pcmcia-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="pcmcia" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for pcmcia" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-pcscd/Manifest b/sec-policy/selinux-pcscd/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-pcscd/Manifest +++ b/sec-policy/selinux-pcscd/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-pcscd/selinux-pcscd-2.20151208-r4.ebuild b/sec-policy/selinux-pcscd/selinux-pcscd-2.20151208-r4.ebuild index faafef7d343f..c3ed9f4de2a3 100644 --- a/sec-policy/selinux-pcscd/selinux-pcscd-2.20151208-r4.ebuild +++ b/sec-policy/selinux-pcscd/selinux-pcscd-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for pcscd" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-pcscd/selinux-pcscd-2.20151208-r5.ebuild b/sec-policy/selinux-pcscd/selinux-pcscd-2.20151208-r5.ebuild new file mode 100644 index 000000000000..faafef7d343f --- /dev/null +++ b/sec-policy/selinux-pcscd/selinux-pcscd-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="pcscd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for pcscd" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-perdition/Manifest b/sec-policy/selinux-perdition/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-perdition/Manifest +++ b/sec-policy/selinux-perdition/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-perdition/selinux-perdition-2.20151208-r4.ebuild b/sec-policy/selinux-perdition/selinux-perdition-2.20151208-r4.ebuild index a3835e063379..7c9b77550649 100644 --- a/sec-policy/selinux-perdition/selinux-perdition-2.20151208-r4.ebuild +++ b/sec-policy/selinux-perdition/selinux-perdition-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for perdition" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-perdition/selinux-perdition-2.20151208-r5.ebuild b/sec-policy/selinux-perdition/selinux-perdition-2.20151208-r5.ebuild new file mode 100644 index 000000000000..a3835e063379 --- /dev/null +++ b/sec-policy/selinux-perdition/selinux-perdition-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="perdition" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for perdition" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-phpfpm/Manifest b/sec-policy/selinux-phpfpm/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-phpfpm/Manifest +++ b/sec-policy/selinux-phpfpm/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20151208-r4.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20151208-r4.ebuild index 530c5b6be511..1906acf8532d 100644 --- a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20151208-r4.ebuild +++ b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20151208-r4.ebuild @@ -11,7 +11,7 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for phpfpm" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi DEPEND="${DEPEND} sec-policy/selinux-apache diff --git a/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20151208-r5.ebuild b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20151208-r5.ebuild new file mode 100644 index 000000000000..530c5b6be511 --- /dev/null +++ b/sec-policy/selinux-phpfpm/selinux-phpfpm-2.20151208-r5.ebuild @@ -0,0 +1,21 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="phpfpm" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for phpfpm" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-apache +" +RDEPEND="${RDEPEND} + sec-policy/selinux-apache +" diff --git a/sec-policy/selinux-plymouthd/Manifest b/sec-policy/selinux-plymouthd/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-plymouthd/Manifest +++ b/sec-policy/selinux-plymouthd/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20151208-r4.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20151208-r4.ebuild index c58c7d7ca6ed..c75e21256042 100644 --- a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20151208-r4.ebuild +++ b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for plymouthd" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20151208-r5.ebuild b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20151208-r5.ebuild new file mode 100644 index 000000000000..c58c7d7ca6ed --- /dev/null +++ b/sec-policy/selinux-plymouthd/selinux-plymouthd-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="plymouthd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for plymouthd" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-podsleuth/Manifest b/sec-policy/selinux-podsleuth/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-podsleuth/Manifest +++ b/sec-policy/selinux-podsleuth/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20151208-r4.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20151208-r4.ebuild index f3b16fab6266..b9ef54374a04 100644 --- a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20151208-r4.ebuild +++ b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for podsleuth" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20151208-r5.ebuild b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20151208-r5.ebuild new file mode 100644 index 000000000000..f3b16fab6266 --- /dev/null +++ b/sec-policy/selinux-podsleuth/selinux-podsleuth-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="podsleuth" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for podsleuth" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-policykit/Manifest b/sec-policy/selinux-policykit/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-policykit/Manifest +++ b/sec-policy/selinux-policykit/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20151208-r4.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20151208-r4.ebuild index e1ab13f9c692..ccf6fe0318c9 100644 --- a/sec-policy/selinux-policykit/selinux-policykit-2.20151208-r4.ebuild +++ b/sec-policy/selinux-policykit/selinux-policykit-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for policykit" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-policykit/selinux-policykit-2.20151208-r5.ebuild b/sec-policy/selinux-policykit/selinux-policykit-2.20151208-r5.ebuild new file mode 100644 index 000000000000..e1ab13f9c692 --- /dev/null +++ b/sec-policy/selinux-policykit/selinux-policykit-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="policykit" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for policykit" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-portmap/Manifest b/sec-policy/selinux-portmap/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-portmap/Manifest +++ b/sec-policy/selinux-portmap/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20151208-r4.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20151208-r4.ebuild index 1a6c49457155..9a54569a5f5d 100644 --- a/sec-policy/selinux-portmap/selinux-portmap-2.20151208-r4.ebuild +++ b/sec-policy/selinux-portmap/selinux-portmap-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for portmap" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-portmap/selinux-portmap-2.20151208-r5.ebuild b/sec-policy/selinux-portmap/selinux-portmap-2.20151208-r5.ebuild new file mode 100644 index 000000000000..1a6c49457155 --- /dev/null +++ b/sec-policy/selinux-portmap/selinux-portmap-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="portmap" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for portmap" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-postfix/Manifest b/sec-policy/selinux-postfix/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-postfix/Manifest +++ b/sec-policy/selinux-postfix/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20151208-r4.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20151208-r4.ebuild index 425581c83787..111388c1ecd3 100644 --- a/sec-policy/selinux-postfix/selinux-postfix-2.20151208-r4.ebuild +++ b/sec-policy/selinux-postfix/selinux-postfix-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for postfix" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-postfix/selinux-postfix-2.20151208-r5.ebuild b/sec-policy/selinux-postfix/selinux-postfix-2.20151208-r5.ebuild new file mode 100644 index 000000000000..425581c83787 --- /dev/null +++ b/sec-policy/selinux-postfix/selinux-postfix-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="postfix" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for postfix" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-postgresql/Manifest b/sec-policy/selinux-postgresql/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-postgresql/Manifest +++ b/sec-policy/selinux-postgresql/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20151208-r4.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20151208-r4.ebuild index 5a1f069204a0..70b2b58b8bc7 100644 --- a/sec-policy/selinux-postgresql/selinux-postgresql-2.20151208-r4.ebuild +++ b/sec-policy/selinux-postgresql/selinux-postgresql-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for postgresql" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-postgresql/selinux-postgresql-2.20151208-r5.ebuild b/sec-policy/selinux-postgresql/selinux-postgresql-2.20151208-r5.ebuild new file mode 100644 index 000000000000..5a1f069204a0 --- /dev/null +++ b/sec-policy/selinux-postgresql/selinux-postgresql-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="postgresql" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for postgresql" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-postgrey/Manifest b/sec-policy/selinux-postgrey/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-postgrey/Manifest +++ b/sec-policy/selinux-postgrey/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20151208-r4.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20151208-r4.ebuild index 74307f03fc86..fb7c1c96fb09 100644 --- a/sec-policy/selinux-postgrey/selinux-postgrey-2.20151208-r4.ebuild +++ b/sec-policy/selinux-postgrey/selinux-postgrey-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for postgrey" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-postgrey/selinux-postgrey-2.20151208-r5.ebuild b/sec-policy/selinux-postgrey/selinux-postgrey-2.20151208-r5.ebuild new file mode 100644 index 000000000000..74307f03fc86 --- /dev/null +++ b/sec-policy/selinux-postgrey/selinux-postgrey-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="postgrey" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for postgrey" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-ppp/Manifest b/sec-policy/selinux-ppp/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-ppp/Manifest +++ b/sec-policy/selinux-ppp/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20151208-r4.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20151208-r4.ebuild index ddab7cc4a030..f5d250ea8e35 100644 --- a/sec-policy/selinux-ppp/selinux-ppp-2.20151208-r4.ebuild +++ b/sec-policy/selinux-ppp/selinux-ppp-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for ppp" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-ppp/selinux-ppp-2.20151208-r5.ebuild b/sec-policy/selinux-ppp/selinux-ppp-2.20151208-r5.ebuild new file mode 100644 index 000000000000..ddab7cc4a030 --- /dev/null +++ b/sec-policy/selinux-ppp/selinux-ppp-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="ppp" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for ppp" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-prelink/Manifest b/sec-policy/selinux-prelink/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-prelink/Manifest +++ b/sec-policy/selinux-prelink/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20151208-r4.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20151208-r4.ebuild index 4ddfcfb4a5c9..3010183c39af 100644 --- a/sec-policy/selinux-prelink/selinux-prelink-2.20151208-r4.ebuild +++ b/sec-policy/selinux-prelink/selinux-prelink-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for prelink" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-prelink/selinux-prelink-2.20151208-r5.ebuild b/sec-policy/selinux-prelink/selinux-prelink-2.20151208-r5.ebuild new file mode 100644 index 000000000000..4ddfcfb4a5c9 --- /dev/null +++ b/sec-policy/selinux-prelink/selinux-prelink-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="prelink" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for prelink" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-prelude/Manifest b/sec-policy/selinux-prelude/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-prelude/Manifest +++ b/sec-policy/selinux-prelude/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20151208-r4.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20151208-r4.ebuild index c2d81159a93b..feb6e6e206b2 100644 --- a/sec-policy/selinux-prelude/selinux-prelude-2.20151208-r4.ebuild +++ b/sec-policy/selinux-prelude/selinux-prelude-2.20151208-r4.ebuild @@ -11,7 +11,7 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for prelude" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi DEPEND="${DEPEND} sec-policy/selinux-apache diff --git a/sec-policy/selinux-prelude/selinux-prelude-2.20151208-r5.ebuild b/sec-policy/selinux-prelude/selinux-prelude-2.20151208-r5.ebuild new file mode 100644 index 000000000000..c2d81159a93b --- /dev/null +++ b/sec-policy/selinux-prelude/selinux-prelude-2.20151208-r5.ebuild @@ -0,0 +1,21 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="prelude" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for prelude" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-apache +" +RDEPEND="${RDEPEND} + sec-policy/selinux-apache +" diff --git a/sec-policy/selinux-privoxy/Manifest b/sec-policy/selinux-privoxy/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-privoxy/Manifest +++ b/sec-policy/selinux-privoxy/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20151208-r4.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20151208-r4.ebuild index 31974133de88..73c08d86bb74 100644 --- a/sec-policy/selinux-privoxy/selinux-privoxy-2.20151208-r4.ebuild +++ b/sec-policy/selinux-privoxy/selinux-privoxy-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for privoxy" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-privoxy/selinux-privoxy-2.20151208-r5.ebuild b/sec-policy/selinux-privoxy/selinux-privoxy-2.20151208-r5.ebuild new file mode 100644 index 000000000000..31974133de88 --- /dev/null +++ b/sec-policy/selinux-privoxy/selinux-privoxy-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="privoxy" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for privoxy" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-procmail/Manifest b/sec-policy/selinux-procmail/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-procmail/Manifest +++ b/sec-policy/selinux-procmail/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20151208-r4.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20151208-r4.ebuild index 121f4fc8a920..7c11d15d7d34 100644 --- a/sec-policy/selinux-procmail/selinux-procmail-2.20151208-r4.ebuild +++ b/sec-policy/selinux-procmail/selinux-procmail-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for procmail" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-procmail/selinux-procmail-2.20151208-r5.ebuild b/sec-policy/selinux-procmail/selinux-procmail-2.20151208-r5.ebuild new file mode 100644 index 000000000000..121f4fc8a920 --- /dev/null +++ b/sec-policy/selinux-procmail/selinux-procmail-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="procmail" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for procmail" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-psad/Manifest b/sec-policy/selinux-psad/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-psad/Manifest +++ b/sec-policy/selinux-psad/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-psad/selinux-psad-2.20151208-r4.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20151208-r4.ebuild index 3073bb35799a..27be93a36afe 100644 --- a/sec-policy/selinux-psad/selinux-psad-2.20151208-r4.ebuild +++ b/sec-policy/selinux-psad/selinux-psad-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for psad" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-psad/selinux-psad-2.20151208-r5.ebuild b/sec-policy/selinux-psad/selinux-psad-2.20151208-r5.ebuild new file mode 100644 index 000000000000..3073bb35799a --- /dev/null +++ b/sec-policy/selinux-psad/selinux-psad-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="psad" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for psad" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-publicfile/Manifest b/sec-policy/selinux-publicfile/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-publicfile/Manifest +++ b/sec-policy/selinux-publicfile/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20151208-r4.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20151208-r4.ebuild index d7e487d50ed9..adef3de54edf 100644 --- a/sec-policy/selinux-publicfile/selinux-publicfile-2.20151208-r4.ebuild +++ b/sec-policy/selinux-publicfile/selinux-publicfile-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for publicfile" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-publicfile/selinux-publicfile-2.20151208-r5.ebuild b/sec-policy/selinux-publicfile/selinux-publicfile-2.20151208-r5.ebuild new file mode 100644 index 000000000000..d7e487d50ed9 --- /dev/null +++ b/sec-policy/selinux-publicfile/selinux-publicfile-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="publicfile" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for publicfile" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-pulseaudio/Manifest b/sec-policy/selinux-pulseaudio/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-pulseaudio/Manifest +++ b/sec-policy/selinux-pulseaudio/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20151208-r4.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20151208-r4.ebuild index df711098d411..aeb63cd136ea 100644 --- a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20151208-r4.ebuild +++ b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for pulseaudio" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20151208-r5.ebuild b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20151208-r5.ebuild new file mode 100644 index 000000000000..df711098d411 --- /dev/null +++ b/sec-policy/selinux-pulseaudio/selinux-pulseaudio-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="pulseaudio" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for pulseaudio" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-puppet/Manifest b/sec-policy/selinux-puppet/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-puppet/Manifest +++ b/sec-policy/selinux-puppet/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20151208-r4.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20151208-r4.ebuild index 1cf130523170..d8086f5384dd 100644 --- a/sec-policy/selinux-puppet/selinux-puppet-2.20151208-r4.ebuild +++ b/sec-policy/selinux-puppet/selinux-puppet-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for puppet" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-puppet/selinux-puppet-2.20151208-r5.ebuild b/sec-policy/selinux-puppet/selinux-puppet-2.20151208-r5.ebuild new file mode 100644 index 000000000000..1cf130523170 --- /dev/null +++ b/sec-policy/selinux-puppet/selinux-puppet-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="puppet" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for puppet" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-pyicqt/Manifest b/sec-policy/selinux-pyicqt/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-pyicqt/Manifest +++ b/sec-policy/selinux-pyicqt/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20151208-r4.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20151208-r4.ebuild index b1c87fc2f7f5..75acdfff610b 100644 --- a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20151208-r4.ebuild +++ b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for pyicqt" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20151208-r5.ebuild b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20151208-r5.ebuild new file mode 100644 index 000000000000..b1c87fc2f7f5 --- /dev/null +++ b/sec-policy/selinux-pyicqt/selinux-pyicqt-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="pyicqt" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for pyicqt" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-pyzor/Manifest b/sec-policy/selinux-pyzor/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-pyzor/Manifest +++ b/sec-policy/selinux-pyzor/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20151208-r4.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20151208-r4.ebuild index c131df8f2b78..df60ee345a76 100644 --- a/sec-policy/selinux-pyzor/selinux-pyzor-2.20151208-r4.ebuild +++ b/sec-policy/selinux-pyzor/selinux-pyzor-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for pyzor" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-pyzor/selinux-pyzor-2.20151208-r5.ebuild b/sec-policy/selinux-pyzor/selinux-pyzor-2.20151208-r5.ebuild new file mode 100644 index 000000000000..c131df8f2b78 --- /dev/null +++ b/sec-policy/selinux-pyzor/selinux-pyzor-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="pyzor" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for pyzor" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-qemu/Manifest b/sec-policy/selinux-qemu/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-qemu/Manifest +++ b/sec-policy/selinux-qemu/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20151208-r4.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20151208-r4.ebuild index 7e5d0d4eaf9e..546219ae166f 100644 --- a/sec-policy/selinux-qemu/selinux-qemu-2.20151208-r4.ebuild +++ b/sec-policy/selinux-qemu/selinux-qemu-2.20151208-r4.ebuild @@ -11,7 +11,7 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for qemu" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi DEPEND="${DEPEND} sec-policy/selinux-virt diff --git a/sec-policy/selinux-qemu/selinux-qemu-2.20151208-r5.ebuild b/sec-policy/selinux-qemu/selinux-qemu-2.20151208-r5.ebuild new file mode 100644 index 000000000000..7e5d0d4eaf9e --- /dev/null +++ b/sec-policy/selinux-qemu/selinux-qemu-2.20151208-r5.ebuild @@ -0,0 +1,21 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="qemu" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for qemu" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-virt +" +RDEPEND="${RDEPEND} + sec-policy/selinux-virt +" diff --git a/sec-policy/selinux-qmail/Manifest b/sec-policy/selinux-qmail/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-qmail/Manifest +++ b/sec-policy/selinux-qmail/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20151208-r4.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20151208-r4.ebuild index 9453deec1187..8de3dbfca63f 100644 --- a/sec-policy/selinux-qmail/selinux-qmail-2.20151208-r4.ebuild +++ b/sec-policy/selinux-qmail/selinux-qmail-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for qmail" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-qmail/selinux-qmail-2.20151208-r5.ebuild b/sec-policy/selinux-qmail/selinux-qmail-2.20151208-r5.ebuild new file mode 100644 index 000000000000..9453deec1187 --- /dev/null +++ b/sec-policy/selinux-qmail/selinux-qmail-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="qmail" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for qmail" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-quota/Manifest b/sec-policy/selinux-quota/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-quota/Manifest +++ b/sec-policy/selinux-quota/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-quota/selinux-quota-2.20151208-r4.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20151208-r4.ebuild index 51cc920225dd..ec5194d0c255 100644 --- a/sec-policy/selinux-quota/selinux-quota-2.20151208-r4.ebuild +++ b/sec-policy/selinux-quota/selinux-quota-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for quota" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-quota/selinux-quota-2.20151208-r5.ebuild b/sec-policy/selinux-quota/selinux-quota-2.20151208-r5.ebuild new file mode 100644 index 000000000000..51cc920225dd --- /dev/null +++ b/sec-policy/selinux-quota/selinux-quota-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="quota" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for quota" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-radius/Manifest b/sec-policy/selinux-radius/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-radius/Manifest +++ b/sec-policy/selinux-radius/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-radius/selinux-radius-2.20151208-r4.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20151208-r4.ebuild index 1d2037222e97..564a916e02d1 100644 --- a/sec-policy/selinux-radius/selinux-radius-2.20151208-r4.ebuild +++ b/sec-policy/selinux-radius/selinux-radius-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for radius" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-radius/selinux-radius-2.20151208-r5.ebuild b/sec-policy/selinux-radius/selinux-radius-2.20151208-r5.ebuild new file mode 100644 index 000000000000..1d2037222e97 --- /dev/null +++ b/sec-policy/selinux-radius/selinux-radius-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="radius" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for radius" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-radvd/Manifest b/sec-policy/selinux-radvd/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-radvd/Manifest +++ b/sec-policy/selinux-radvd/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20151208-r4.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20151208-r4.ebuild index 37d0f6fc3620..abe6d7b13926 100644 --- a/sec-policy/selinux-radvd/selinux-radvd-2.20151208-r4.ebuild +++ b/sec-policy/selinux-radvd/selinux-radvd-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for radvd" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-radvd/selinux-radvd-2.20151208-r5.ebuild b/sec-policy/selinux-radvd/selinux-radvd-2.20151208-r5.ebuild new file mode 100644 index 000000000000..37d0f6fc3620 --- /dev/null +++ b/sec-policy/selinux-radvd/selinux-radvd-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="radvd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for radvd" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-razor/Manifest b/sec-policy/selinux-razor/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-razor/Manifest +++ b/sec-policy/selinux-razor/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-razor/selinux-razor-2.20151208-r4.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20151208-r4.ebuild index f6550a823991..87e3eb31118a 100644 --- a/sec-policy/selinux-razor/selinux-razor-2.20151208-r4.ebuild +++ b/sec-policy/selinux-razor/selinux-razor-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for razor" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-razor/selinux-razor-2.20151208-r5.ebuild b/sec-policy/selinux-razor/selinux-razor-2.20151208-r5.ebuild new file mode 100644 index 000000000000..f6550a823991 --- /dev/null +++ b/sec-policy/selinux-razor/selinux-razor-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="razor" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for razor" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-remotelogin/Manifest b/sec-policy/selinux-remotelogin/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-remotelogin/Manifest +++ b/sec-policy/selinux-remotelogin/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20151208-r4.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20151208-r4.ebuild index 1960ebda08b9..13dff672f574 100644 --- a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20151208-r4.ebuild +++ b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for remotelogin" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20151208-r5.ebuild b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20151208-r5.ebuild new file mode 100644 index 000000000000..1960ebda08b9 --- /dev/null +++ b/sec-policy/selinux-remotelogin/selinux-remotelogin-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="remotelogin" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for remotelogin" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-resolvconf/Manifest b/sec-policy/selinux-resolvconf/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-resolvconf/Manifest +++ b/sec-policy/selinux-resolvconf/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20151208-r4.ebuild b/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20151208-r4.ebuild index b1a290cc454a..90fb10dc9841 100644 --- a/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20151208-r4.ebuild +++ b/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for resolvconf" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20151208-r5.ebuild b/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20151208-r5.ebuild new file mode 100644 index 000000000000..b1a290cc454a --- /dev/null +++ b/sec-policy/selinux-resolvconf/selinux-resolvconf-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="resolvconf" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for resolvconf" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-rgmanager/Manifest b/sec-policy/selinux-rgmanager/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-rgmanager/Manifest +++ b/sec-policy/selinux-rgmanager/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20151208-r4.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20151208-r4.ebuild index 4b8bec837e62..d57f0595d9de 100644 --- a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20151208-r4.ebuild +++ b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for rgmanager" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20151208-r5.ebuild b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20151208-r5.ebuild new file mode 100644 index 000000000000..4b8bec837e62 --- /dev/null +++ b/sec-policy/selinux-rgmanager/selinux-rgmanager-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="rgmanager" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for rgmanager" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-rngd/Manifest b/sec-policy/selinux-rngd/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-rngd/Manifest +++ b/sec-policy/selinux-rngd/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-rngd/selinux-rngd-2.20151208-r4.ebuild b/sec-policy/selinux-rngd/selinux-rngd-2.20151208-r4.ebuild index 7560fd406fdf..f223473d2595 100644 --- a/sec-policy/selinux-rngd/selinux-rngd-2.20151208-r4.ebuild +++ b/sec-policy/selinux-rngd/selinux-rngd-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for rngd" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-rngd/selinux-rngd-2.20151208-r5.ebuild b/sec-policy/selinux-rngd/selinux-rngd-2.20151208-r5.ebuild new file mode 100644 index 000000000000..7560fd406fdf --- /dev/null +++ b/sec-policy/selinux-rngd/selinux-rngd-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="rngd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for rngd" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-roundup/Manifest b/sec-policy/selinux-roundup/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-roundup/Manifest +++ b/sec-policy/selinux-roundup/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20151208-r4.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20151208-r4.ebuild index 8dc0c3968d02..e422b7bdc47b 100644 --- a/sec-policy/selinux-roundup/selinux-roundup-2.20151208-r4.ebuild +++ b/sec-policy/selinux-roundup/selinux-roundup-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for roundup" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-roundup/selinux-roundup-2.20151208-r5.ebuild b/sec-policy/selinux-roundup/selinux-roundup-2.20151208-r5.ebuild new file mode 100644 index 000000000000..8dc0c3968d02 --- /dev/null +++ b/sec-policy/selinux-roundup/selinux-roundup-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="roundup" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for roundup" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-rpc/Manifest b/sec-policy/selinux-rpc/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-rpc/Manifest +++ b/sec-policy/selinux-rpc/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20151208-r4.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20151208-r4.ebuild index 631a48220a64..88f78703d05c 100644 --- a/sec-policy/selinux-rpc/selinux-rpc-2.20151208-r4.ebuild +++ b/sec-policy/selinux-rpc/selinux-rpc-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for rpc" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-rpc/selinux-rpc-2.20151208-r5.ebuild b/sec-policy/selinux-rpc/selinux-rpc-2.20151208-r5.ebuild new file mode 100644 index 000000000000..631a48220a64 --- /dev/null +++ b/sec-policy/selinux-rpc/selinux-rpc-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="rpc" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for rpc" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-rpcbind/Manifest b/sec-policy/selinux-rpcbind/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-rpcbind/Manifest +++ b/sec-policy/selinux-rpcbind/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20151208-r4.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20151208-r4.ebuild index 5634f011edfc..63ced0cdc570 100644 --- a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20151208-r4.ebuild +++ b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for rpcbind" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20151208-r5.ebuild b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20151208-r5.ebuild new file mode 100644 index 000000000000..5634f011edfc --- /dev/null +++ b/sec-policy/selinux-rpcbind/selinux-rpcbind-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="rpcbind" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for rpcbind" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-rpm/Manifest b/sec-policy/selinux-rpm/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-rpm/Manifest +++ b/sec-policy/selinux-rpm/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20151208-r4.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20151208-r4.ebuild index 2b883640509d..475804ed7d38 100644 --- a/sec-policy/selinux-rpm/selinux-rpm-2.20151208-r4.ebuild +++ b/sec-policy/selinux-rpm/selinux-rpm-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for rpm" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-rpm/selinux-rpm-2.20151208-r5.ebuild b/sec-policy/selinux-rpm/selinux-rpm-2.20151208-r5.ebuild new file mode 100644 index 000000000000..2b883640509d --- /dev/null +++ b/sec-policy/selinux-rpm/selinux-rpm-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="rpm" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for rpm" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-rssh/Manifest b/sec-policy/selinux-rssh/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-rssh/Manifest +++ b/sec-policy/selinux-rssh/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20151208-r4.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20151208-r4.ebuild index 1c542b5201e4..5e6dfb45f128 100644 --- a/sec-policy/selinux-rssh/selinux-rssh-2.20151208-r4.ebuild +++ b/sec-policy/selinux-rssh/selinux-rssh-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for rssh" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-rssh/selinux-rssh-2.20151208-r5.ebuild b/sec-policy/selinux-rssh/selinux-rssh-2.20151208-r5.ebuild new file mode 100644 index 000000000000..1c542b5201e4 --- /dev/null +++ b/sec-policy/selinux-rssh/selinux-rssh-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="rssh" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for rssh" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-rtkit/Manifest b/sec-policy/selinux-rtkit/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-rtkit/Manifest +++ b/sec-policy/selinux-rtkit/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20151208-r4.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20151208-r4.ebuild index 4ee3f8da3ca4..bed2f245f94c 100644 --- a/sec-policy/selinux-rtkit/selinux-rtkit-2.20151208-r4.ebuild +++ b/sec-policy/selinux-rtkit/selinux-rtkit-2.20151208-r4.ebuild @@ -11,7 +11,7 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for rtkit" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi DEPEND="${DEPEND} sec-policy/selinux-dbus diff --git a/sec-policy/selinux-rtkit/selinux-rtkit-2.20151208-r5.ebuild b/sec-policy/selinux-rtkit/selinux-rtkit-2.20151208-r5.ebuild new file mode 100644 index 000000000000..4ee3f8da3ca4 --- /dev/null +++ b/sec-policy/selinux-rtkit/selinux-rtkit-2.20151208-r5.ebuild @@ -0,0 +1,21 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="rtkit" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for rtkit" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-dbus +" +RDEPEND="${RDEPEND} + sec-policy/selinux-dbus +" diff --git a/sec-policy/selinux-rtorrent/Manifest b/sec-policy/selinux-rtorrent/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-rtorrent/Manifest +++ b/sec-policy/selinux-rtorrent/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20151208-r4.ebuild b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20151208-r4.ebuild index c201ba733d5f..49f1981bac9e 100644 --- a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20151208-r4.ebuild +++ b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for rtorrent" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20151208-r5.ebuild b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20151208-r5.ebuild new file mode 100644 index 000000000000..c201ba733d5f --- /dev/null +++ b/sec-policy/selinux-rtorrent/selinux-rtorrent-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="rtorrent" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for rtorrent" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-salt/Manifest b/sec-policy/selinux-salt/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-salt/Manifest +++ b/sec-policy/selinux-salt/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-salt/selinux-salt-2.20151208-r4.ebuild b/sec-policy/selinux-salt/selinux-salt-2.20151208-r4.ebuild index 88482579ac74..ac201415aabf 100644 --- a/sec-policy/selinux-salt/selinux-salt-2.20151208-r4.ebuild +++ b/sec-policy/selinux-salt/selinux-salt-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for salt" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-salt/selinux-salt-2.20151208-r5.ebuild b/sec-policy/selinux-salt/selinux-salt-2.20151208-r5.ebuild new file mode 100644 index 000000000000..88482579ac74 --- /dev/null +++ b/sec-policy/selinux-salt/selinux-salt-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="salt" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for salt" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-samba/Manifest b/sec-policy/selinux-samba/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-samba/Manifest +++ b/sec-policy/selinux-samba/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-samba/selinux-samba-2.20151208-r4.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20151208-r4.ebuild index 5151e7b4f238..713753c4f0ab 100644 --- a/sec-policy/selinux-samba/selinux-samba-2.20151208-r4.ebuild +++ b/sec-policy/selinux-samba/selinux-samba-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for samba" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-samba/selinux-samba-2.20151208-r5.ebuild b/sec-policy/selinux-samba/selinux-samba-2.20151208-r5.ebuild new file mode 100644 index 000000000000..5151e7b4f238 --- /dev/null +++ b/sec-policy/selinux-samba/selinux-samba-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="samba" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for samba" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-sasl/Manifest b/sec-policy/selinux-sasl/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-sasl/Manifest +++ b/sec-policy/selinux-sasl/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20151208-r4.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20151208-r4.ebuild index 9e5f5940d0c0..38989eb1e5cd 100644 --- a/sec-policy/selinux-sasl/selinux-sasl-2.20151208-r4.ebuild +++ b/sec-policy/selinux-sasl/selinux-sasl-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for sasl" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-sasl/selinux-sasl-2.20151208-r5.ebuild b/sec-policy/selinux-sasl/selinux-sasl-2.20151208-r5.ebuild new file mode 100644 index 000000000000..9e5f5940d0c0 --- /dev/null +++ b/sec-policy/selinux-sasl/selinux-sasl-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="sasl" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for sasl" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-screen/Manifest b/sec-policy/selinux-screen/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-screen/Manifest +++ b/sec-policy/selinux-screen/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-screen/selinux-screen-2.20151208-r4.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20151208-r4.ebuild index 479eebb6541e..da430e40bbfb 100644 --- a/sec-policy/selinux-screen/selinux-screen-2.20151208-r4.ebuild +++ b/sec-policy/selinux-screen/selinux-screen-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for screen" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-screen/selinux-screen-2.20151208-r5.ebuild b/sec-policy/selinux-screen/selinux-screen-2.20151208-r5.ebuild new file mode 100644 index 000000000000..479eebb6541e --- /dev/null +++ b/sec-policy/selinux-screen/selinux-screen-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="screen" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for screen" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-sendmail/Manifest b/sec-policy/selinux-sendmail/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-sendmail/Manifest +++ b/sec-policy/selinux-sendmail/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20151208-r4.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20151208-r4.ebuild index dca965d97a81..4b80c2405394 100644 --- a/sec-policy/selinux-sendmail/selinux-sendmail-2.20151208-r4.ebuild +++ b/sec-policy/selinux-sendmail/selinux-sendmail-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for sendmail" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-sendmail/selinux-sendmail-2.20151208-r5.ebuild b/sec-policy/selinux-sendmail/selinux-sendmail-2.20151208-r5.ebuild new file mode 100644 index 000000000000..dca965d97a81 --- /dev/null +++ b/sec-policy/selinux-sendmail/selinux-sendmail-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="sendmail" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for sendmail" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-sensord/Manifest b/sec-policy/selinux-sensord/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-sensord/Manifest +++ b/sec-policy/selinux-sensord/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-sensord/selinux-sensord-2.20151208-r4.ebuild b/sec-policy/selinux-sensord/selinux-sensord-2.20151208-r4.ebuild index 2dc9ff636224..8f963e4b9e52 100644 --- a/sec-policy/selinux-sensord/selinux-sensord-2.20151208-r4.ebuild +++ b/sec-policy/selinux-sensord/selinux-sensord-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for sensord" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-sensord/selinux-sensord-2.20151208-r5.ebuild b/sec-policy/selinux-sensord/selinux-sensord-2.20151208-r5.ebuild new file mode 100644 index 000000000000..2dc9ff636224 --- /dev/null +++ b/sec-policy/selinux-sensord/selinux-sensord-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="sensord" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for sensord" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-shorewall/Manifest b/sec-policy/selinux-shorewall/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-shorewall/Manifest +++ b/sec-policy/selinux-shorewall/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20151208-r4.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20151208-r4.ebuild index 2e37726bc0bd..0b6abca3e559 100644 --- a/sec-policy/selinux-shorewall/selinux-shorewall-2.20151208-r4.ebuild +++ b/sec-policy/selinux-shorewall/selinux-shorewall-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for shorewall" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-shorewall/selinux-shorewall-2.20151208-r5.ebuild b/sec-policy/selinux-shorewall/selinux-shorewall-2.20151208-r5.ebuild new file mode 100644 index 000000000000..2e37726bc0bd --- /dev/null +++ b/sec-policy/selinux-shorewall/selinux-shorewall-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="shorewall" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for shorewall" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-shutdown/Manifest b/sec-policy/selinux-shutdown/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-shutdown/Manifest +++ b/sec-policy/selinux-shutdown/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20151208-r4.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20151208-r4.ebuild index 10771f179e74..b8e445d10398 100644 --- a/sec-policy/selinux-shutdown/selinux-shutdown-2.20151208-r4.ebuild +++ b/sec-policy/selinux-shutdown/selinux-shutdown-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for shutdown" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-shutdown/selinux-shutdown-2.20151208-r5.ebuild b/sec-policy/selinux-shutdown/selinux-shutdown-2.20151208-r5.ebuild new file mode 100644 index 000000000000..10771f179e74 --- /dev/null +++ b/sec-policy/selinux-shutdown/selinux-shutdown-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="shutdown" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for shutdown" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-skype/Manifest b/sec-policy/selinux-skype/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-skype/Manifest +++ b/sec-policy/selinux-skype/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-skype/selinux-skype-2.20151208-r4.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20151208-r4.ebuild index 060085c78614..2f9e884745bc 100644 --- a/sec-policy/selinux-skype/selinux-skype-2.20151208-r4.ebuild +++ b/sec-policy/selinux-skype/selinux-skype-2.20151208-r4.ebuild @@ -11,7 +11,7 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for skype" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi DEPEND="${DEPEND} sec-policy/selinux-xserver diff --git a/sec-policy/selinux-skype/selinux-skype-2.20151208-r5.ebuild b/sec-policy/selinux-skype/selinux-skype-2.20151208-r5.ebuild new file mode 100644 index 000000000000..060085c78614 --- /dev/null +++ b/sec-policy/selinux-skype/selinux-skype-2.20151208-r5.ebuild @@ -0,0 +1,21 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="alsa" +MODS="skype" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for skype" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-xserver +" +RDEPEND="${RDEPEND} + sec-policy/selinux-xserver +" diff --git a/sec-policy/selinux-slocate/Manifest b/sec-policy/selinux-slocate/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-slocate/Manifest +++ b/sec-policy/selinux-slocate/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20151208-r4.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20151208-r4.ebuild index 50c1c120d166..3dd3ee39a9bd 100644 --- a/sec-policy/selinux-slocate/selinux-slocate-2.20151208-r4.ebuild +++ b/sec-policy/selinux-slocate/selinux-slocate-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for slocate" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-slocate/selinux-slocate-2.20151208-r5.ebuild b/sec-policy/selinux-slocate/selinux-slocate-2.20151208-r5.ebuild new file mode 100644 index 000000000000..50c1c120d166 --- /dev/null +++ b/sec-policy/selinux-slocate/selinux-slocate-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="slocate" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for slocate" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-slrnpull/Manifest b/sec-policy/selinux-slrnpull/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-slrnpull/Manifest +++ b/sec-policy/selinux-slrnpull/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20151208-r4.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20151208-r4.ebuild index b61f350c456f..a8d9b0ae0f4f 100644 --- a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20151208-r4.ebuild +++ b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for slrnpull" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20151208-r5.ebuild b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20151208-r5.ebuild new file mode 100644 index 000000000000..b61f350c456f --- /dev/null +++ b/sec-policy/selinux-slrnpull/selinux-slrnpull-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="slrnpull" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for slrnpull" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-smartmon/Manifest b/sec-policy/selinux-smartmon/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-smartmon/Manifest +++ b/sec-policy/selinux-smartmon/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20151208-r4.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20151208-r4.ebuild index e1ed4c131a52..7ea55bd0f7d1 100644 --- a/sec-policy/selinux-smartmon/selinux-smartmon-2.20151208-r4.ebuild +++ b/sec-policy/selinux-smartmon/selinux-smartmon-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for smartmon" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-smartmon/selinux-smartmon-2.20151208-r5.ebuild b/sec-policy/selinux-smartmon/selinux-smartmon-2.20151208-r5.ebuild new file mode 100644 index 000000000000..e1ed4c131a52 --- /dev/null +++ b/sec-policy/selinux-smartmon/selinux-smartmon-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="smartmon" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for smartmon" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-smokeping/Manifest b/sec-policy/selinux-smokeping/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-smokeping/Manifest +++ b/sec-policy/selinux-smokeping/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20151208-r4.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20151208-r4.ebuild index df2cddf06824..8b40f05b2609 100644 --- a/sec-policy/selinux-smokeping/selinux-smokeping-2.20151208-r4.ebuild +++ b/sec-policy/selinux-smokeping/selinux-smokeping-2.20151208-r4.ebuild @@ -11,7 +11,7 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for smokeping" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi DEPEND="${DEPEND} sec-policy/selinux-apache diff --git a/sec-policy/selinux-smokeping/selinux-smokeping-2.20151208-r5.ebuild b/sec-policy/selinux-smokeping/selinux-smokeping-2.20151208-r5.ebuild new file mode 100644 index 000000000000..df2cddf06824 --- /dev/null +++ b/sec-policy/selinux-smokeping/selinux-smokeping-2.20151208-r5.ebuild @@ -0,0 +1,21 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="smokeping" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for smokeping" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-apache +" +RDEPEND="${RDEPEND} + sec-policy/selinux-apache +" diff --git a/sec-policy/selinux-snmp/Manifest b/sec-policy/selinux-snmp/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-snmp/Manifest +++ b/sec-policy/selinux-snmp/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20151208-r4.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20151208-r4.ebuild index 8a2c6b1f6b99..48b093c91fad 100644 --- a/sec-policy/selinux-snmp/selinux-snmp-2.20151208-r4.ebuild +++ b/sec-policy/selinux-snmp/selinux-snmp-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for snmp" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-snmp/selinux-snmp-2.20151208-r5.ebuild b/sec-policy/selinux-snmp/selinux-snmp-2.20151208-r5.ebuild new file mode 100644 index 000000000000..8a2c6b1f6b99 --- /dev/null +++ b/sec-policy/selinux-snmp/selinux-snmp-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="snmp" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for snmp" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-snort/Manifest b/sec-policy/selinux-snort/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-snort/Manifest +++ b/sec-policy/selinux-snort/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-snort/selinux-snort-2.20151208-r4.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20151208-r4.ebuild index 153053938789..d07a7d5028ce 100644 --- a/sec-policy/selinux-snort/selinux-snort-2.20151208-r4.ebuild +++ b/sec-policy/selinux-snort/selinux-snort-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for snort" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-snort/selinux-snort-2.20151208-r5.ebuild b/sec-policy/selinux-snort/selinux-snort-2.20151208-r5.ebuild new file mode 100644 index 000000000000..153053938789 --- /dev/null +++ b/sec-policy/selinux-snort/selinux-snort-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="snort" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for snort" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-soundserver/Manifest b/sec-policy/selinux-soundserver/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-soundserver/Manifest +++ b/sec-policy/selinux-soundserver/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20151208-r4.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20151208-r4.ebuild index 3ba710ba5a0b..82f765921cf6 100644 --- a/sec-policy/selinux-soundserver/selinux-soundserver-2.20151208-r4.ebuild +++ b/sec-policy/selinux-soundserver/selinux-soundserver-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for soundserver" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-soundserver/selinux-soundserver-2.20151208-r5.ebuild b/sec-policy/selinux-soundserver/selinux-soundserver-2.20151208-r5.ebuild new file mode 100644 index 000000000000..3ba710ba5a0b --- /dev/null +++ b/sec-policy/selinux-soundserver/selinux-soundserver-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="soundserver" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for soundserver" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-spamassassin/Manifest b/sec-policy/selinux-spamassassin/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-spamassassin/Manifest +++ b/sec-policy/selinux-spamassassin/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20151208-r4.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20151208-r4.ebuild index 66052677f78b..6e3169328eab 100644 --- a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20151208-r4.ebuild +++ b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for spamassassin" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20151208-r5.ebuild b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20151208-r5.ebuild new file mode 100644 index 000000000000..66052677f78b --- /dev/null +++ b/sec-policy/selinux-spamassassin/selinux-spamassassin-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="spamassassin" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for spamassassin" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-speedtouch/Manifest b/sec-policy/selinux-speedtouch/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-speedtouch/Manifest +++ b/sec-policy/selinux-speedtouch/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20151208-r4.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20151208-r4.ebuild index 3c72daf15c3a..1b2f29ce6446 100644 --- a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20151208-r4.ebuild +++ b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for speedtouch" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20151208-r5.ebuild b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20151208-r5.ebuild new file mode 100644 index 000000000000..3c72daf15c3a --- /dev/null +++ b/sec-policy/selinux-speedtouch/selinux-speedtouch-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="speedtouch" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for speedtouch" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-squid/Manifest b/sec-policy/selinux-squid/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-squid/Manifest +++ b/sec-policy/selinux-squid/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-squid/selinux-squid-2.20151208-r4.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20151208-r4.ebuild index 6ba4ef840342..fab478b1079e 100644 --- a/sec-policy/selinux-squid/selinux-squid-2.20151208-r4.ebuild +++ b/sec-policy/selinux-squid/selinux-squid-2.20151208-r4.ebuild @@ -11,7 +11,7 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for squid" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi DEPEND="${DEPEND} sec-policy/selinux-apache diff --git a/sec-policy/selinux-squid/selinux-squid-2.20151208-r5.ebuild b/sec-policy/selinux-squid/selinux-squid-2.20151208-r5.ebuild new file mode 100644 index 000000000000..6ba4ef840342 --- /dev/null +++ b/sec-policy/selinux-squid/selinux-squid-2.20151208-r5.ebuild @@ -0,0 +1,21 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="squid" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for squid" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-apache +" +RDEPEND="${RDEPEND} + sec-policy/selinux-apache +" diff --git a/sec-policy/selinux-sssd/Manifest b/sec-policy/selinux-sssd/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-sssd/Manifest +++ b/sec-policy/selinux-sssd/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20151208-r4.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20151208-r4.ebuild index 781892d6686d..21bdc94ea924 100644 --- a/sec-policy/selinux-sssd/selinux-sssd-2.20151208-r4.ebuild +++ b/sec-policy/selinux-sssd/selinux-sssd-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for sssd" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-sssd/selinux-sssd-2.20151208-r5.ebuild b/sec-policy/selinux-sssd/selinux-sssd-2.20151208-r5.ebuild new file mode 100644 index 000000000000..781892d6686d --- /dev/null +++ b/sec-policy/selinux-sssd/selinux-sssd-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="sssd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for sssd" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-stunnel/Manifest b/sec-policy/selinux-stunnel/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-stunnel/Manifest +++ b/sec-policy/selinux-stunnel/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20151208-r4.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20151208-r4.ebuild index ae43ac93e7df..45da0dae6bdc 100644 --- a/sec-policy/selinux-stunnel/selinux-stunnel-2.20151208-r4.ebuild +++ b/sec-policy/selinux-stunnel/selinux-stunnel-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for stunnel" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-stunnel/selinux-stunnel-2.20151208-r5.ebuild b/sec-policy/selinux-stunnel/selinux-stunnel-2.20151208-r5.ebuild new file mode 100644 index 000000000000..ae43ac93e7df --- /dev/null +++ b/sec-policy/selinux-stunnel/selinux-stunnel-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="stunnel" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for stunnel" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-subsonic/Manifest b/sec-policy/selinux-subsonic/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-subsonic/Manifest +++ b/sec-policy/selinux-subsonic/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-subsonic/selinux-subsonic-2.20151208-r4.ebuild b/sec-policy/selinux-subsonic/selinux-subsonic-2.20151208-r4.ebuild index 9050006712c2..77f247880fbf 100644 --- a/sec-policy/selinux-subsonic/selinux-subsonic-2.20151208-r4.ebuild +++ b/sec-policy/selinux-subsonic/selinux-subsonic-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for subsonic" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-subsonic/selinux-subsonic-2.20151208-r5.ebuild b/sec-policy/selinux-subsonic/selinux-subsonic-2.20151208-r5.ebuild new file mode 100644 index 000000000000..9050006712c2 --- /dev/null +++ b/sec-policy/selinux-subsonic/selinux-subsonic-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="subsonic" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for subsonic" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-sudo/Manifest b/sec-policy/selinux-sudo/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-sudo/Manifest +++ b/sec-policy/selinux-sudo/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20151208-r4.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20151208-r4.ebuild index 2935f3e34815..4ba539614347 100644 --- a/sec-policy/selinux-sudo/selinux-sudo-2.20151208-r4.ebuild +++ b/sec-policy/selinux-sudo/selinux-sudo-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for sudo" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-sudo/selinux-sudo-2.20151208-r5.ebuild b/sec-policy/selinux-sudo/selinux-sudo-2.20151208-r5.ebuild new file mode 100644 index 000000000000..2935f3e34815 --- /dev/null +++ b/sec-policy/selinux-sudo/selinux-sudo-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="sudo" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for sudo" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-sxid/Manifest b/sec-policy/selinux-sxid/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-sxid/Manifest +++ b/sec-policy/selinux-sxid/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20151208-r4.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20151208-r4.ebuild index 27b640f05492..fd031f1d5f10 100644 --- a/sec-policy/selinux-sxid/selinux-sxid-2.20151208-r4.ebuild +++ b/sec-policy/selinux-sxid/selinux-sxid-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for sxid" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-sxid/selinux-sxid-2.20151208-r5.ebuild b/sec-policy/selinux-sxid/selinux-sxid-2.20151208-r5.ebuild new file mode 100644 index 000000000000..27b640f05492 --- /dev/null +++ b/sec-policy/selinux-sxid/selinux-sxid-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="sxid" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for sxid" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-sysstat/Manifest b/sec-policy/selinux-sysstat/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-sysstat/Manifest +++ b/sec-policy/selinux-sysstat/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20151208-r4.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20151208-r4.ebuild index 0209b1db7a05..04810f9a126e 100644 --- a/sec-policy/selinux-sysstat/selinux-sysstat-2.20151208-r4.ebuild +++ b/sec-policy/selinux-sysstat/selinux-sysstat-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for sysstat" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-sysstat/selinux-sysstat-2.20151208-r5.ebuild b/sec-policy/selinux-sysstat/selinux-sysstat-2.20151208-r5.ebuild new file mode 100644 index 000000000000..0209b1db7a05 --- /dev/null +++ b/sec-policy/selinux-sysstat/selinux-sysstat-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="sysstat" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for sysstat" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-tboot/Manifest b/sec-policy/selinux-tboot/Manifest index 308ccd8adcf9..3af89c25cf55 100644 --- a/sec-policy/selinux-tboot/Manifest +++ b/sec-policy/selinux-tboot/Manifest @@ -1,3 +1,4 @@ DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-tboot/selinux-tboot-2.20151208-r4.ebuild b/sec-policy/selinux-tboot/selinux-tboot-2.20151208-r4.ebuild index 530f214b8320..cc85643abb44 100644 --- a/sec-policy/selinux-tboot/selinux-tboot-2.20151208-r4.ebuild +++ b/sec-policy/selinux-tboot/selinux-tboot-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for tboot" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-tboot/selinux-tboot-2.20151208-r5.ebuild b/sec-policy/selinux-tboot/selinux-tboot-2.20151208-r5.ebuild new file mode 100644 index 000000000000..530f214b8320 --- /dev/null +++ b/sec-policy/selinux-tboot/selinux-tboot-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="tboot" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for tboot" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-tcpd/Manifest b/sec-policy/selinux-tcpd/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-tcpd/Manifest +++ b/sec-policy/selinux-tcpd/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20151208-r4.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20151208-r4.ebuild index c348107f5fbd..66cf4c198772 100644 --- a/sec-policy/selinux-tcpd/selinux-tcpd-2.20151208-r4.ebuild +++ b/sec-policy/selinux-tcpd/selinux-tcpd-2.20151208-r4.ebuild @@ -11,7 +11,7 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for tcpd" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi DEPEND="${DEPEND} sec-policy/selinux-inetd diff --git a/sec-policy/selinux-tcpd/selinux-tcpd-2.20151208-r5.ebuild b/sec-policy/selinux-tcpd/selinux-tcpd-2.20151208-r5.ebuild new file mode 100644 index 000000000000..c348107f5fbd --- /dev/null +++ b/sec-policy/selinux-tcpd/selinux-tcpd-2.20151208-r5.ebuild @@ -0,0 +1,21 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="tcpd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for tcpd" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-inetd +" +RDEPEND="${RDEPEND} + sec-policy/selinux-inetd +" diff --git a/sec-policy/selinux-tcsd/Manifest b/sec-policy/selinux-tcsd/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-tcsd/Manifest +++ b/sec-policy/selinux-tcsd/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-tcsd/selinux-tcsd-2.20151208-r4.ebuild b/sec-policy/selinux-tcsd/selinux-tcsd-2.20151208-r4.ebuild index 1ae2920ca519..1ccda91b5b8d 100644 --- a/sec-policy/selinux-tcsd/selinux-tcsd-2.20151208-r4.ebuild +++ b/sec-policy/selinux-tcsd/selinux-tcsd-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for tcsd" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-tcsd/selinux-tcsd-2.20151208-r5.ebuild b/sec-policy/selinux-tcsd/selinux-tcsd-2.20151208-r5.ebuild new file mode 100644 index 000000000000..1ae2920ca519 --- /dev/null +++ b/sec-policy/selinux-tcsd/selinux-tcsd-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="tcsd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for tcsd" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-telnet/Manifest b/sec-policy/selinux-telnet/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-telnet/Manifest +++ b/sec-policy/selinux-telnet/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20151208-r4.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20151208-r4.ebuild index b82db1072a4f..e29b5fa6887f 100644 --- a/sec-policy/selinux-telnet/selinux-telnet-2.20151208-r4.ebuild +++ b/sec-policy/selinux-telnet/selinux-telnet-2.20151208-r4.ebuild @@ -11,7 +11,7 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for telnet" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi DEPEND="${DEPEND} sec-policy/selinux-remotelogin diff --git a/sec-policy/selinux-telnet/selinux-telnet-2.20151208-r5.ebuild b/sec-policy/selinux-telnet/selinux-telnet-2.20151208-r5.ebuild new file mode 100644 index 000000000000..b82db1072a4f --- /dev/null +++ b/sec-policy/selinux-telnet/selinux-telnet-2.20151208-r5.ebuild @@ -0,0 +1,21 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="telnet" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for telnet" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-remotelogin +" +RDEPEND="${RDEPEND} + sec-policy/selinux-remotelogin +" diff --git a/sec-policy/selinux-tftp/Manifest b/sec-policy/selinux-tftp/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-tftp/Manifest +++ b/sec-policy/selinux-tftp/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20151208-r4.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20151208-r4.ebuild index ea4e05fe339b..92c587205d32 100644 --- a/sec-policy/selinux-tftp/selinux-tftp-2.20151208-r4.ebuild +++ b/sec-policy/selinux-tftp/selinux-tftp-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for tftp" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-tftp/selinux-tftp-2.20151208-r5.ebuild b/sec-policy/selinux-tftp/selinux-tftp-2.20151208-r5.ebuild new file mode 100644 index 000000000000..ea4e05fe339b --- /dev/null +++ b/sec-policy/selinux-tftp/selinux-tftp-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="tftp" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for tftp" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-tgtd/Manifest b/sec-policy/selinux-tgtd/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-tgtd/Manifest +++ b/sec-policy/selinux-tgtd/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20151208-r4.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20151208-r4.ebuild index 21de67bf1e8c..aabb8a9437f2 100644 --- a/sec-policy/selinux-tgtd/selinux-tgtd-2.20151208-r4.ebuild +++ b/sec-policy/selinux-tgtd/selinux-tgtd-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for tgtd" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-tgtd/selinux-tgtd-2.20151208-r5.ebuild b/sec-policy/selinux-tgtd/selinux-tgtd-2.20151208-r5.ebuild new file mode 100644 index 000000000000..21de67bf1e8c --- /dev/null +++ b/sec-policy/selinux-tgtd/selinux-tgtd-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="tgtd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for tgtd" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-thunderbird/Manifest b/sec-policy/selinux-thunderbird/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-thunderbird/Manifest +++ b/sec-policy/selinux-thunderbird/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20151208-r4.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20151208-r4.ebuild index f3890e02cefd..3a5896d37155 100644 --- a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20151208-r4.ebuild +++ b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20151208-r4.ebuild @@ -11,7 +11,7 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for thunderbird" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi DEPEND="${DEPEND} sec-policy/selinux-xserver diff --git a/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20151208-r5.ebuild b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20151208-r5.ebuild new file mode 100644 index 000000000000..f3890e02cefd --- /dev/null +++ b/sec-policy/selinux-thunderbird/selinux-thunderbird-2.20151208-r5.ebuild @@ -0,0 +1,21 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="thunderbird" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for thunderbird" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-xserver +" +RDEPEND="${RDEPEND} + sec-policy/selinux-xserver +" diff --git a/sec-policy/selinux-timidity/Manifest b/sec-policy/selinux-timidity/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-timidity/Manifest +++ b/sec-policy/selinux-timidity/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20151208-r4.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20151208-r4.ebuild index 82b87fa27a37..2517c33280df 100644 --- a/sec-policy/selinux-timidity/selinux-timidity-2.20151208-r4.ebuild +++ b/sec-policy/selinux-timidity/selinux-timidity-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for timidity" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-timidity/selinux-timidity-2.20151208-r5.ebuild b/sec-policy/selinux-timidity/selinux-timidity-2.20151208-r5.ebuild new file mode 100644 index 000000000000..82b87fa27a37 --- /dev/null +++ b/sec-policy/selinux-timidity/selinux-timidity-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="timidity" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for timidity" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-tmpreaper/Manifest b/sec-policy/selinux-tmpreaper/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-tmpreaper/Manifest +++ b/sec-policy/selinux-tmpreaper/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20151208-r4.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20151208-r4.ebuild index 7210ae7fc443..b0f228e32365 100644 --- a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20151208-r4.ebuild +++ b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for tmpreaper" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20151208-r5.ebuild b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20151208-r5.ebuild new file mode 100644 index 000000000000..7210ae7fc443 --- /dev/null +++ b/sec-policy/selinux-tmpreaper/selinux-tmpreaper-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="tmpreaper" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for tmpreaper" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-tor/Manifest b/sec-policy/selinux-tor/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-tor/Manifest +++ b/sec-policy/selinux-tor/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-tor/selinux-tor-2.20151208-r4.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20151208-r4.ebuild index 6695bbdab6f2..3c1a384c51cb 100644 --- a/sec-policy/selinux-tor/selinux-tor-2.20151208-r4.ebuild +++ b/sec-policy/selinux-tor/selinux-tor-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for tor" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-tor/selinux-tor-2.20151208-r5.ebuild b/sec-policy/selinux-tor/selinux-tor-2.20151208-r5.ebuild new file mode 100644 index 000000000000..6695bbdab6f2 --- /dev/null +++ b/sec-policy/selinux-tor/selinux-tor-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="tor" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for tor" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-tripwire/Manifest b/sec-policy/selinux-tripwire/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-tripwire/Manifest +++ b/sec-policy/selinux-tripwire/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20151208-r4.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20151208-r4.ebuild index 2111606d951b..d6b6894d38de 100644 --- a/sec-policy/selinux-tripwire/selinux-tripwire-2.20151208-r4.ebuild +++ b/sec-policy/selinux-tripwire/selinux-tripwire-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for tripwire" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-tripwire/selinux-tripwire-2.20151208-r5.ebuild b/sec-policy/selinux-tripwire/selinux-tripwire-2.20151208-r5.ebuild new file mode 100644 index 000000000000..2111606d951b --- /dev/null +++ b/sec-policy/selinux-tripwire/selinux-tripwire-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="tripwire" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for tripwire" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-ucspitcp/Manifest b/sec-policy/selinux-ucspitcp/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-ucspitcp/Manifest +++ b/sec-policy/selinux-ucspitcp/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20151208-r4.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20151208-r4.ebuild index 609fdf248e3b..2302f02356a1 100644 --- a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20151208-r4.ebuild +++ b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for ucspitcp" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20151208-r5.ebuild b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20151208-r5.ebuild new file mode 100644 index 000000000000..609fdf248e3b --- /dev/null +++ b/sec-policy/selinux-ucspitcp/selinux-ucspitcp-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="ucspitcp" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for ucspitcp" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-ulogd/Manifest b/sec-policy/selinux-ulogd/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-ulogd/Manifest +++ b/sec-policy/selinux-ulogd/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20151208-r4.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20151208-r4.ebuild index 9b6ee1e18ffd..c15a0356139c 100644 --- a/sec-policy/selinux-ulogd/selinux-ulogd-2.20151208-r4.ebuild +++ b/sec-policy/selinux-ulogd/selinux-ulogd-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for ulogd" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-ulogd/selinux-ulogd-2.20151208-r5.ebuild b/sec-policy/selinux-ulogd/selinux-ulogd-2.20151208-r5.ebuild new file mode 100644 index 000000000000..9b6ee1e18ffd --- /dev/null +++ b/sec-policy/selinux-ulogd/selinux-ulogd-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="ulogd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for ulogd" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-uml/Manifest b/sec-policy/selinux-uml/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-uml/Manifest +++ b/sec-policy/selinux-uml/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-uml/selinux-uml-2.20151208-r4.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20151208-r4.ebuild index b8c25622a7b5..47c7070f2feb 100644 --- a/sec-policy/selinux-uml/selinux-uml-2.20151208-r4.ebuild +++ b/sec-policy/selinux-uml/selinux-uml-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for uml" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-uml/selinux-uml-2.20151208-r5.ebuild b/sec-policy/selinux-uml/selinux-uml-2.20151208-r5.ebuild new file mode 100644 index 000000000000..b8c25622a7b5 --- /dev/null +++ b/sec-policy/selinux-uml/selinux-uml-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="uml" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for uml" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-unconfined/Manifest b/sec-policy/selinux-unconfined/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-unconfined/Manifest +++ b/sec-policy/selinux-unconfined/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20151208-r4.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20151208-r4.ebuild index 0c6e265a92f5..111c7f53485d 100644 --- a/sec-policy/selinux-unconfined/selinux-unconfined-2.20151208-r4.ebuild +++ b/sec-policy/selinux-unconfined/selinux-unconfined-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for unconfined" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-unconfined/selinux-unconfined-2.20151208-r5.ebuild b/sec-policy/selinux-unconfined/selinux-unconfined-2.20151208-r5.ebuild new file mode 100644 index 000000000000..0c6e265a92f5 --- /dev/null +++ b/sec-policy/selinux-unconfined/selinux-unconfined-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="unconfined" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for unconfined" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-uptime/Manifest b/sec-policy/selinux-uptime/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-uptime/Manifest +++ b/sec-policy/selinux-uptime/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20151208-r4.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20151208-r4.ebuild index c5f6c589d241..3b054af8cf48 100644 --- a/sec-policy/selinux-uptime/selinux-uptime-2.20151208-r4.ebuild +++ b/sec-policy/selinux-uptime/selinux-uptime-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for uptime" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-uptime/selinux-uptime-2.20151208-r5.ebuild b/sec-policy/selinux-uptime/selinux-uptime-2.20151208-r5.ebuild new file mode 100644 index 000000000000..c5f6c589d241 --- /dev/null +++ b/sec-policy/selinux-uptime/selinux-uptime-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="uptime" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for uptime" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-usbmuxd/Manifest b/sec-policy/selinux-usbmuxd/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-usbmuxd/Manifest +++ b/sec-policy/selinux-usbmuxd/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20151208-r4.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20151208-r4.ebuild index 12685fc3268d..ecc8cecbf81a 100644 --- a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20151208-r4.ebuild +++ b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for usbmuxd" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20151208-r5.ebuild b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20151208-r5.ebuild new file mode 100644 index 000000000000..12685fc3268d --- /dev/null +++ b/sec-policy/selinux-usbmuxd/selinux-usbmuxd-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="usbmuxd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for usbmuxd" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-uucp/Manifest b/sec-policy/selinux-uucp/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-uucp/Manifest +++ b/sec-policy/selinux-uucp/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20151208-r4.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20151208-r4.ebuild index d188d4395619..815f30a26cf6 100644 --- a/sec-policy/selinux-uucp/selinux-uucp-2.20151208-r4.ebuild +++ b/sec-policy/selinux-uucp/selinux-uucp-2.20151208-r4.ebuild @@ -11,7 +11,7 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for uucp" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi DEPEND="${DEPEND} sec-policy/selinux-inetd diff --git a/sec-policy/selinux-uucp/selinux-uucp-2.20151208-r5.ebuild b/sec-policy/selinux-uucp/selinux-uucp-2.20151208-r5.ebuild new file mode 100644 index 000000000000..d188d4395619 --- /dev/null +++ b/sec-policy/selinux-uucp/selinux-uucp-2.20151208-r5.ebuild @@ -0,0 +1,21 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="uucp" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for uucp" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-inetd +" +RDEPEND="${RDEPEND} + sec-policy/selinux-inetd +" diff --git a/sec-policy/selinux-uwimap/Manifest b/sec-policy/selinux-uwimap/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-uwimap/Manifest +++ b/sec-policy/selinux-uwimap/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20151208-r4.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20151208-r4.ebuild index d42adecf2bcd..36a66d592f2f 100644 --- a/sec-policy/selinux-uwimap/selinux-uwimap-2.20151208-r4.ebuild +++ b/sec-policy/selinux-uwimap/selinux-uwimap-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for uwimap" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-uwimap/selinux-uwimap-2.20151208-r5.ebuild b/sec-policy/selinux-uwimap/selinux-uwimap-2.20151208-r5.ebuild new file mode 100644 index 000000000000..d42adecf2bcd --- /dev/null +++ b/sec-policy/selinux-uwimap/selinux-uwimap-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="uwimap" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for uwimap" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-uwsgi/Manifest b/sec-policy/selinux-uwsgi/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-uwsgi/Manifest +++ b/sec-policy/selinux-uwsgi/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20151208-r4.ebuild b/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20151208-r4.ebuild index 8f281aa8450f..e7ae5b8758ea 100644 --- a/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20151208-r4.ebuild +++ b/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for uWSGI" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20151208-r5.ebuild b/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20151208-r5.ebuild new file mode 100644 index 000000000000..8f281aa8450f --- /dev/null +++ b/sec-policy/selinux-uwsgi/selinux-uwsgi-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="uwsgi" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for uWSGI" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-varnishd/Manifest b/sec-policy/selinux-varnishd/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-varnishd/Manifest +++ b/sec-policy/selinux-varnishd/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20151208-r4.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20151208-r4.ebuild index a499c9a8e9fb..a5853dfcbbbb 100644 --- a/sec-policy/selinux-varnishd/selinux-varnishd-2.20151208-r4.ebuild +++ b/sec-policy/selinux-varnishd/selinux-varnishd-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for varnishd" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-varnishd/selinux-varnishd-2.20151208-r5.ebuild b/sec-policy/selinux-varnishd/selinux-varnishd-2.20151208-r5.ebuild new file mode 100644 index 000000000000..a499c9a8e9fb --- /dev/null +++ b/sec-policy/selinux-varnishd/selinux-varnishd-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="varnishd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for varnishd" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-vbetool/Manifest b/sec-policy/selinux-vbetool/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-vbetool/Manifest +++ b/sec-policy/selinux-vbetool/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20151208-r4.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20151208-r4.ebuild index cb92bdf9c79c..00629b00101c 100644 --- a/sec-policy/selinux-vbetool/selinux-vbetool-2.20151208-r4.ebuild +++ b/sec-policy/selinux-vbetool/selinux-vbetool-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for vbetool" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-vbetool/selinux-vbetool-2.20151208-r5.ebuild b/sec-policy/selinux-vbetool/selinux-vbetool-2.20151208-r5.ebuild new file mode 100644 index 000000000000..cb92bdf9c79c --- /dev/null +++ b/sec-policy/selinux-vbetool/selinux-vbetool-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="vbetool" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for vbetool" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-vdagent/Manifest b/sec-policy/selinux-vdagent/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-vdagent/Manifest +++ b/sec-policy/selinux-vdagent/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-vdagent/selinux-vdagent-2.20151208-r4.ebuild b/sec-policy/selinux-vdagent/selinux-vdagent-2.20151208-r4.ebuild index a4a5cf15169c..b4be0b96a743 100644 --- a/sec-policy/selinux-vdagent/selinux-vdagent-2.20151208-r4.ebuild +++ b/sec-policy/selinux-vdagent/selinux-vdagent-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for vdagent" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-vdagent/selinux-vdagent-2.20151208-r5.ebuild b/sec-policy/selinux-vdagent/selinux-vdagent-2.20151208-r5.ebuild new file mode 100644 index 000000000000..a4a5cf15169c --- /dev/null +++ b/sec-policy/selinux-vdagent/selinux-vdagent-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="vdagent" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for vdagent" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-vde/Manifest b/sec-policy/selinux-vde/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-vde/Manifest +++ b/sec-policy/selinux-vde/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-vde/selinux-vde-2.20151208-r4.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20151208-r4.ebuild index 4f7347803671..b487e17ad518 100644 --- a/sec-policy/selinux-vde/selinux-vde-2.20151208-r4.ebuild +++ b/sec-policy/selinux-vde/selinux-vde-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for vde" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-vde/selinux-vde-2.20151208-r5.ebuild b/sec-policy/selinux-vde/selinux-vde-2.20151208-r5.ebuild new file mode 100644 index 000000000000..4f7347803671 --- /dev/null +++ b/sec-policy/selinux-vde/selinux-vde-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="vde" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for vde" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-virt/Manifest b/sec-policy/selinux-virt/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-virt/Manifest +++ b/sec-policy/selinux-virt/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-virt/selinux-virt-2.20151208-r4.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20151208-r4.ebuild index 112821629667..f5a598790b7c 100644 --- a/sec-policy/selinux-virt/selinux-virt-2.20151208-r4.ebuild +++ b/sec-policy/selinux-virt/selinux-virt-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for virt" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-virt/selinux-virt-2.20151208-r5.ebuild b/sec-policy/selinux-virt/selinux-virt-2.20151208-r5.ebuild new file mode 100644 index 000000000000..112821629667 --- /dev/null +++ b/sec-policy/selinux-virt/selinux-virt-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="virt" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for virt" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-vlock/Manifest b/sec-policy/selinux-vlock/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-vlock/Manifest +++ b/sec-policy/selinux-vlock/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20151208-r4.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20151208-r4.ebuild index ac7a5580f686..512c2ca5919a 100644 --- a/sec-policy/selinux-vlock/selinux-vlock-2.20151208-r4.ebuild +++ b/sec-policy/selinux-vlock/selinux-vlock-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for vlock" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-vlock/selinux-vlock-2.20151208-r5.ebuild b/sec-policy/selinux-vlock/selinux-vlock-2.20151208-r5.ebuild new file mode 100644 index 000000000000..ac7a5580f686 --- /dev/null +++ b/sec-policy/selinux-vlock/selinux-vlock-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="vlock" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for vlock" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-vmware/Manifest b/sec-policy/selinux-vmware/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-vmware/Manifest +++ b/sec-policy/selinux-vmware/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20151208-r4.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20151208-r4.ebuild index b51c6e4c76da..0317d53b1bab 100644 --- a/sec-policy/selinux-vmware/selinux-vmware-2.20151208-r4.ebuild +++ b/sec-policy/selinux-vmware/selinux-vmware-2.20151208-r4.ebuild @@ -11,7 +11,7 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for vmware" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi DEPEND="${DEPEND} sec-policy/selinux-xserver diff --git a/sec-policy/selinux-vmware/selinux-vmware-2.20151208-r5.ebuild b/sec-policy/selinux-vmware/selinux-vmware-2.20151208-r5.ebuild new file mode 100644 index 000000000000..b51c6e4c76da --- /dev/null +++ b/sec-policy/selinux-vmware/selinux-vmware-2.20151208-r5.ebuild @@ -0,0 +1,21 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="vmware" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for vmware" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-xserver +" +RDEPEND="${RDEPEND} + sec-policy/selinux-xserver +" diff --git a/sec-policy/selinux-vnstatd/Manifest b/sec-policy/selinux-vnstatd/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-vnstatd/Manifest +++ b/sec-policy/selinux-vnstatd/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20151208-r4.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20151208-r4.ebuild index cb4887fdc7d3..1f0bdede5cb7 100644 --- a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20151208-r4.ebuild +++ b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for vnstatd" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20151208-r5.ebuild b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20151208-r5.ebuild new file mode 100644 index 000000000000..cb4887fdc7d3 --- /dev/null +++ b/sec-policy/selinux-vnstatd/selinux-vnstatd-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="vnstatd" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for vnstatd" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-vpn/Manifest b/sec-policy/selinux-vpn/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-vpn/Manifest +++ b/sec-policy/selinux-vpn/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20151208-r4.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20151208-r4.ebuild index e3aa35a87952..d6f4ca35cd67 100644 --- a/sec-policy/selinux-vpn/selinux-vpn-2.20151208-r4.ebuild +++ b/sec-policy/selinux-vpn/selinux-vpn-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for vpn" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-vpn/selinux-vpn-2.20151208-r5.ebuild b/sec-policy/selinux-vpn/selinux-vpn-2.20151208-r5.ebuild new file mode 100644 index 000000000000..e3aa35a87952 --- /dev/null +++ b/sec-policy/selinux-vpn/selinux-vpn-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="vpn" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for vpn" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-watchdog/Manifest b/sec-policy/selinux-watchdog/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-watchdog/Manifest +++ b/sec-policy/selinux-watchdog/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20151208-r4.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20151208-r4.ebuild index e215ac13ca1b..2771d6afdec5 100644 --- a/sec-policy/selinux-watchdog/selinux-watchdog-2.20151208-r4.ebuild +++ b/sec-policy/selinux-watchdog/selinux-watchdog-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for watchdog" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-watchdog/selinux-watchdog-2.20151208-r5.ebuild b/sec-policy/selinux-watchdog/selinux-watchdog-2.20151208-r5.ebuild new file mode 100644 index 000000000000..e215ac13ca1b --- /dev/null +++ b/sec-policy/selinux-watchdog/selinux-watchdog-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="watchdog" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for watchdog" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-webalizer/Manifest b/sec-policy/selinux-webalizer/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-webalizer/Manifest +++ b/sec-policy/selinux-webalizer/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20151208-r4.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20151208-r4.ebuild index 6de2ea120e30..d04f5d69184e 100644 --- a/sec-policy/selinux-webalizer/selinux-webalizer-2.20151208-r4.ebuild +++ b/sec-policy/selinux-webalizer/selinux-webalizer-2.20151208-r4.ebuild @@ -11,7 +11,7 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for webalizer" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi DEPEND="${DEPEND} diff --git a/sec-policy/selinux-webalizer/selinux-webalizer-2.20151208-r5.ebuild b/sec-policy/selinux-webalizer/selinux-webalizer-2.20151208-r5.ebuild new file mode 100644 index 000000000000..6de2ea120e30 --- /dev/null +++ b/sec-policy/selinux-webalizer/selinux-webalizer-2.20151208-r5.ebuild @@ -0,0 +1,22 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="webalizer" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for webalizer" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi + +DEPEND="${DEPEND} + sec-policy/selinux-apache +" +RDEPEND="${RDEPEND} + sec-policy/selinux-apache +" diff --git a/sec-policy/selinux-wine/Manifest b/sec-policy/selinux-wine/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-wine/Manifest +++ b/sec-policy/selinux-wine/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-wine/selinux-wine-2.20151208-r4.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20151208-r4.ebuild index 39ef86f34dcd..5c1a29b83114 100644 --- a/sec-policy/selinux-wine/selinux-wine-2.20151208-r4.ebuild +++ b/sec-policy/selinux-wine/selinux-wine-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for wine" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-wine/selinux-wine-2.20151208-r5.ebuild b/sec-policy/selinux-wine/selinux-wine-2.20151208-r5.ebuild new file mode 100644 index 000000000000..39ef86f34dcd --- /dev/null +++ b/sec-policy/selinux-wine/selinux-wine-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="wine" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for wine" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-wireshark/Manifest b/sec-policy/selinux-wireshark/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-wireshark/Manifest +++ b/sec-policy/selinux-wireshark/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20151208-r4.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20151208-r4.ebuild index 0cbe8e6af576..78eb1d4b74b8 100644 --- a/sec-policy/selinux-wireshark/selinux-wireshark-2.20151208-r4.ebuild +++ b/sec-policy/selinux-wireshark/selinux-wireshark-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for wireshark" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-wireshark/selinux-wireshark-2.20151208-r5.ebuild b/sec-policy/selinux-wireshark/selinux-wireshark-2.20151208-r5.ebuild new file mode 100644 index 000000000000..0cbe8e6af576 --- /dev/null +++ b/sec-policy/selinux-wireshark/selinux-wireshark-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="wireshark" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for wireshark" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-wm/Manifest b/sec-policy/selinux-wm/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-wm/Manifest +++ b/sec-policy/selinux-wm/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-wm/selinux-wm-2.20151208-r4.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20151208-r4.ebuild index b2cfe4cc1d33..f6f9cacbd434 100644 --- a/sec-policy/selinux-wm/selinux-wm-2.20151208-r4.ebuild +++ b/sec-policy/selinux-wm/selinux-wm-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for wm" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-wm/selinux-wm-2.20151208-r5.ebuild b/sec-policy/selinux-wm/selinux-wm-2.20151208-r5.ebuild new file mode 100644 index 000000000000..b2cfe4cc1d33 --- /dev/null +++ b/sec-policy/selinux-wm/selinux-wm-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="wm" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for wm" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-xen/Manifest b/sec-policy/selinux-xen/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-xen/Manifest +++ b/sec-policy/selinux-xen/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-xen/selinux-xen-2.20151208-r4.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20151208-r4.ebuild index f871a3fa96ad..802dfe288669 100644 --- a/sec-policy/selinux-xen/selinux-xen-2.20151208-r4.ebuild +++ b/sec-policy/selinux-xen/selinux-xen-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for xen" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-xen/selinux-xen-2.20151208-r5.ebuild b/sec-policy/selinux-xen/selinux-xen-2.20151208-r5.ebuild new file mode 100644 index 000000000000..f871a3fa96ad --- /dev/null +++ b/sec-policy/selinux-xen/selinux-xen-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="xen" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for xen" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-xfs/Manifest b/sec-policy/selinux-xfs/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-xfs/Manifest +++ b/sec-policy/selinux-xfs/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20151208-r4.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20151208-r4.ebuild index d93443dcf9e7..9620e428dfeb 100644 --- a/sec-policy/selinux-xfs/selinux-xfs-2.20151208-r4.ebuild +++ b/sec-policy/selinux-xfs/selinux-xfs-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for xfs" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-xfs/selinux-xfs-2.20151208-r5.ebuild b/sec-policy/selinux-xfs/selinux-xfs-2.20151208-r5.ebuild new file mode 100644 index 000000000000..d93443dcf9e7 --- /dev/null +++ b/sec-policy/selinux-xfs/selinux-xfs-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="xfs" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for xfs" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-xprint/Manifest b/sec-policy/selinux-xprint/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-xprint/Manifest +++ b/sec-policy/selinux-xprint/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20151208-r4.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20151208-r4.ebuild index ffbe26ca0ff9..c286619014b7 100644 --- a/sec-policy/selinux-xprint/selinux-xprint-2.20151208-r4.ebuild +++ b/sec-policy/selinux-xprint/selinux-xprint-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for xprint" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-xprint/selinux-xprint-2.20151208-r5.ebuild b/sec-policy/selinux-xprint/selinux-xprint-2.20151208-r5.ebuild new file mode 100644 index 000000000000..ffbe26ca0ff9 --- /dev/null +++ b/sec-policy/selinux-xprint/selinux-xprint-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="xprint" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for xprint" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-xscreensaver/Manifest b/sec-policy/selinux-xscreensaver/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-xscreensaver/Manifest +++ b/sec-policy/selinux-xscreensaver/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20151208-r4.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20151208-r4.ebuild index d885e45e7288..8a91faea691f 100644 --- a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20151208-r4.ebuild +++ b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20151208-r4.ebuild @@ -11,7 +11,7 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for xscreensaver" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi DEPEND="${DEPEND} sec-policy/selinux-xserver diff --git a/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20151208-r5.ebuild b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20151208-r5.ebuild new file mode 100644 index 000000000000..d885e45e7288 --- /dev/null +++ b/sec-policy/selinux-xscreensaver/selinux-xscreensaver-2.20151208-r5.ebuild @@ -0,0 +1,21 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="xscreensaver" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for xscreensaver" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi +DEPEND="${DEPEND} + sec-policy/selinux-xserver +" +RDEPEND="${RDEPEND} + sec-policy/selinux-xserver +" diff --git a/sec-policy/selinux-xserver/Manifest b/sec-policy/selinux-xserver/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-xserver/Manifest +++ b/sec-policy/selinux-xserver/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20151208-r4.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20151208-r4.ebuild index 170c22681399..c122e5bc17ae 100644 --- a/sec-policy/selinux-xserver/selinux-xserver-2.20151208-r4.ebuild +++ b/sec-policy/selinux-xserver/selinux-xserver-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for xserver" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-xserver/selinux-xserver-2.20151208-r5.ebuild b/sec-policy/selinux-xserver/selinux-xserver-2.20151208-r5.ebuild new file mode 100644 index 000000000000..170c22681399 --- /dev/null +++ b/sec-policy/selinux-xserver/selinux-xserver-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="xserver" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for xserver" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sec-policy/selinux-zabbix/Manifest b/sec-policy/selinux-zabbix/Manifest index 61d6e6742ddc..32e7b3c3da01 100644 --- a/sec-policy/selinux-zabbix/Manifest +++ b/sec-policy/selinux-zabbix/Manifest @@ -3,5 +3,6 @@ DIST patchbundle-selinux-base-policy-2.20151208-r1.tar.bz2 281828 SHA256 08884d1 DIST patchbundle-selinux-base-policy-2.20151208-r2.tar.bz2 288485 SHA256 ffacc59c80b9bd1cfbe715fdf6d517ba7cf3ccf07c9614c884ba66705c4efdd8 SHA512 6ebd72539362e96711686ea1a5579fd911d5cff53ea1cf7dd910208b2afb07a9f80a8d6c2e7580e1ac996d767dc91440b2eb2781cc3583e070bc9bd34e2cce42 WHIRLPOOL 7492d5b699d9ec0d50bcb03fefd315d0d132c7f087d44c5b6ab5fb36c5f310df5835f544e39428fb749a4f6e6de62badc3e2f13b10dd6f498d994744aa3d30df DIST patchbundle-selinux-base-policy-2.20151208-r3.tar.bz2 290741 SHA256 79dd5b3ea3fd9d5d98eadb480aa34e7f1c35bf7c8930f21926548eb8e473afce SHA512 44ea5e699fa22d476c9b0f74eb32154d44bdaa556a107ab42fe3fa528a836e640ee211ab7030ec2aa6dd3e7e900ec365af5c919edc2fe83506e59828cb649ed8 WHIRLPOOL 4275979995e90022959732fa3f292d9e19bd810fda888d8e2e8635c42263efd752087a466e2841f8e9d68693aa537a1b16275cdeafb72c05cd3220e5bb7947d6 DIST patchbundle-selinux-base-policy-2.20151208-r4.tar.bz2 294731 SHA256 ee21453bd30cad08d53ad9aa4d2e3f09f53e46ec0f0e8f64b371f33d24665132 SHA512 49304f485b0f231dd66551332d829388d27f0cd2e28acf22afff9457c4de7d20e8a137147e9bb16c6327031980f7fa52541ce62338ba2f3415f8623ed50ab35f WHIRLPOOL be5014c71f0f287193c8b1a70f908825637d3649b7dafae562260c03550a0b33ced1fd32dcc6b5feef62e00cc28a38847a5df8466d805be2c89c4cba531f844f +DIST patchbundle-selinux-base-policy-2.20151208-r5.tar.bz2 304623 SHA256 90bbbebb900b440b1ca555b5460ec304b063904d245487433cd6bc5604df5606 SHA512 4e420b476edd635693763476add1e2ede80653e2910fcbde3723557101ecf33c969d8528d19344b03e2a4fde407a6231fc6a5e8feb6fd3db9ab4ad190989714b WHIRLPOOL c40bc7e06ccdf7bd799e619c7918b15d538f2eba68122ed754f76b144c8227e7e9106651e077265aebc2e0dca5da5769145c98972b75802e101fb04cd6031d30 DIST refpolicy-2.20141203.tar.bz2 680243 SHA256 f438209c430d8a2d4ddcbe4bdd3edb46f6af7dc4913637af0b73c635e40c1522 SHA512 682e4280c5799e4c12ec7594afc1389f67be35055748d2e0dbdc3419159a16c96d4946ca6178daee8370515951f8653b2e452efe8c962b8d7f9bc192f0b15a0c WHIRLPOOL 74bca232534e7af9051bb1ab9f77c1ff6c425781cf4561f781d6e9a40cc5ca0d9add540249ea5493e8782a9372aea296ead6c165c6c440ae1509eb319d151ee5 DIST refpolicy-2.20151208.tar.bz2 698182 SHA256 2dd2f45a7132137afe8302805c3b7839739759b9ab73dd1815c01afe34ac99de SHA512 cbefe117f143adea834065949e24e9fe86336c049e9e0518026597d5b0a18c482a9717422bd39b7fb0012d19df00365c969d87e1f13a7bb9dcb9996313ed6cf8 WHIRLPOOL cb843a602dde4234a62e6f92001bff689a457796215b015bcccce79e7aa73bfe875a82bdbdbf59236f218eb41aaf665fcc5753c42d86eb3ed1caa1b69ddc2efa diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20151208-r4.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20151208-r4.ebuild index 0184910f628a..6a5add4156af 100644 --- a/sec-policy/selinux-zabbix/selinux-zabbix-2.20151208-r4.ebuild +++ b/sec-policy/selinux-zabbix/selinux-zabbix-2.20151208-r4.ebuild @@ -11,5 +11,5 @@ inherit selinux-policy-2 DESCRIPTION="SELinux policy for zabbix" if [[ ${PV} != 9999* ]] ; then - KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" + KEYWORDS="amd64 ~arm ~arm64 ~mips x86" fi diff --git a/sec-policy/selinux-zabbix/selinux-zabbix-2.20151208-r5.ebuild b/sec-policy/selinux-zabbix/selinux-zabbix-2.20151208-r5.ebuild new file mode 100644 index 000000000000..0184910f628a --- /dev/null +++ b/sec-policy/selinux-zabbix/selinux-zabbix-2.20151208-r5.ebuild @@ -0,0 +1,15 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ +EAPI="5" + +IUSE="" +MODS="zabbix" + +inherit selinux-policy-2 + +DESCRIPTION="SELinux policy for zabbix" + +if [[ ${PV} != 9999* ]] ; then + KEYWORDS="~amd64 ~arm ~arm64 ~mips ~x86" +fi diff --git a/sys-apps/baselayout/Manifest b/sys-apps/baselayout/Manifest index 1951dcd22627..93b99ea8efad 100644 --- a/sys-apps/baselayout/Manifest +++ b/sys-apps/baselayout/Manifest @@ -1 +1,2 @@ DIST baselayout-2.2.tar.bz2 40744 SHA256 11d4a223b06da545c3e59e07c9195570f334b5b1be05d995df0ebc8ea2203e98 SHA512 a5199c42e835d9f2683cc94f3c4c47ecdc392316c24e0932845736e2e90479b0c5c8ad72ead8e0537f097405b7d7548d00b87b7ff8c9e3651486e3c5c0970b36 WHIRLPOOL 60cc4f7f76c5a45c15303e526decffb3bad2b50ac659b1dd072d2ed4b0eb0b31929a1a733ddb03a31ee5882b889a4efb87206f63ffaa2b11e26d36afd0933a95 +DIST baselayout-2.3.tar.bz2 32266 SHA256 e7bbd7d71ede6820a37738fd2e9010d54545fbd73c16ee686663dee2075c5d4c SHA512 cf9636c7d5c1fb4abf63dd931dc8ceaa30cf871f5e576a53dcc207abd54b8eec7778a1ef29766e2e8f5c0a098b9b3d07361717ae190027d1e102aceb4a07cacb WHIRLPOOL 92e88f5ff0eddd56698977bb6578ee53f62755bfdd9023fc7151415fce4a87952b539e0da3a7056a0f90c668a5a1c4fe2b43af0359fe9c40b4dc7b50568711d7 diff --git a/sys-apps/baselayout/baselayout-2.3.ebuild b/sys-apps/baselayout/baselayout-2.3.ebuild new file mode 100644 index 000000000000..5c4e7c1a66f4 --- /dev/null +++ b/sys-apps/baselayout/baselayout-2.3.ebuild @@ -0,0 +1,244 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ + +EAPI=5 + +inherit eutils multilib + +DESCRIPTION="Filesystem baselayout and init scripts" +HOMEPAGE="https://www.gentoo.org/" +SRC_URI="https://dev.gentoo.org/~williamh/dist/${P}.tar.bz2" + +LICENSE="GPL-2" +SLOT="0" +KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd" +IUSE="build kernel_linux" + +pkg_setup() { + multilib_layout +} + +# Create our multilib dirs - the Makefile has no knowledge of this +multilib_layout() { + local libdir libdirs=$(get_all_libdirs) def_libdir=$(get_abi_LIBDIR $DEFAULT_ABI) + : ${libdirs:=lib} # it isn't that we don't trust multilib.eclass... + + [ -z "${def_libdir}" ] && die "your DEFAULT_ABI=$DEFAULT_ABI appears to be invalid" + + # figure out which paths should be symlinks and which should be directories + local dirs syms exp d + for libdir in ${libdirs} ; do + exp=( {,usr/,usr/local/}${libdir} ) + for d in "${exp[@]}" ; do + # most things should be dirs + if [ "${SYMLINK_LIB}" = "yes" ] && [ "${libdir}" = "lib" ] ; then + [ ! -h "${d}" ] && [ -e "${d}" ] && dirs+=" ${d}" + else + [ -h "${d}" ] && syms+=" ${d}" + fi + done + done + if [ -n "${syms}${dirs}" ] ; then + ewarn "Your system profile has SYMLINK_LIB=${SYMLINK_LIB:-no}, so that means you need to" + ewarn "have these paths configured as follows:" + [ -n "${dirs}" ] && ewarn "symlinks to '${def_libdir}':${dirs}" + [ -n "${syms}" ] && ewarn "directories:${syms}" + ewarn "The ebuild will attempt to fix these, but only for trivial conversions." + ewarn "If things fail, you will need to manually create/move the directories." + echo + fi + + # setup symlinks and dirs where we expect them to be; do not migrate + # data ... just fall over in that case. + local prefix + for prefix in "${EROOT}"{,usr/,usr/local/} ; do + if [ "${SYMLINK_LIB}" = yes ] ; then + # we need to make sure "lib" points to the native libdir + if [ -h "${prefix}lib" ] ; then + # it's already a symlink! assume it's pointing to right place ... + continue + elif [ -d "${prefix}lib" ] ; then + # "lib" is a dir, so need to convert to a symlink + ewarn "Converting ${prefix}lib from a dir to a symlink" + rm -f "${prefix}lib"/.keep + if rmdir "${prefix}lib" 2>/dev/null ; then + ln -s ${def_libdir} "${prefix}lib" || die + else + die "non-empty dir found where we needed a symlink: ${prefix}lib" + fi + else + # nothing exists, so just set it up sanely + ewarn "Initializing ${prefix}lib as a symlink" + mkdir -p "${prefix}" || die + rm -f "${prefix}lib" || die + ln -s ${def_libdir} "${prefix}lib" || die + mkdir -p "${prefix}${def_libdir}" #423571 + fi + else + # we need to make sure "lib" is a dir + if [ -h "${prefix}lib" ] ; then + # "lib" is a symlink, so need to convert to a dir + ewarn "Converting ${prefix}lib from a symlink to a dir" + rm -f "${prefix}lib" || die + if [ -d "${prefix}lib32" ] ; then + ewarn "Migrating ${prefix}lib32 to ${prefix}lib" + mv "${prefix}lib32" "${prefix}lib" || die + else + mkdir -p "${prefix}lib" || die + fi + elif [ -d "${prefix}lib" ] ; then + # make sure the old "lib" ABI location does not exist; we + # only symlinked the lib dir on systems where we moved it + # to "lib32" ... + case ${CHOST} in + *-gentoo-freebsd*) ;; # We want it the other way on fbsd. + i?86*|x86_64*|powerpc*|sparc*|s390*) + if [ -d "${prefix}lib32" ] ; then + rm -f "${prefix}lib32"/.keep + if ! rmdir "${prefix}lib32" 2>/dev/null ; then + ewarn "You need to merge ${prefix}lib32 into ${prefix}lib" + die "non-empty dir found where there should be none: ${prefix}lib32" + fi + fi + ;; + esac + else + # nothing exists, so just set it up sanely + ewarn "Initializing ${prefix}lib as a dir" + mkdir -p "${prefix}" || die + rm -f "${prefix}lib" || die + ln -s ${def_libdir} "${prefix}lib" || die + fi + fi + done +} + +pkg_preinst() { + # Bug #217848 - Since the remap_dns_vars() called by pkg_preinst() of + # the baselayout-1.x ebuild copies all the real configs from the user's + # /etc/conf.d into ${D}, it makes them all appear to be the default + # versions. In order to protect them from being unmerged after this + # upgrade, modify their timestamps. + touch "${EROOT}"/etc/conf.d/* 2>/dev/null + + # This is written in src_install (so it's in CONTENTS), but punt all + # pending updates to avoid user having to do etc-update (and make the + # pkg_postinst logic simpler). + rm -f "${EROOT}"/etc/._cfg????_gentoo-release + + # We need to install directories and maybe some dev nodes when building + # stages, but they cannot be in CONTENTS. + # Also, we cannot reference $S as binpkg will break so we do this. + multilib_layout + if use build ; then + emake -C "${ED}/usr/share/${PN}" DESTDIR="${EROOT}" layout || die + fi + rm -f "${ED}"/usr/share/${PN}/Makefile +} + +src_prepare() { + if use prefix; then + sed -i -r\ + -e "/PATH=/!s:/(etc|usr/bin|bin):\"${EPREFIX}\"/\1:g" \ + -e "/PATH=/s|([:\"])/|\1${EPREFIX}/|g" \ + -e "/PATH=.*\/sbin/s|\"$|:/usr/sbin:/sbin\"|" \ + -e "/PATH=.*\/bin/s|\"$|:/usr/bin:/bin\"|" \ + etc/profile || die + sed -i -r \ + -e "s:/(etc/env.d|opt|usr):${EPREFIX}/\1:g" \ + -e "/^PATH=/s|\"$|:${EPREFIX}/usr/sbin:${EPREFIX}/sbin\"|" \ + etc/env.d/00basic || die + sed -i "s:/bin:${EPREFIX}/bin:" etc/shells || die + sed -i -r \ + -e "s,:/(root|bin|sbin|var|),:${EPREFIX}/\1,g" \ + share.Linux/passwd || die + fi + + # handle multilib paths. do it here because we want this behavior + # regardless of the C library that you're using. we do explicitly + # list paths which the native ldconfig searches, but this isn't + # problematic as it doesn't change the resulting ld.so.cache or + # take longer to generate. similarly, listing both the native + # path and the symlinked path doesn't change the resulting cache. + local libdir ldpaths + for libdir in $(get_all_libdirs) ; do + ldpaths+=":${EPREFIX}/${libdir}:${EPREFIX}/usr/${libdir}" + ldpaths+=":${EPREFIX}/usr/local/${libdir}" + done + echo "LDPATH='${ldpaths#:}'" >> etc/env.d/00basic + + # rc-scripts version for testing of features that *should* be present + echo "Gentoo Base System release ${PV}" > etc/gentoo-release +} + +src_install() { + emake \ + OS=$(usex kernel_FreeBSD BSD Linux) \ + DESTDIR="${ED}" \ + install + dodoc ChangeLog + + # need the makefile in pkg_preinst + insinto /usr/share/${PN} + doins Makefile +} + +pkg_postinst() { + local x + + # We installed some files to /usr/share/baselayout instead of /etc to stop + # (1) overwriting the user's settings + # (2) screwing things up when attempting to merge files + # (3) accidentally packaging up personal files with quickpkg + # If they don't exist then we install them + for x in master.passwd passwd shadow group fstab ; do + [ -e "${EROOT}etc/${x}" ] && continue + [ -e "${EROOT}usr/share/baselayout/${x}" ] || continue + cp -p "${EROOT}usr/share/baselayout/${x}" "${EROOT}"etc + done + + # Force shadow permissions to not be world-readable #260993 + for x in shadow ; do + [ -e "${EROOT}etc/${x}" ] && chmod o-rwx "${EROOT}etc/${x}" + done + + # Take care of the etc-update for the user + if [ -e "${EROOT}"etc/._cfg0000_gentoo-release ] ; then + mv "${EROOT}"etc/._cfg0000_gentoo-release "${EROOT}"etc/gentoo-release + fi + + # whine about users that lack passwords #193541 + if [[ -e "${EROOT}"etc/shadow ]] ; then + local bad_users=$(sed -n '/^[^:]*::/s|^\([^:]*\)::.*|\1|p' "${EROOT}"/etc/shadow) + if [[ -n ${bad_users} ]] ; then + echo + ewarn "The following users lack passwords!" + ewarn ${bad_users} + fi + fi + + # baselayout leaves behind a lot of .keep files, so let's clean them up + find "${EROOT}"lib*/rcscripts/ -name .keep -exec rm -f {} + 2>/dev/null + find "${EROOT}"lib*/rcscripts/ -depth -type d -exec rmdir {} + 2>/dev/null + + # whine about users with invalid shells #215698 + if [[ -e "${EROOT}"etc/passwd ]] ; then + local bad_shells=$(awk -F: 'system("test -e " $7) { print $1 " - " $7}' "${EROOT}"etc/passwd | sort) + if [[ -n ${bad_shells} ]] ; then + echo + ewarn "The following users have non-existent shells!" + ewarn "${bad_shells}" + fi + fi + + # https://bugs.gentoo.org/361349 + if use kernel_linux; then + mkdir -p "${EROOT}"run + + if ! grep -qs "^tmpfs.*/run " "${ROOT}"proc/mounts ; then + echo + ewarn "You should reboot the system now to get /run mounted with tmpfs!" + fi + fi +} diff --git a/sys-apps/checkpolicy/Manifest b/sys-apps/checkpolicy/Manifest index 21f8229bf8f5..4a2ed3fec453 100644 --- a/sys-apps/checkpolicy/Manifest +++ b/sys-apps/checkpolicy/Manifest @@ -1,4 +1 @@ -DIST checkpolicy-2.2.tar.gz 64458 SHA256 9ff6698f4d4cb59c9c916e348187d533ada4107f90c253ef7304905934e9adf8 SHA512 a6f70e1b6581673af515d7d192237e2d47c0e07bb589c64b92f90f3a450ef8c312eabc2384479faed8bb909b98c15b676cea77e7dcb5304a51314601e93bef59 WHIRLPOOL 18c13139e8b75bb5bd45a9ddbf0c17c07fa86da66e792ece4a1d1204d211766fec27f6fce7db248957e7d2b2847c91b4c9d0ef45cf64e106aee52bc29be7992c -DIST checkpolicy-2.3.tar.gz 64970 SHA256 90632d11afecb66997971d4c5c5d70dfb02d3969ec610ee2918ba6df99c8207b SHA512 9b10cee8ec9d555c810712131eec0e7e1bf900e4675804b8f57b04988543ba784f4bf76030f196868cef91a1c4ec370f77da12ef9e79362bf7a1cc38c7cafcff WHIRLPOOL 49ca9fa1695bedf141d397ca679ba769b748dc39ec7d462718f6b90af9c31c1da64d1ff67b3b4e426f758a9d305dc9e19d755e1127bfcd5e492dccf09ac75d09 -DIST checkpolicy-2.4.tar.gz 65238 SHA256 9bbdac28a88de4c405c769730863f3adcd266adbfa45881a5de67e3a4895bcd4 SHA512 8c5c22d9510305e7f518d1a5818f5b36895210f48835d8d24a43b2d34e79881cebcc8cd588bb663c0613a4f878db125c22a4b4df3d0f63b8fb8f88350abc61cc WHIRLPOOL b717428b4411e526cc47ed2be88d7e7e4d48153404b90d50e510fd0cc10cc0452661d0b6b0cc200bb09ae1cc040ae59aae68a8c748611db3ca4cd262f8e8f932 DIST checkpolicy-2.5.tar.gz 69857 SHA256 33af9f3eb19135a7e6536ecd3fbb9686323000016cd51eb88346346ed7546001 SHA512 cbbb57fabc26951e7a61fc867720f34d8c9ccf259744e86c1fa8d5e8099d90dee7c8e69dd001c4f3224562c3e0aff36051b0d227ac102790f94a104ca90163ad WHIRLPOOL f4339877514da938c995a33558317f3d8b9110127c36e3f6c3e916ccff73c84dcc3f4e2e944c571962d1594d02cb6236ecaf616f12d1de52fca7e1b859980d72 diff --git a/sys-apps/checkpolicy/checkpolicy-2.2.ebuild b/sys-apps/checkpolicy/checkpolicy-2.2.ebuild deleted file mode 100644 index 8cfc1969e608..000000000000 --- a/sys-apps/checkpolicy/checkpolicy-2.2.ebuild +++ /dev/null @@ -1,47 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -EAPI=5 - -inherit toolchain-funcs eutils - -SEPOL_VER="2.2" -SEMNG_VER="2.2" - -DESCRIPTION="SELinux policy compiler" -HOMEPAGE="http://userspace.selinuxproject.org" -SRC_URI="http://userspace.selinuxproject.org/releases/20131030/${P}.tar.gz" - -LICENSE="GPL-2" -SLOT="0" -KEYWORDS="amd64 x86" -IUSE="debug" - -DEPEND=">=sys-libs/libsepol-${SEPOL_VER} - >=sys-libs/libsemanage-${SEMNG_VER} - sys-devel/flex - sys-devel/bison" - -RDEPEND=">=sys-libs/libsemanage-${SEMNG_VER}" - -src_compile() { - emake CC="$(tc-getCC)" YACC="bison -y" || die -} - -src_prepare() { - epatch_user -} - -src_install() { - emake DESTDIR="${D}" install || die - - if use debug; then - dobin "${S}/test/dismod" - dobin "${S}/test/dispol" - fi -} - -pkg_postinst() { - einfo "This checkpolicy can compile version `checkpolicy -V |cut -f 1 -d ' '` policy." -} diff --git a/sys-apps/checkpolicy/checkpolicy-2.3.ebuild b/sys-apps/checkpolicy/checkpolicy-2.3.ebuild deleted file mode 100644 index 9803a129eb80..000000000000 --- a/sys-apps/checkpolicy/checkpolicy-2.3.ebuild +++ /dev/null @@ -1,51 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -EAPI="5" - -inherit toolchain-funcs eutils - -MY_P="${P//_/-}" - -SEPOL_VER="2.3" -SEMNG_VER="2.3" - -DESCRIPTION="SELinux policy compiler" -HOMEPAGE="http://userspace.selinuxproject.org" -SRC_URI="https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/20140506/${MY_P}.tar.gz" - -LICENSE="GPL-2" -SLOT="0" -KEYWORDS="amd64 x86" -IUSE="debug" - -DEPEND=">=sys-libs/libsepol-${SEPOL_VER} - >=sys-libs/libsemanage-${SEMNG_VER} - sys-devel/flex - sys-devel/bison" - -RDEPEND=">=sys-libs/libsemanage-${SEMNG_VER}" - -S="${WORKDIR}/${MY_P}" - -src_compile() { - emake CC="$(tc-getCC)" YACC="bison -y" || die -} - -src_prepare() { - epatch_user -} - -src_install() { - emake DESTDIR="${D}" install || die - - if use debug; then - dobin "${S}/test/dismod" - dobin "${S}/test/dispol" - fi -} - -pkg_postinst() { - einfo "This checkpolicy can compile version `checkpolicy -V |cut -f 1 -d ' '` policy." -} diff --git a/sys-apps/checkpolicy/checkpolicy-2.4.ebuild b/sys-apps/checkpolicy/checkpolicy-2.4.ebuild deleted file mode 100644 index e58f5dcb8bc4..000000000000 --- a/sys-apps/checkpolicy/checkpolicy-2.4.ebuild +++ /dev/null @@ -1,51 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -EAPI="5" - -inherit toolchain-funcs eutils - -MY_P="${P//_/-}" - -SEPOL_VER="${PV}" -SEMNG_VER="${PV}" - -DESCRIPTION="SELinux policy compiler" -HOMEPAGE="http://userspace.selinuxproject.org" -SRC_URI="https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/20150202/${MY_P}.tar.gz" - -LICENSE="GPL-2" -SLOT="0" -KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -IUSE="debug" - -DEPEND=">=sys-libs/libsepol-${SEPOL_VER} - >=sys-libs/libsemanage-${SEMNG_VER} - sys-devel/flex - sys-devel/bison" - -RDEPEND=">=sys-libs/libsemanage-${SEMNG_VER}" - -S="${WORKDIR}/${MY_P}" - -src_prepare() { - epatch_user -} - -src_compile() { - emake CC="$(tc-getCC)" YACC="bison -y" LIBDIR="\$(PREFIX)/$(get_libdir)" -} - -src_install() { - emake DESTDIR="${D}" install - - if use debug; then - dobin "${S}/test/dismod" - dobin "${S}/test/dispol" - fi -} - -pkg_postinst() { - einfo "This checkpolicy can compile version `checkpolicy -V |cut -f 1 -d ' '` policy." -} diff --git a/sys-apps/openrc/openrc-0.21.3.ebuild b/sys-apps/openrc/openrc-0.21.3.ebuild index f92c471af566..a2474e8118b7 100644 --- a/sys-apps/openrc/openrc-0.21.3.ebuild +++ b/sys-apps/openrc/openrc-0.21.3.ebuild @@ -14,7 +14,7 @@ if [[ ${PV} == "9999" ]]; then inherit git-r3 else SRC_URI="https://dev.gentoo.org/~williamh/dist/${P}.tar.bz2" - KEYWORDS="alpha amd64 arm ~arm64 hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd" + KEYWORDS="alpha amd64 arm ~arm64 hppa ~ia64 ~m68k ~mips ~ppc ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd" fi LICENSE="BSD-2" diff --git a/sys-apps/policycoreutils/Manifest b/sys-apps/policycoreutils/Manifest index 604d0be8f5b4..7f322b10817a 100644 --- a/sys-apps/policycoreutils/Manifest +++ b/sys-apps/policycoreutils/Manifest @@ -1,9 +1,2 @@ -DIST patchbundle-policycoreutils-2.2.5-gentoo-r1.tar.gz 7287 SHA256 cb6915c46a5e6789f95ac254d34b1d890055b31ded61596ffb5bf925aa8c446a SHA512 be6eeaf4927d80f2c198ecc4fbe88a3e960380a0de532155eff3a12157df0615e7b3ffbc09e984df08fb32ce5b62f75147559a093b620a98d9ff836ad07b18b0 WHIRLPOOL de7e0348abc45713ede926d79f26bb8590c41db6f984ff8f29a01b933f6e3c38531682f10a0d7de73f8b26994ac9a476bd9d54fc36fb45689f7ad9eca5206f09 -DIST patchbundle-policycoreutils-3.tar.gz 7294 SHA256 44db261c87f583a7620690fc5041d8a21b1c935e741fe7b594aa2cc958e3deb7 SHA512 24e4c73e97441a1042618f6a4179d71672c81f821ffc2f97a54116bf6b33a93bd7f3e2030dbdb362da5e2a7d8936604e5b0283261c7b2447cc4f7594966c73bc WHIRLPOOL d38416ff9707d7d2bbf04f5d582944a87d27de06f3d70677341d38dacc6501dd78ef01fd8a7bb044d49b1f2a8c95181e2cb1b4b81dae49819409dbcf9d7abcb7 -DIST policycoreutils-2.2.5.tar.gz 4948944 SHA256 bbf850a8c3c2f371f439d6525663eecdd3a737acd594d2f27f8d8f3a07830cc4 SHA512 88a32fbbede56f3e717394f134212ed9df9b06cbb5532168ccc03ef2a465f4320b54a561348ea5c319b5b641f7661565ad29fbdc5aae50190a6d21d076cf2c3f WHIRLPOOL 0eb0e0c7e1fc1514cb28bbda7a10066ad23a9ccfecc92dee606e3f0e71632e07fe1c4ba7ac89993adf15e9520fc9e527e16d623d56b4e96cc882bf82dea4cb14 -DIST policycoreutils-2.3.tar.gz 4984980 SHA256 864cfaee58b5d2f15b140c354e59666e57143293c89f2b2e85bc0d0e4beefcd2 SHA512 3256849d13856ec47ac85470632a57e26952c5dafffb51df4eb8e32467196ff3ef725cc582798727fe45fd6284c1893d12eae2c89088ae1758ad39faec385659 WHIRLPOOL 1dd9bfd67ebb744b8c47144966f09d8361e9018e8d941355080c274b9ac891c18eb95771f3dc8b136683224bc5f12f3fb58fa00666b5815d65e7141c31d9293d -DIST policycoreutils-2.4.tar.gz 5004280 SHA256 b819f876f12473783ccce9f63b9a79cd77177477cd6d46818441f808cc4c3479 SHA512 0eb0ea569c1699ed78e5e9798d9f182b3a8bfa6dcd387bcc78923755b3a1cad982673db88857745154d3769d44402b87e52d5fe3024874001f61f783aa25cce6 WHIRLPOOL d101080973ef6248617b5bca9d8b76e59008061b3411aec4ed95343af09b941a34acb3bb0001da5468595c4c37684ab6f34204e18ccb3cbbd5b3d31df0cb5e7f DIST policycoreutils-2.5.tar.gz 4986066 SHA256 329382cfe9fa977678abf541dcd8fe3847cf0c83b24654c8f7322343907078a1 SHA512 0eabf046cf44c6fe2e28492f53862f4302551d602e9b678b923f34f35bfc48f03a73b62962ac71465b9d99b411016b2cfc976f3baf113133a6c0adab1e1f6f8b WHIRLPOOL 27a6810d611f50ac1292f614c9936f0b73b7334be80685f1eda6fd72ec7e85fc0f7b4ff930a48c08a61ade84fd46bd9e7285f5a135ea6db6e4fe88e38d73bd16 -DIST policycoreutils-extra-1.31.tar.bz2 16080 SHA256 ad0a78d96fd01aa51fe774e1701bd23934cd72182b2bad68112006f0ea17cc7b SHA512 520f93f1a2ce3c60a1d192b09cb9a968d207fbc6ab1f01861be95a50b65264f706335620ccbca48ce38f81581a4cf5128e5db9e5b0564460c9f05f04038abfba WHIRLPOOL 56e713b9bd8f1af1496f383f45f1ef8d373b3f45148237bfd28c016f4becaa87d932b363d165b46c657ea3a08503e7bc60b1c5a5a2a814a659770bedf33d4202 -DIST policycoreutils-extra-1.33.tar.bz2 16191 SHA256 743c3930277102f5545907314b21e98955e88be7972e30264c6cb5dca370b788 SHA512 3f6f19ae33d5b1043f2979fb3e79bc061767f7051cbd0981e5c5663b4391fa29544b2184b384c9fce7b4100623bc776748d77a01865dcee78b0756d73ee10886 WHIRLPOOL e74b9c3a6dff563b81bf3ce85119fbdfc658191ac063763f2916a7dcd90584f98cbccd1d6cd5ef3aecb00366a82c949c62ab9b907cb98800cb53d3e9ab63b492 DIST policycoreutils-extra-1.34.tar.bz2 12107 SHA256 56ae2aac57bf104d6a8a7837b25de7978b25e0642744ef95e6e6d483201aa4ca SHA512 b1db6d70cf864023f22583e5bd24c85e796f1541f9c1bc878dd55309464b27346e05e414db3ef81bef2dfe8c8d7d7063ee7e0422878f38a3db56c67d9468b89d WHIRLPOOL 8b094818bed0e438ce4258428afa054cb561f53e303d84e171881add5952cfc0fa577bce2765294905dac8ddd5560906904958f35c96afce0f357feb5333646d diff --git a/sys-apps/policycoreutils/policycoreutils-2.2.5-r4.ebuild b/sys-apps/policycoreutils/policycoreutils-2.2.5-r4.ebuild deleted file mode 100644 index 477789b40c0b..000000000000 --- a/sys-apps/policycoreutils/policycoreutils-2.2.5-r4.ebuild +++ /dev/null @@ -1,156 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -EAPI="5" -PYTHON_COMPAT=( python2_7 ) -PYTHON_REQ_USE="xml" - -inherit multilib python-r1 toolchain-funcs eutils - -EXTRAS_VER="1.31" -SEMNG_VER="2.2" -SELNX_VER="2.2" -SEPOL_VER="2.2" - -IUSE="audit pam dbus" - -DESCRIPTION="SELinux core utilities" -HOMEPAGE="http://userspace.selinuxproject.org" -SRC_URI="http://userspace.selinuxproject.org/releases/20131030/${P}.tar.gz -https://dev.gentoo.org/~swift/patches/policycoreutils/patchbundle-${P}-gentoo-r1.tar.gz - mirror://gentoo/policycoreutils-extra-${EXTRAS_VER}.tar.bz2" - -LICENSE="GPL-2" -SLOT="0" -KEYWORDS="amd64 x86" - -COMMON_DEPS=">=sys-libs/libselinux-${SELNX_VER}[python] - >=sys-libs/glibc-2.4 - >=sys-libs/libcap-1.10-r10 - >=sys-libs/libsemanage-${SEMNG_VER}[python] - sys-libs/libcap-ng - >=sys-libs/libsepol-${SEPOL_VER} - sys-devel/gettext - dev-python/ipy - dbus? ( - sys-apps/dbus - dev-libs/dbus-glib - ) - audit? ( >=sys-process/audit-1.5.1 ) - pam? ( sys-libs/pam ) - ${PYTHON_DEPS}" - -### libcgroup -> seunshare -### dbus -> restorecond - -# pax-utils for scanelf used by rlpkg -RDEPEND="${COMMON_DEPS} - dev-python/sepolgen - app-misc/pax-utils" - -DEPEND="${COMMON_DEPS}" - -S1="${WORKDIR}/${P}" -S2="${WORKDIR}/policycoreutils-extra" - -src_prepare() { - # rlpkg is more useful than fixfiles - sed -i -e '/^all/s/fixfiles//' "${S}/scripts/Makefile" \ - || die "fixfiles sed 1 failed" - sed -i -e '/fixfiles/d' "${S}/scripts/Makefile" \ - || die "fixfiles sed 2 failed" - - EPATCH_MULTI_MSG="Applying policycoreutils patches ... " \ - EPATCH_SUFFIX="patch" \ - EPATCH_SOURCE="${WORKDIR}/gentoo-patches" \ - EPATCH_FORCE="yes" \ - epatch - - epatch_user - - python_copy_sources - # Our extra code is outside the regular directory, so set it to the extra - # directory. We really should optimize this as it is ugly, but the extra - # code is needed for Gentoo at the same time that policycoreutils is present - # (so we cannot use an additional package for now). - S="${S2}" - python_copy_sources -} - -src_compile() { - local use_audit="n"; - local use_pam="n"; - local use_dbus="n"; - local use_sesandbox="n"; - - use audit && use_audit="y"; - use pam && use_pam="y"; - use dbus && use_dbus="y"; - - building() { - emake -C "${BUILD_DIR}" AUDIT_LOG_PRIVS="y" AUDITH="${use_audit}" PAMH="${use_pam}" INOTIFYH="${use_dbus}" SESANDBOX="${use_sesandbox}" CC="$(tc-getCC)" PYLIBVER="${EPYTHON}" || die - } - S="${S1}" # Regular policycoreutils - python_foreach_impl building - S="${S2}" # Extra set - python_foreach_impl building -} - -src_install() { - local use_audit="n"; - local use_pam="n"; - local use_dbus="n"; - local use_sesandbox="n"; - - use audit && use_audit="y"; - use pam && use_pam="y"; - use dbus && use_dbus="y"; - - # Python scripts are present in many places. There are no extension modules. - installation-policycoreutils() { - einfo "Installing policycoreutils" - emake -C "${BUILD_DIR}" DESTDIR="${D}" AUDITH="${use_audit}" PAMH="${use_pam}" INOTIFYH="${use_dbus}" SESANDBOX="${use_sesandbox}" AUDIT_LOG_PRIV="y" PYLIBVER="${EPYTHON}" install || return 1 - } - - installation-extras() { - einfo "Installing policycoreutils-extra" - emake -C "${BUILD_DIR}" DESTDIR="${D}" INOTIFYH="${use_dbus}" SHLIBDIR="${D}$(get_libdir)/rc" install || return 1 - } - - S="${S1}" # policycoreutils - python_foreach_impl installation-policycoreutils - S="${S2}" # extras - python_foreach_impl installation-extras - S="${S1}" # back for later - - # remove redhat-style init script - rm -fR "${D}/etc/rc.d" - - # compatibility symlinks - dosym /sbin/setfiles /usr/sbin/setfiles - dosym /$(get_libdir)/rc/runscript_selinux.so /$(get_libdir)/rcscripts/runscript_selinux.so - - # location for permissive definitions - dodir /var/lib/selinux - keepdir /var/lib/selinux - - # Set version-specific scripts - for pyscript in audit2allow sepolgen-ifgen sepolicy chcat; do - python_replicate_script "${ED}/usr/bin/${pyscript}" - done - for pyscript in semanage rlpkg; do - python_replicate_script "${ED}/usr/sbin/${pyscript}" - done - - dodir /usr/share/doc/${PF}/mcstrans/examples - cp -dR "${S1}"/mcstrans/share/examples/* "${D}/usr/share/doc/${PF}/mcstrans/examples" -} - -pkg_postinst() { - elog "Previous versions of policycoreutils optionally installed sesandbox support." - elog "However, due to the possible unsafe state of seunshare (CVE-2014-3215) and the" - elog "fact that sesandbox (called 'sandbox' upstream but collides with Portage sandbox)" - elog "has not been supported in Gentoo for a while (for one, our policies do not provide" - elog "sandboxing support) we have discontinued providing the sandbox related files." -} diff --git a/sys-apps/policycoreutils/policycoreutils-2.3-r3.ebuild b/sys-apps/policycoreutils/policycoreutils-2.3-r3.ebuild deleted file mode 100644 index c1cde9bfa75d..000000000000 --- a/sys-apps/policycoreutils/policycoreutils-2.3-r3.ebuild +++ /dev/null @@ -1,154 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -EAPI="5" -PYTHON_COMPAT=( python2_7 ) -PYTHON_REQ_USE="xml" - -inherit multilib python-r1 toolchain-funcs eutils - -MY_P="${P//_/-}" - -EXTRAS_VER="1.33" -SEMNG_VER="2.3" -SELNX_VER="2.3" -SEPOL_VER="2.3" -PATCHBUNDLE="3" - -IUSE="audit pam dbus" - -DESCRIPTION="SELinux core utilities" -HOMEPAGE="http://userspace.selinuxproject.org" -SRC_URI="https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/20140506/${MY_P}.tar.gz -https://dev.gentoo.org/~swift/patches/policycoreutils/patchbundle-${PN}-${PATCHBUNDLE}.tar.gz - mirror://gentoo/policycoreutils-extra-${EXTRAS_VER}.tar.bz2" - -LICENSE="GPL-2" -SLOT="0" -KEYWORDS="amd64 x86" - -COMMON_DEPS=">=sys-libs/libselinux-${SELNX_VER}[python] - >=sys-libs/glibc-2.4 - >=sys-libs/libcap-1.10-r10 - >=sys-libs/libsemanage-${SEMNG_VER}[python] - sys-libs/libcap-ng - >=sys-libs/libsepol-${SEPOL_VER} - sys-devel/gettext - dev-python/ipy - dbus? ( - sys-apps/dbus - dev-libs/dbus-glib - ) - audit? ( >=sys-process/audit-1.5.1 ) - pam? ( sys-libs/pam ) - ${PYTHON_DEPS}" - -### libcgroup -> seunshare -### dbus -> restorecond - -# pax-utils for scanelf used by rlpkg -RDEPEND="${COMMON_DEPS} - dev-python/sepolgen - app-misc/pax-utils" - -DEPEND="${COMMON_DEPS}" - -S="${WORKDIR}/${MY_P}" -S1="${WORKDIR}/${MY_P}" -S2="${WORKDIR}/policycoreutils-extra" - -src_prepare() { - # rlpkg is more useful than fixfiles - sed -i -e '/^all/s/fixfiles//' "${S}/scripts/Makefile" \ - || die "fixfiles sed 1 failed" - sed -i -e '/fixfiles/d' "${S}/scripts/Makefile" \ - || die "fixfiles sed 2 failed" - - EPATCH_MULTI_MSG="Applying policycoreutils patches ... " \ - EPATCH_SUFFIX="patch" \ - EPATCH_SOURCE="${WORKDIR}/gentoo-patches" \ - EPATCH_FORCE="yes" \ - epatch - - epatch_user - - python_copy_sources - # Our extra code is outside the regular directory, so set it to the extra - # directory. We really should optimize this as it is ugly, but the extra - # code is needed for Gentoo at the same time that policycoreutils is present - # (so we cannot use an additional package for now). - S="${S2}" - python_copy_sources -} - -src_compile() { - local use_audit="n"; - local use_pam="n"; - local use_dbus="n"; - local use_sesandbox="n"; - - use audit && use_audit="y"; - use pam && use_pam="y"; - use dbus && use_dbus="y"; - - building() { - emake -C "${BUILD_DIR}" AUDIT_LOG_PRIVS="y" AUDITH="${use_audit}" PAMH="${use_pam}" INOTIFYH="${use_dbus}" SESANDBOX="${use_sesandbox}" CC="$(tc-getCC)" PYLIBVER="${EPYTHON}" || die - } - S="${S1}" # Regular policycoreutils - python_foreach_impl building - S="${S2}" # Extra set - python_foreach_impl building -} - -src_install() { - local use_audit="n"; - local use_pam="n"; - local use_dbus="n"; - local use_sesandbox="n"; - - use audit && use_audit="y"; - use pam && use_pam="y"; - use dbus && use_dbus="y"; - - # Python scripts are present in many places. There are no extension modules. - installation-policycoreutils() { - einfo "Installing policycoreutils" - emake -C "${BUILD_DIR}" DESTDIR="${D}" AUDITH="${use_audit}" PAMH="${use_pam}" INOTIFYH="${use_dbus}" SESANDBOX="${use_sesandbox}" AUDIT_LOG_PRIV="y" PYLIBVER="${EPYTHON}" install || return 1 - python_optimize - } - - installation-extras() { - einfo "Installing policycoreutils-extra" - emake -C "${BUILD_DIR}" DESTDIR="${D}" INOTIFYH="${use_dbus}" SHLIBDIR="${D}$(get_libdir)/rc" install || return 1 - python_optimize - } - - S="${S1}" # policycoreutils - python_foreach_impl installation-policycoreutils - S="${S2}" # extras - python_foreach_impl installation-extras - S="${S1}" # back for later - - # remove redhat-style init script - rm -fR "${D}/etc/rc.d" - - # compatibility symlinks - dosym /sbin/setfiles /usr/sbin/setfiles - dosym /$(get_libdir)/rc/runscript_selinux.so /$(get_libdir)/rcscripts/runscript_selinux.so - - # location for permissive definitions - dodir /var/lib/selinux - keepdir /var/lib/selinux - - # Set version-specific scripts - for pyscript in audit2allow sepolgen-ifgen sepolicy chcat; do - python_replicate_script "${ED}/usr/bin/${pyscript}" - done - for pyscript in semanage rlpkg; do - python_replicate_script "${ED}/usr/sbin/${pyscript}" - done - - dodir /usr/share/doc/${PF}/mcstrans/examples - cp -dR "${S1}"/mcstrans/share/examples/* "${D}/usr/share/doc/${PF}/mcstrans/examples" -} diff --git a/sys-apps/policycoreutils/policycoreutils-2.4-r1.ebuild b/sys-apps/policycoreutils/policycoreutils-2.4-r1.ebuild deleted file mode 100644 index 0da6cdaf14f7..000000000000 --- a/sys-apps/policycoreutils/policycoreutils-2.4-r1.ebuild +++ /dev/null @@ -1,159 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -EAPI="5" -PYTHON_COMPAT=( python2_7 ) -PYTHON_REQ_USE="xml" - -inherit multilib python-r1 toolchain-funcs eutils bash-completion-r1 - -MY_P="${P//_/-}" - -MY_RELEASEDATE="20150202" -EXTRAS_VER="1.34" -SEMNG_VER="${PV}" -SELNX_VER="${PV}" -SEPOL_VER="${PV}" - -IUSE="audit pam dbus" - -DESCRIPTION="SELinux core utilities" -HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki" -SRC_URI="https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/${MY_RELEASEDATE}/${MY_P}.tar.gz - https://dev.gentoo.org/~perfinion/distfiles/policycoreutils-extra-${EXTRAS_VER}.tar.bz2" - -LICENSE="GPL-2" -SLOT="0" -KEYWORDS="amd64 x86" - -DEPEND=">=sys-libs/libselinux-${SELNX_VER}:=[python] - >=sys-libs/glibc-2.4 - >=sys-libs/libcap-1.10-r10:= - >=sys-libs/libsemanage-${SEMNG_VER}:=[python] - sys-libs/libcap-ng:= - >=sys-libs/libsepol-${SEPOL_VER}:= - sys-devel/gettext - dev-python/ipy[${PYTHON_USEDEP}] - dbus? ( - sys-apps/dbus - dev-libs/dbus-glib:= - ) - audit? ( >=sys-process/audit-1.5.1 ) - pam? ( sys-libs/pam:= ) - ${PYTHON_DEPS}" - -### libcgroup -> seunshare -### dbus -> restorecond - -# pax-utils for scanelf used by rlpkg -RDEPEND="${DEPEND} - dev-python/sepolgen - app-misc/pax-utils - ! seunshare -### dbus -> restorecond - -# pax-utils for scanelf used by rlpkg -RDEPEND="${DEPEND} - dev-python/sepolgen - app-misc/pax-utils - ! seunshare -### dbus -> restorecond - -# pax-utils for scanelf used by rlpkg -RDEPEND="${DEPEND} - dev-python/sepolgen - app-misc/pax-utils" - -S="${WORKDIR}/${MY_P}" -S1="${WORKDIR}/${MY_P}" -S2="${WORKDIR}/policycoreutils-extra" - -src_prepare() { - epatch "${FILESDIR}/0010-remove-sesandbox-support.patch" - epatch "${FILESDIR}/0020-disable-autodetection-of-pam-and-audit.patch" - epatch "${FILESDIR}/0030-make-inotify-check-use-flag-triggered.patch" - epatch "${FILESDIR}/0040-reverse-access-check-in-run_init.patch" - epatch "${FILESDIR}/0070-remove-symlink-attempt-fails-with-gentoo-sandbox-approach.patch" - epatch "${FILESDIR}/0110-build-mcstrans-bug-472912.patch" - epatch "${FILESDIR}/0120-build-failure-for-mcscolor-for-CONTEXT__CONTAINS.patch" - - # rlpkg is more useful than fixfiles - sed -i -e '/^all/s/fixfiles//' "${S}/scripts/Makefile" \ - || die "fixfiles sed 1 failed" - sed -i -e '/fixfiles/d' "${S}/scripts/Makefile" \ - || die "fixfiles sed 2 failed" - - epatch_user - - python_copy_sources - # Our extra code is outside the regular directory, so set it to the extra - # directory. We really should optimize this as it is ugly, but the extra - # code is needed for Gentoo at the same time that policycoreutils is present - # (so we cannot use an additional package for now). - S="${S2}" - python_copy_sources -} - -src_compile() { - building() { - emake -C "${BUILD_DIR}" \ - AUDIT_LOG_PRIVS="y" \ - AUDITH="$(usex audit)" \ - PAMH="$(usex pam)" \ - INOTIFYH="$(usex dbus)" \ - SESANDBOX="n" \ - CC="$(tc-getCC)" \ - PYLIBVER="${EPYTHON}" \ - LIBDIR="\$(PREFIX)/$(get_libdir)" - } - S="${S1}" # Regular policycoreutils - python_foreach_impl building - S="${S2}" # Extra set - python_foreach_impl building -} - -src_install() { - # Python scripts are present in many places. There are no extension modules. - installation-policycoreutils() { - einfo "Installing policycoreutils" - emake -C "${BUILD_DIR}" DESTDIR="${D}" AUDITH="$(usex audit)" PAMH="$(usex pam)" INOTIFYH="$(usex dbus)" SESANDBOX="n" AUDIT_LOG_PRIV="y" PYLIBVER="${EPYTHON}" install - python_optimize - } - - installation-extras() { - einfo "Installing policycoreutils-extra" - emake -C "${BUILD_DIR}" DESTDIR="${D}" INOTIFYH="$(usex dbus)" SHLIBDIR="${D}$(get_libdir)/rc" install - python_optimize - } - - S="${S1}" # policycoreutils - python_foreach_impl installation-policycoreutils - S="${S2}" # extras - python_foreach_impl installation-extras - S="${S1}" # back for later - - # remove redhat-style init script - rm -fR "${D}/etc/rc.d" - - # compatibility symlinks - dosym /sbin/setfiles /usr/sbin/setfiles - dosym /$(get_libdir)/rc/runscript_selinux.so /$(get_libdir)/rcscripts/runscript_selinux.so - - # location for policy definitions - dodir /var/lib/selinux - keepdir /var/lib/selinux - - # Set version-specific scripts - for pyscript in audit2allow sepolgen-ifgen sepolicy chcat; do - python_replicate_script "${ED}/usr/bin/${pyscript}" - done - for pyscript in semanage rlpkg; do - python_replicate_script "${ED}/usr/sbin/${pyscript}" - done - - dodir /usr/share/doc/${PF}/mcstrans/examples - cp -dR "${S1}"/mcstrans/share/examples/* "${D}/usr/share/doc/${PF}/mcstrans/examples" -} - -pkg_postinst() { - # The selinux_gentoo init script is no longer needed with recent OpenRC - elog "The selinux_gentoo init script will be removed in future versions since it is not needed with OpenRC 0.13." -} diff --git a/sys-fs/e2fsprogs/Manifest b/sys-fs/e2fsprogs/Manifest index 409df31469b0..a83741fbcb96 100644 --- a/sys-fs/e2fsprogs/Manifest +++ b/sys-fs/e2fsprogs/Manifest @@ -1,4 +1,4 @@ DIST e2fsprogs-1.42.13.tar.gz 6511931 SHA256 59993ff3a44f82e504561e0ebf95e8c8fa9f9f5746eb6a7182239605d2a4e2d4 SHA512 d341790f55c3bff34425369063757280b9ba6ac08f405e14f94f299345ae76c0dc6e90871b746cc98c73467448d888fe5bc029688b5eed5fd22c3c37bf285cd0 WHIRLPOOL 2b26e355ad8e378cc7402be5fd5f5abe0af2aa6a1214b357dca682b922aa07c97af427b369ef21ddb3ee731768234a5f5faf488b92a68b0175d07845dbe7783f DIST e2fsprogs-1.42.9-mint-r1.patch.xz 9012 SHA256 3904654080b7f7776e97b703d17e1b59ae1d6f5e0cf32193b86e986bc0a9b396 SHA512 591a7c80d65082eebcdc455028be6ade05c9aae96c94f654106be0facef330a8875dae82891e6e3ad2b48dece2b4e1c1940dbc47cd3eba3e6eea3b5ddba9a8fc WHIRLPOOL ae6fc015fa77bfbde7a4ba2205c014b655e736c4ed5cb63a913245c6c40fa0637b65fa3eec6399dd1793c494892b76e0bbc12ffa6ac9c39d4da27333d8bbf6c7 DIST e2fsprogs-1.43.1.tar.xz 5078696 SHA256 97e36a029224e2606baa6e9ea693b04a4d192ccd714572a1b50a2df9c687b23d SHA512 5bc9c8f992519acaadf44925357ddb03569801e65d889de4bb40a85b61a8d78c9d97bd33fb9c099d3dac8039e837f7c525a84053e17b6c9b296948a39f6f60fd WHIRLPOOL 034d393487fbadabf6e8a75a7a647bfc55f1c762143f2add7e90cd41954350f2f02cf0d6e90ae6ed5034de266420d63e41f713f3b27eac5e9f2a0545b5509e7d -DIST e2fsprogs-1.43.tar.xz 5086756 SHA256 d027eec0282e169eb55229beefca258c425c9d96f65292e2c004012d5353cd38 SHA512 f5f2d9331ebbec6530c9f41ce9c2e2296454f76b125e61802a36b8fe1f0d0f71f036275d7ff2d29bb0555b9daa6be8ac925d38192eb5085d3427ff6003d4bb78 WHIRLPOOL 4bcf553285e8cb4b347e3edc22e0d3cac206be1aa50196be5356561aabed57568f2cb6ef56988dba5c305bf801723b2cd15fc2fc907ba2f0373a16ef19ff765e +DIST e2fsprogs-1.43.2.tar.gz 7389995 SHA256 20085fd43d52b8f81bda259a7df5c2b1a7a745b6fd3d082a2915965dd77f5365 SHA512 4a008f2200024685df37d5fb5c01097ca005d335c7bb2b0c6b2f13db71d9046da7dbbd367ef25800e0e16312bbfdbab603d78ac675581bb39610234002756be4 WHIRLPOOL f6d193b14e1a6b8160d419e78f43981176b1ddcb8edc6d5a2daac12647565948006eb415b332be19b3e8c3e29ea7b4f8583dce1fa9002d9f0968327b2542432d diff --git a/sys-fs/e2fsprogs/e2fsprogs-1.43.ebuild b/sys-fs/e2fsprogs/e2fsprogs-1.43.2.ebuild similarity index 90% rename from sys-fs/e2fsprogs/e2fsprogs-1.43.ebuild rename to sys-fs/e2fsprogs/e2fsprogs-1.43.2.ebuild index 2af95b0f3e99..0db67024344b 100644 --- a/sys-fs/e2fsprogs/e2fsprogs-1.43.ebuild +++ b/sys-fs/e2fsprogs/e2fsprogs-1.43.2.ebuild @@ -13,8 +13,8 @@ inherit eutils flag-o-matic multilib toolchain-funcs DESCRIPTION="Standard EXT2/EXT3/EXT4 filesystem utilities" HOMEPAGE="http://e2fsprogs.sourceforge.net/" -SRC_URI="mirror://sourceforge/e2fsprogs/${PN}-${UP_PV}.tar.xz - mirror://kernel/linux/kernel/people/tytso/e2fsprogs/v${UP_PV}/${PN}-${UP_PV}.tar.xz +SRC_URI="mirror://sourceforge/e2fsprogs/${PN}-${UP_PV}.tar.gz + mirror://kernel/linux/kernel/people/tytso/e2fsprogs/v${UP_PV}/${PN}-${UP_PV}.tar.gz elibc_mintlib? ( mirror://gentoo/${PN}-1.42.9-mint-r1.patch.xz )" LICENSE="GPL-2 BSD" @@ -33,14 +33,19 @@ DEPEND="${RDEPEND} S=${WORKDIR}/${P%_pre*} +PATCHES=( + "${FILESDIR}"/${PN}-1.41.8-makefile.patch + "${FILESDIR}"/${PN}-1.40-fbsd.patch + "${FILESDIR}"/${PN}-1.42.13-fix-build-cflags.patch #516854 + "${FILESDIR}"/${PN}-1.43-sysmacros.patch +) + src_prepare() { - epatch "${FILESDIR}"/${PN}-1.41.8-makefile.patch - epatch "${FILESDIR}"/${PN}-1.40-fbsd.patch if [[ ${CHOST} == *-mint* ]] ; then - epatch "${WORKDIR}"/${PN}-1.42.9-mint-r1.patch + PATCHES+=( "${WORKDIR}"/${PN}-1.42.9-mint-r1.patch ) fi - epatch "${FILESDIR}"/${PN}-1.42.13-fix-build-cflags.patch #516854 - epatch "${FILESDIR}"/${PN}-1.43-sysmacros.patch + + epatch "${PATCHES[@]}" # blargh ... trick e2fsprogs into using e2fsprogs-libs rm -rf doc diff --git a/sys-kernel/hardened-sources/Manifest b/sys-kernel/hardened-sources/Manifest index 380cd1514e11..3d279d703afd 100644 --- a/sys-kernel/hardened-sources/Manifest +++ b/sys-kernel/hardened-sources/Manifest @@ -11,7 +11,7 @@ DIST genpatches-4.7-1.base.tar.xz 3000 SHA256 55ec2087f5bcd466060a057c1bb2ce5b6f DIST hardened-patches-4.4.2-1.extras.tar.bz2 1721230 SHA256 81f1417d210e0a6d9f5e180b9f828beb87ddc27571a16c40552d0fa1979982ec SHA512 599dedbef6fa26efc2a62c19e0536accedff6c60968294e9a7246c9844b26491b4414b1b40106eee9bb7540f8cd4ae74ab3720029b0730ce5541e005ba60cb9b WHIRLPOOL 84e22467a6dcc738043e47274ab2476b69f1796f1f23e3ca4ed8e244dd73a7e4998de683c1d93baccdd41eb232327d4ef1eb07d01b8a790510b8690334032f02 DIST hardened-patches-4.4.8-2.extras.tar.bz2 1743408 SHA256 5cde9a96f6a47ebe3c8abeb5d5add60480490fd365d4c31da2d7ac1973a4c258 SHA512 cfb52ee6aee76b125a5a833cd9facc92ea1dff17129a488b66e976e94699cea8109e6f5df90835e818af1ea6e59e12cecc95159601d544f5b008560a1190b530 WHIRLPOOL 56facf79d5556aaac3bf08fa3b4be21b7fef561c8d3fd41943ce51c4d15b71e114be2e33914f5bf7e3d981abcebeffb95fb99aedde8d72231edcef72123ea9fa DIST hardened-patches-4.5.7-6.extras.tar.bz2 1870054 SHA256 8a8c20dc44a0f452f0d2873e4efcf6dd53010e65976ce9986083f906fd2eb223 SHA512 b1e853689395305d6d902259a952be21d768a60b46cd9dcbb8bd4ee0193a08806414cdcbd642df286bef92a82e08939c0ec3e5d53fcae999b0628a0d35ec3a2d WHIRLPOOL 73d425f3d2faa6aeeeb3007e468ab3c3792f4d3c95122b0a9572579ef8e27fd253b94efcfd2d85483cc3c0250c73679b68ad10a93cc0e38ba36601a7fe8125ac -DIST hardened-patches-4.7.2-1.extras.tar.bz2 1963218 SHA256 2ddd964a90feb826dc857cbe951a192e17fff8af7ce0a766054d85cfdbd8256e SHA512 7d37bbf33a4bb748b0730c385e1384298a45fd1176e39b35b422b9255c69546733b2257d60d8cdd96d5c419216f75be4cfe6b7b50101954dc00ca277e31e954a WHIRLPOOL ef226b725c2f9b7cd52138caf9bd2b638e3cfb59b87b575b270a67f1eba37792b36b0c2056cd09f751f25eb74737df70bd369d11a0352aa473f6ef10a29656c2 +DIST hardened-patches-4.7.2-2.extras.tar.bz2 1964309 SHA256 874baef76af186bed24af2e4e0625b64f66f61a0a933ba6b6a37dd6b3771fc08 SHA512 51c078dedd984e55baf099ce5060ce0c8195bb03c57df634e67ccb4038d9c897973747c81b3d9cd2911a27e273bc49cce94d204a4b6641e69d04394610868729 WHIRLPOOL 19d66aab8c6578493b5e76459c53601a6d1f67d68a5100095653bee59cb8fdf202adfaa4cd50beeb50e5781c489c754f1ccb235b5b1aaf0eedc64445592ffd8c DIST linux-4.4.tar.xz 87295988 SHA256 401d7c8fef594999a460d10c72c5a94e9c2e1022f16795ec51746b0d165418b2 SHA512 13c8459933a8b80608e226a1398e3d1848352ace84bcfb7e6a4a33cb230bbe1ab719d4b58e067283df91ce5311be6d2d595fc8c19e2ae6ecc652499415614b3e WHIRLPOOL 02abc203d867404b9934aaa4c1e5b5dcbb0b0021e91a03f3a7e7fd224eed106821d8b4949f32a590536db150e5a88c16fcde88538777a26d0c17900f0257b1bc DIST linux-4.5.tar.xz 88375040 SHA256 a40defb401e01b37d6b8c8ad5c1bbab665be6ac6310cdeed59950c96b31a519c SHA512 cb0d5f30baff37dfea40fbc1119a1482182f95858c883e019ee3f81055c8efbdb9dba7dfc02ebcc4216db38f03ece58688e69efc0fce1dade359af30bd5426de WHIRLPOOL 8faa0b02c5733fc45dbe61f82a7022e9246b9b1665f27541d4afa5d14c310b9dce7a8532dfac8273898edf8c6923654ee2fbcf2cec1ec2a220f4c9f926f2b333 DIST linux-4.7.tar.xz 90412100 SHA256 5190c3d1209aeda04168145bf50569dc0984f80467159b1dc50ad731e3285f10 SHA512 e8c02583e17e4fc4214fef694825fcb78c898266f1624deb1cdf56ab5c5fdfa669c5221122a7cf0d502ed6f921ff3797634acd9d294d29e98e3faa8a21920185 WHIRLPOOL e968c89ce714c8d918db6074dabac4b0200c57ff111260313cf5798eeefb8b5b10c1509b64e2ee611a78e81075c588a473b67f9802609b2fef9ebb87ae514d98 diff --git a/sys-kernel/hardened-sources/hardened-sources-4.7.2.ebuild b/sys-kernel/hardened-sources/hardened-sources-4.7.2-r1.ebuild similarity index 96% rename from sys-kernel/hardened-sources/hardened-sources-4.7.2.ebuild rename to sys-kernel/hardened-sources/hardened-sources-4.7.2-r1.ebuild index 40ad18cf6e51..3a3702d11c04 100644 --- a/sys-kernel/hardened-sources/hardened-sources-4.7.2.ebuild +++ b/sys-kernel/hardened-sources/hardened-sources-4.7.2-r1.ebuild @@ -12,7 +12,7 @@ K_DEBLOB_AVAILABLE="1" inherit kernel-2 detect_version -HGPV="${KV_MAJOR}.${KV_MINOR}.${KV_PATCH}-1" +HGPV="${KV_MAJOR}.${KV_MINOR}.${KV_PATCH}-2" HGPV_URI="http://dev.gentoo.org/~blueness/hardened-sources/hardened-patches/hardened-patches-${HGPV}.extras.tar.bz2" SRC_URI="${KERNEL_URI} ${HGPV_URI} ${GENPATCHES_URI} ${ARCH_URI}" diff --git a/sys-libs/e2fsprogs-libs/Manifest b/sys-libs/e2fsprogs-libs/Manifest index c42cca1a32f0..5ce581bc921f 100644 --- a/sys-libs/e2fsprogs-libs/Manifest +++ b/sys-libs/e2fsprogs-libs/Manifest @@ -1,3 +1,3 @@ DIST e2fsprogs-libs-1.42.13.tar.gz 605222 SHA256 79ad28c14ffd12083d8c4efea04cff7d175faf070de03d29bc580b5f1b669a14 SHA512 803ec87f9b3926c1f423cac424dc7fe2bfbaa3237a93023fe0213b88e35b933090299304be1c47d876d9d14487acadea3e8b9a926dab24733dbe6ee3f1d846e0 WHIRLPOOL 0adb43e1dd0ea476729dfd455430d1b803e96985c6a190ec518e57f628da6c9a85e2389f877026492f3b757db2d470a175e54db9d608ec586536854e21c7462f DIST e2fsprogs-libs-1.43.1.tar.xz 394600 SHA256 a9ee6778d6e63fc995960f166de52d4d978923504fc94f275317e8cd740ea0ed SHA512 d48686230d42525b8f1b0b252d931f878e426410d84bc8360ff68baeb526edf6cc4d059ed6c72a59d01bb263e082f8f59806b0b914eb2ae76054e8b1633749b8 WHIRLPOOL be148ed32691923871b5e4cd924a1837d4125026af68dea29b463f190be32f468bdbbacb2994fab1b0ec73ee5e2454b5226300f9d951675d809bb7746f7206c8 -DIST e2fsprogs-libs-1.43.tar.xz 394012 SHA256 130f1b9f35138eb6ac1fe2cbe291345fa3c1f270c2dbb209dcd7cfcc7773797b SHA512 b3fcae815d144760b209a274262c70a22902ebf664642330af47f39cbec8ea98645ac91a58efeb075eb08cb831911948e5a67f26510a3c2375415058cc48d0ee WHIRLPOOL c39f95b51ce39824cecdd2fa12ca3548ebfb8542153b0fdfee5be5e9df2364adf899e47a32afb806fb3d164d700ba218e7f23f96322e800fc58d312c32b3b77a +DIST e2fsprogs-libs-1.43.2.tar.gz 599602 SHA256 b0eb561bc054de8a39fd4c0d59a0fc0336f1c7cf237f4aaf23fe97447116f846 SHA512 4d1e5c0ffbc26a619256f0b744afb25a4e79eb9434a798569305c9a4a310a460f0cb13a18ef88591872ca2e8fffa6519bc48596a34305f577e8b9570ce65c2d6 WHIRLPOOL ea3d912f616cbc7a685622603c119ad2d66a950ba9237c3403214b868e924d72965e2d4bc0f69a08e93098715e77beb876dfd1f74a9f1a175fbfb587187c5e23 diff --git a/sys-libs/e2fsprogs-libs/e2fsprogs-libs-1.43.ebuild b/sys-libs/e2fsprogs-libs/e2fsprogs-libs-1.43.2.ebuild similarity index 90% rename from sys-libs/e2fsprogs-libs/e2fsprogs-libs-1.43.ebuild rename to sys-libs/e2fsprogs-libs/e2fsprogs-libs-1.43.2.ebuild index bbec253a7e35..b92d2d2db90b 100644 --- a/sys-libs/e2fsprogs-libs/e2fsprogs-libs-1.43.ebuild +++ b/sys-libs/e2fsprogs-libs/e2fsprogs-libs-1.43.2.ebuild @@ -12,8 +12,8 @@ inherit toolchain-funcs eutils multilib-minimal DESCRIPTION="e2fsprogs libraries (common error and subsystem)" HOMEPAGE="http://e2fsprogs.sourceforge.net/" -SRC_URI="mirror://sourceforge/e2fsprogs/${PN}-${UP_PV}.tar.xz - mirror://kernel/linux/kernel/people/tytso/e2fsprogs/v${UP_PV}/${PN}-${UP_PV}.tar.xz" +SRC_URI="mirror://sourceforge/e2fsprogs/${PN}-${UP_PV}.tar.gz + mirror://kernel/linux/kernel/people/tytso/e2fsprogs/v${UP_PV}/${PN}-${UP_PV}.tar.gz" LICENSE="GPL-2" SLOT="0" @@ -28,9 +28,13 @@ DEPEND="nls? ( sys-devel/gettext ) S=${WORKDIR}/${P%_pre*} +PATCHES=( + "${FILESDIR}"/${PN}-1.42.13-fix-build-cflags.patch #516854 +) + src_prepare() { printf 'all:\n%%:;@:\n' > doc/Makefile.in # don't bother with docs #305613 - epatch "${FILESDIR}"/${PN}-1.42.13-fix-build-cflags.patch #516854 + epatch "${PATCHES[@]}" } multilib_src_configure() { diff --git a/sys-libs/libselinux/Manifest b/sys-libs/libselinux/Manifest index 6cfaca089485..81ff468b6b33 100644 --- a/sys-libs/libselinux/Manifest +++ b/sys-libs/libselinux/Manifest @@ -1,6 +1 @@ -DIST libselinux-2.2.2.tar.gz 171013 SHA256 30ab363416806da907b86b97f1d31c252473e3200358bb1570f563c8312b5a3e SHA512 1270cba11ec0795a2cea3706ac5547655d0e65dcd2141932000526f3d0c781b6ae114051b2bb53950b8ef207a318335329280b9fc9fd81796e8e4a27cf6ae841 WHIRLPOOL a444e44225ced35b126bbd2e8924aaf5c9f4da7abb9663d20a32b97babe750245c22d75e2238de0958b73295cf582b8aec39e23312886b96417120c600ed37dc -DIST libselinux-2.3.tar.gz 171254 SHA256 0b1e0b43ecd84a812713d09564019b08e7c205d89072b5cbcd07b052cd8e77b2 SHA512 8cfcd20ab0b43ffbb32389e0498b21e43cde643dcdf471a2354f1ca557f11641d250871ed5e71b9dde4c5f47ac1048746fe514f8f6cfad668fa179ed5136e802 WHIRLPOOL e975a391559aca3f8b251d2aa484cf8e344d09caa43ff56dd929e75a0ad195cf8d9a88b950679f589f4deb74aea0d22be4e7ad00b11eacc080288df0b5ac7ccb -DIST libselinux-2.4.tar.gz 165931 SHA256 46043091f4c5ba4f43e8d3715f30d665a2d571c9126c1f03945c9ea4ed380f7b SHA512 f7c7ceabcc6ca7bb5cb24fd04b8ea4771af7e509a11ce601fb50d52bd14b291ab6136b7f5193912d02b61b132a2fdd1666f229478598d0b20b99bdea0f5e69d6 WHIRLPOOL d1499818fc885c3bd07785d41466b4ea4bcf56fafe8cbc9bd1a517fe0d2d528b10911fa6df08756ca63aebc411fd69c7f01283685c8a858a81301e203dfd3ec2 DIST libselinux-2.5.tar.gz 189019 SHA256 94c9e97706280bedcc288f784f67f2b9d3d6136c192b2c9f812115edba58514f SHA512 1c6718aa6fa05c8635427cd6f5a89ce47fb6bb9bd2fec417293122826695d1ebb0e0b86e83711abb5c4fe71c67dce6f2e18745592833d1711f0ab2d01246b8c7 WHIRLPOOL 96192b856d32a82b9b4413137085e69ad52cbf2e0d274603a90d904e9a318a80c83f337aef26f54c685a689972432955f0f9de67949e0bb4f844611df22d3589 -DIST patchbundle-libselinux-2.2.2-r5.tar.gz 2304 SHA256 ad77f499c05ec3b5707cb9db518a891dd9c84ccb77db07e686c87e5799e1802c SHA512 a01db39a7aade27b0127dd0e2f3185587ff4d913b7b1be7beac36dc2d3e1007de5e6bae8a11bc84567385420fff064ba54892d8e113c8fd54ad3c598dde7648d WHIRLPOOL 5886d9de6fcf073d54ca5e0eac3f8b4754c44382e7044debb223f94ecc81ea0e26b7638037eef17eb6f8ce4cc5046a4bb9f93b9b7767480908ee5b2ced0413ac -DIST patchbundle-libselinux-4.tar.gz 2631 SHA256 91bf43c84ce3d3178c8d21fdcf97380a635fa2465d1611fe4e0e3838a586c78c SHA512 bd2f9762f095e3dbc67e77ee04968cb8e87d460fdf10feff91cb1ce6027e19a660bb57617887e44608d39720e8f95500c451c4b284d58c0a756a04b08fa305c2 WHIRLPOOL 07a6a69d33c46c443907aae2ae4f3646a0360565e28d0a50cbcf81f8b5d8c259812d3e086841fc21c2a8104ce9863fc6c9c1d32e28ea08ebc7baf2d45af3509f diff --git a/sys-libs/libselinux/files/0006-build-related-fixes-bug-500674.patch b/sys-libs/libselinux/files/0006-build-related-fixes-bug-500674.patch deleted file mode 100644 index cec91b12829a..000000000000 --- a/sys-libs/libselinux/files/0006-build-related-fixes-bug-500674.patch +++ /dev/null @@ -1,67 +0,0 @@ -https://bugs.gentoo.org/500674 - -random fixes: - - make sure PCRE_CFLAGS get used - - use PCRE_LIBS via pkg-config - - move LDFLAGS to before objects, not after - - do not hardcode -L$(LIBDIR) (let the toolchain handle it) - - do not hardcode -I$(INCLUDEDIR) (let the toolchain handle it) - ---- a/src/Makefile -+++ b/src/Makefile -@@ -75,7 +75,7 @@ CFLAGS ?= -O -Wall -W -Wundef -Wformat-y2k -Wformat-security -Winit-self -Wmissi - -fipa-pure-const -Wno-suggest-attribute=pure -Wno-suggest-attribute=const \ - -Werror -Wno-aggregate-return -Wno-redundant-decls - --override CFLAGS += -I../include -I$(INCLUDEDIR) -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 $(EMFLAGS) -+override CFLAGS += -I../include $(PCRE_CFLAGS) -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 $(EMFLAGS) - - SWIG_CFLAGS += -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter \ - -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -@@ -104,17 +104,17 @@ $(SWIGRUBYLOBJ): $(SWIGRUBYCOUT) - $(CC) $(CFLAGS) $(SWIG_CFLAGS) $(RUBYINC) -fPIC -DSHARED -c -o $@ $< - - $(SWIGSO): $(SWIGLOBJ) -- $(CC) $(CFLAGS) -shared -o $@ $< -L. -lselinux $(LDFLAGS) -L$(LIBDIR) -+ $(CC) $(CFLAGS) $(LDFLAGS) -shared -o $@ $< -L. -lselinux - - $(SWIGRUBYSO): $(SWIGRUBYLOBJ) -- $(CC) $(CFLAGS) -shared -o $@ $^ -L. -lselinux $(LDFLAGS) -L$(LIBDIR) -+ $(CC) $(CFLAGS) $(LDFLAGS) -shared -o $@ $^ -L. -lselinux - - $(LIBA): $(OBJS) - $(AR) rcs $@ $^ - $(RANLIB) $@ - - $(LIBSO): $(LOBJS) -- $(CC) $(CFLAGS) -shared -o $@ $^ -lpcre -ldl $(LDFLAGS) -L$(LIBDIR) -Wl,-soname,$(LIBSO),-z,defs,-z,relro -+ $(CC) $(CFLAGS) $(LDFLAGS) -shared -o $@ $^ -ldl $(PCRE_LIBS) -Wl,-soname,$(LIBSO),-z,defs,-z,relro - ln -sf $@ $(TARGET) - - $(LIBPC): $(LIBPC).in ../VERSION -@@ -127,7 +127,7 @@ $(AUDIT2WHYLOBJ): audit2why.c - $(CC) $(filter-out -Werror, $(CFLAGS)) $(PYINC) -fPIC -DSHARED -c -o $@ $< - - $(AUDIT2WHYSO): $(AUDIT2WHYLOBJ) -- $(CC) $(CFLAGS) -shared -o $@ $^ -L. $(LDFLAGS) -lselinux $(LIBDIR)/libsepol.a -L$(LIBDIR) -+ $(CC) $(CFLAGS) $(LDFLAGS) -shared -o $@ $^ -L. -lselinux $(LIBDIR)/libsepol.a - - %.o: %.c policy.h - $(CC) $(CFLAGS) $(TLSFLAGS) -c -o $@ $< ---- a/utils/Makefile -+++ b/utils/Makefile -@@ -24,11 +24,12 @@ CFLAGS ?= -O -Wall -W -Wundef -Wformat-y2k -Wformat-security -Winit-self -Wmissi - -fipa-pure-const -Wno-suggest-attribute=pure -Wno-suggest-attribute=const \ - -Werror -Wno-aggregate-return -Wno-redundant-decls - override CFLAGS += -I../include -D_GNU_SOURCE $(EMFLAGS) --LDLIBS += -L../src -lselinux -L$(LIBDIR) -+LDLIBS += -L../src -lselinux - - TARGETS=$(patsubst %.c,%,$(wildcard *.c)) - --sefcontext_compile: LDLIBS += -lpcre -+sefcontext_compile: CFLAGS += $(PCRE_CFLAGS) -+sefcontext_compile: LDLIBS += $(PCRE_LIBS) - - ifeq ($(DISABLE_AVC),y) - UNUSED_TARGETS+=compute_av compute_create compute_member compute_relabel diff --git a/sys-libs/libselinux/libselinux-2.2.2-r5.ebuild b/sys-libs/libselinux/libselinux-2.2.2-r5.ebuild deleted file mode 100644 index 271cc3a9483d..000000000000 --- a/sys-libs/libselinux/libselinux-2.2.2-r5.ebuild +++ /dev/null @@ -1,95 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -EAPI="5" -PYTHON_COMPAT=( python2_7 python3_3 ) - -inherit multilib python-r1 toolchain-funcs eutils multilib-minimal - -SEPOL_VER="2.2" - -DESCRIPTION="SELinux userland library" -HOMEPAGE="http://userspace.selinuxproject.org" -SRC_URI="http://userspace.selinuxproject.org/releases/20131030/${P}.tar.gz - https://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${P}-r5.tar.gz" - -LICENSE="public-domain" -SLOT="0" -KEYWORDS="amd64 x86" -IUSE="python static-libs" - -RDEPEND=">=sys-libs/libsepol-${SEPOL_VER} - >=dev-libs/libpcre-8.30-r2[static-libs?] - python? ( ${PYTHON_DEPS} )" -DEPEND="${RDEPEND} - virtual/pkgconfig - python? ( >=dev-lang/swig-2.0.9 )" - -src_prepare() { - EPATCH_MULTI_MSG="Applying libselinux patches ... " \ - EPATCH_SUFFIX="patch" \ - EPATCH_SOURCE="${WORKDIR}/gentoo-patches" \ - EPATCH_FORCE="yes" \ - epatch - - epatch_user - - multilib_copy_sources -} - -multilib_src_compile() { - tc-export PKG_CONFIG RANLIB - local PCRE_CFLAGS=$(${PKG_CONFIG} libpcre --cflags) - local PCRE_LIBS=$(${PKG_CONFIG} libpcre --libs) - export PCRE_{CFLAGS,LIBS} - - emake \ - AR="$(tc-getAR)" \ - CC="$(tc-getCC)" \ - LIBDIR="\$(PREFIX)/$(get_libdir)" \ - SHLIBDIR="\$(DESTDIR)/$(get_libdir)" \ - LDFLAGS="-fPIC ${LDFLAGS} -pthread" \ - all - - if multilib_is_native_abi && use python; then - building() { - python_export PYTHON_INCLUDEDIR PYTHON_LIBPATH - emake \ - CC="$(tc-getCC)" \ - PYINC="-I${PYTHON_INCLUDEDIR}" \ - PYTHONLIBDIR="${PYTHON_LIBPATH}" \ - PYPREFIX="${EPYTHON##*/}" \ - LDFLAGS="-fPIC ${LDFLAGS} -lpthread" \ - pywrap - } - python_foreach_impl building - fi -} - -multilib_src_install() { - LIBDIR="\$(PREFIX)/$(get_libdir)" SHLIBDIR="\$(DESTDIR)/$(get_libdir)" \ - emake DESTDIR="${D}" install - - if multilib_is_native_abi && use python; then - installation() { - LIBDIR="\$(PREFIX)/$(get_libdir)" emake DESTDIR="${D}" install-pywrap - } - python_foreach_impl installation - fi - - use static-libs || rm "${D}"/usr/lib*/*.a -} - -pkg_postinst() { - # Fix bug 473502 - for POLTYPE in ${POLICY_TYPES}; - do - mkdir -p /etc/selinux/${POLTYPE}/contexts/files - touch /etc/selinux/${POLTYPE}/contexts/files/file_contexts.local - # Fix bug 516608 - for EXPRFILE in file_contexts file_contexts.homedirs file_contexts.local ; do - sefcontext_compile /etc/selinux/${POLTYPE}/contexts/files/${EXPRFILE}; - done - done -} diff --git a/sys-libs/libselinux/libselinux-2.3-r2.ebuild b/sys-libs/libselinux/libselinux-2.3-r2.ebuild deleted file mode 100644 index 5955eca641ab..000000000000 --- a/sys-libs/libselinux/libselinux-2.3-r2.ebuild +++ /dev/null @@ -1,145 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -EAPI="5" -PYTHON_COMPAT=( python2_7 python3_3 python3_4 ) -USE_RUBY="ruby19 ruby20" - -PATCHBUNDLE="4" - -# No, I am not calling ruby-ng -inherit multilib python-r1 toolchain-funcs eutils multilib-minimal - -MY_P="${P//_/-}" - -SEPOL_VER="2.3" - -DESCRIPTION="SELinux userland library" -HOMEPAGE="http://userspace.selinuxproject.org" -SRC_URI="https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/20140506/${MY_P}.tar.gz - https://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${PN}-${PATCHBUNDLE}.tar.gz" - -LICENSE="public-domain" -SLOT="0" -KEYWORDS="amd64 x86" - -IUSE="python ruby static-libs ruby_targets_ruby19 ruby_targets_ruby20" - -RDEPEND=">=sys-libs/libsepol-${SEPOL_VER}[${MULTILIB_USEDEP}] - >=dev-libs/libpcre-8.33-r1[static-libs?,${MULTILIB_USEDEP}] - python? ( ${PYTHON_DEPS} ) - ruby? ( - ruby_targets_ruby19? ( dev-lang/ruby:1.9 ) - ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) - )" -DEPEND="${RDEPEND} - virtual/pkgconfig - python? ( >=dev-lang/swig-2.0.9 )" - -S="${WORKDIR}/${MY_P}" - -src_prepare() { - EPATCH_MULTI_MSG="Applying libselinux patches ... " \ - EPATCH_SUFFIX="patch" \ - EPATCH_SOURCE="${WORKDIR}/gentoo-patches" \ - EPATCH_FORCE="yes" \ - epatch - - epatch_user - - multilib_copy_sources -} - -multilib_src_compile() { - tc-export PKG_CONFIG RANLIB - local PCRE_CFLAGS=$(${PKG_CONFIG} libpcre --cflags) - local PCRE_LIBS=$(${PKG_CONFIG} libpcre --libs) - export PCRE_{CFLAGS,LIBS} - - emake \ - AR="$(tc-getAR)" \ - CC="$(tc-getCC)" \ - LIBDIR="\$(PREFIX)/$(get_libdir)" \ - SHLIBDIR="\$(DESTDIR)/$(get_libdir)" \ - LDFLAGS="-fPIC ${LDFLAGS} -pthread" \ - all - - if multilib_is_native_abi && use python; then - building() { - python_export PYTHON_INCLUDEDIR PYTHON_LIBPATH - emake \ - CC="$(tc-getCC)" \ - PYINC="-I${PYTHON_INCLUDEDIR}" \ - PYTHONLIBDIR="${PYTHON_LIBPATH}" \ - PYPREFIX="${EPYTHON##*/}" \ - LDFLAGS="-fPIC ${LDFLAGS} -lpthread" \ - pywrap - } - python_foreach_impl building - fi - - if multilib_is_native_abi && use ruby; then - building() { - einfo "Calling rubywrap for ${1}" - # Clean up .lo file to force rebuild - test -f src/selinuxswig_ruby_wrap.lo && rm src/selinuxswig_ruby_wrap.lo - emake \ - CC="$(tc-getCC)" \ - RUBY=${1} \ - RUBYINSTALL=$(${1} -e 'print RbConfig::CONFIG["vendorarchdir"]') \ - LDFLAGS="-fPIC ${LDFLAGS} -lpthread" \ - rubywrap - } - for RUBYTARGET in ${USE_RUBY}; do - use ruby_targets_${RUBYTARGET} || continue - - building ${RUBYTARGET} - done - fi -} - -multilib_src_install() { - LIBDIR="\$(PREFIX)/$(get_libdir)" SHLIBDIR="\$(DESTDIR)/$(get_libdir)" \ - emake DESTDIR="${D}" install - - if multilib_is_native_abi && use python; then - installation() { - LIBDIR="\$(PREFIX)/$(get_libdir)" emake DESTDIR="${D}" install-pywrap - python_optimize # bug 531638 - } - python_foreach_impl installation - fi - - if multilib_is_native_abi && use ruby; then - installation() { - einfo "Calling install-rubywrap for ${1}" - # Forcing (re)build here as otherwise the resulting SO file is used for all ruby versions - rm src/selinuxswig_ruby_wrap.lo - LIBDIR="\$(PREFIX)/$(get_libdir)" emake DESTDIR="${D}" \ - RUBY=${1} \ - RUBYINSTALL="${D}/$(${1} -e 'print RbConfig::CONFIG["vendorarchdir"]')" \ - install-rubywrap - } - for RUBYTARGET in ${USE_RUBY}; do - use ruby_targets_${RUBYTARGET} || continue - - installation ${RUBYTARGET} - done - fi - - use static-libs || rm "${D}"/usr/lib*/*.a -} - -pkg_postinst() { - # Fix bug 473502 - for POLTYPE in ${POLICY_TYPES}; - do - mkdir -p /etc/selinux/${POLTYPE}/contexts/files - touch /etc/selinux/${POLTYPE}/contexts/files/file_contexts.local - # Fix bug 516608 - for EXPRFILE in file_contexts file_contexts.homedirs file_contexts.local ; do - sefcontext_compile /etc/selinux/${POLTYPE}/contexts/files/${EXPRFILE}; - done - done -} diff --git a/sys-libs/libselinux/libselinux-2.4.ebuild b/sys-libs/libselinux/libselinux-2.4.ebuild deleted file mode 100644 index 5889b3e83a15..000000000000 --- a/sys-libs/libselinux/libselinux-2.4.ebuild +++ /dev/null @@ -1,145 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -EAPI="5" -PYTHON_COMPAT=( python2_7 python3_3 python3_4 python3_5 ) -USE_RUBY="ruby19 ruby20" - -# No, I am not calling ruby-ng -inherit multilib python-r1 toolchain-funcs eutils multilib-minimal - -MY_P="${P//_/-}" -SEPOL_VER="${PV}" - -DESCRIPTION="SELinux userland library" -HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki" -SRC_URI="https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/20150202/${MY_P}.tar.gz" - -LICENSE="public-domain" -SLOT="0" -KEYWORDS="amd64 ~arm ~arm64 ~mips x86" - -IUSE="python ruby static-libs ruby_targets_ruby19 ruby_targets_ruby20" - -RDEPEND=">=sys-libs/libsepol-${SEPOL_VER}[${MULTILIB_USEDEP}] - >=dev-libs/libpcre-8.33-r1[static-libs?,${MULTILIB_USEDEP}] - python? ( ${PYTHON_DEPS} ) - ruby? ( - ruby_targets_ruby19? ( dev-lang/ruby:1.9 ) - ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) - )" -DEPEND="${RDEPEND} - virtual/pkgconfig - python? ( >=dev-lang/swig-2.0.9 )" - -S="${WORKDIR}/${MY_P}" - -src_prepare() { - epatch "${FILESDIR}/0005-use-ruby-include-with-rubylibver.patch" - epatch "${FILESDIR}/0006-build-related-fixes-bug-500674.patch" - - epatch_user - - multilib_copy_sources -} - -multilib_src_compile() { - tc-export PKG_CONFIG RANLIB - local PCRE_CFLAGS=$(${PKG_CONFIG} libpcre --cflags) - local PCRE_LIBS=$(${PKG_CONFIG} libpcre --libs) - export PCRE_{CFLAGS,LIBS} - - emake \ - AR="$(tc-getAR)" \ - CC="$(tc-getCC)" \ - LIBDIR="\$(PREFIX)/$(get_libdir)" \ - SHLIBDIR="\$(DESTDIR)/$(get_libdir)" \ - LDFLAGS="-fPIC ${LDFLAGS} -pthread" \ - all - - if multilib_is_native_abi && use python; then - building() { - python_export PYTHON_INCLUDEDIR PYTHON_LIBPATH - emake \ - CC="$(tc-getCC)" \ - PYINC="-I${PYTHON_INCLUDEDIR}" \ - PYTHONLIBDIR="${PYTHON_LIBPATH}" \ - PYPREFIX="${EPYTHON##*/}" \ - LDFLAGS="-fPIC ${LDFLAGS} -lpthread" \ - LIBDIR="\$(PREFIX)/$(get_libdir)" \ - SHLIBDIR="\$(DESTDIR)/$(get_libdir)" \ - pywrap - } - python_foreach_impl building - fi - - if multilib_is_native_abi && use ruby; then - building() { - einfo "Calling rubywrap for ${1}" - # Clean up .lo file to force rebuild - rm -f src/selinuxswig_ruby_wrap.lo || die - emake \ - CC="$(tc-getCC)" \ - RUBY=${1} \ - RUBYINSTALL=$(${1} -e 'print RbConfig::CONFIG["vendorarchdir"]') \ - LDFLAGS="-fPIC ${LDFLAGS} -lpthread" \ - LIBDIR="\$(PREFIX)/$(get_libdir)" \ - SHLIBDIR="\$(DESTDIR)/$(get_libdir)" \ - rubywrap - } - for RUBYTARGET in ${USE_RUBY}; do - use ruby_targets_${RUBYTARGET} || continue - - building ${RUBYTARGET} - done - fi -} - -multilib_src_install() { - LIBDIR="\$(PREFIX)/$(get_libdir)" SHLIBDIR="\$(DESTDIR)/$(get_libdir)" \ - emake DESTDIR="${D}" install - - if multilib_is_native_abi && use python; then - installation() { - LIBDIR="\$(PREFIX)/$(get_libdir)" emake DESTDIR="${D}" install-pywrap - python_optimize # bug 531638 - } - python_foreach_impl installation - fi - - if multilib_is_native_abi && use ruby; then - installation() { - einfo "Calling install-rubywrap for ${1}" - # Forcing (re)build here as otherwise the resulting SO file is used for all ruby versions - rm src/selinuxswig_ruby_wrap.lo - LIBDIR="\$(PREFIX)/$(get_libdir)" emake DESTDIR="${D}" \ - RUBY=${1} \ - RUBYINSTALL="${D}/$(${1} -e 'print RbConfig::CONFIG["vendorarchdir"]')" \ - install-rubywrap - } - for RUBYTARGET in ${USE_RUBY}; do - use ruby_targets_${RUBYTARGET} || continue - - installation ${RUBYTARGET} - done - fi - - use static-libs || rm "${D}"/usr/lib*/*.a || die -} - -pkg_postinst() { - # Fix bug 473502 - for POLTYPE in ${POLICY_TYPES}; - do - mkdir -p /etc/selinux/${POLTYPE}/contexts/files || die - touch /etc/selinux/${POLTYPE}/contexts/files/file_contexts.local || die - # Fix bug 516608 - for EXPRFILE in file_contexts file_contexts.homedirs file_contexts.local ; do - if [[ -f ${EXPRFILE} ]]; then - sefcontext_compile /etc/selinux/${POLTYPE}/contexts/files/${EXPRFILE} \ - || die "Failed to recompile contexts" - fi - done - done -} diff --git a/sys-libs/libselinux/libselinux-2.5.ebuild b/sys-libs/libselinux/libselinux-2.5.ebuild index 255361bb0d8b..cd4b7c4bb91d 100644 --- a/sys-libs/libselinux/libselinux-2.5.ebuild +++ b/sys-libs/libselinux/libselinux-2.5.ebuild @@ -4,7 +4,7 @@ EAPI="5" PYTHON_COMPAT=( python2_7 python3_3 python3_4 python3_5 ) -USE_RUBY="ruby20 ruby21 ruby22 ruby23" +USE_RUBY="ruby21 ruby22 ruby23" # No, I am not calling ruby-ng inherit multilib python-r1 toolchain-funcs eutils multilib-minimal @@ -20,13 +20,12 @@ LICENSE="public-domain" SLOT="0" KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -IUSE="python ruby static-libs ruby_targets_ruby20 ruby_targets_ruby21 ruby_targets_ruby22 ruby_targets_ruby23" +IUSE="python ruby static-libs ruby_targets_ruby21 ruby_targets_ruby22 ruby_targets_ruby23" RDEPEND=">=sys-libs/libsepol-${SEPOL_VER}[${MULTILIB_USEDEP}] - >=dev-libs/libpcre-8.33-r1[static-libs?,${MULTILIB_USEDEP}] + >=dev-libs/libpcre-8.33-r1:=[static-libs?,${MULTILIB_USEDEP}] python? ( ${PYTHON_DEPS} ) ruby? ( - ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby22? ( dev-lang/ruby:2.2 ) ruby_targets_ruby23? ( dev-lang/ruby:2.3 ) diff --git a/sys-libs/libselinux/libselinux-9999.ebuild b/sys-libs/libselinux/libselinux-9999.ebuild index 1ea4312660bf..e686746030d2 100644 --- a/sys-libs/libselinux/libselinux-9999.ebuild +++ b/sys-libs/libselinux/libselinux-9999.ebuild @@ -4,7 +4,7 @@ EAPI="6" PYTHON_COMPAT=( python2_7 python3_4 python3_5 ) -USE_RUBY="ruby20 ruby21 ruby22 ruby23" +USE_RUBY="ruby21 ruby22 ruby23" # No, I am not calling ruby-ng inherit multilib python-r1 toolchain-funcs multilib-minimal @@ -29,13 +29,12 @@ fi LICENSE="public-domain" SLOT="0" -IUSE="python ruby static-libs ruby_targets_ruby20 ruby_targets_ruby21 ruby_targets_ruby22 ruby_targets_ruby23" +IUSE="python ruby static-libs ruby_targets_ruby21 ruby_targets_ruby22 ruby_targets_ruby23" RDEPEND=">=sys-libs/libsepol-${SEPOL_VER}[${MULTILIB_USEDEP}] - >=dev-libs/libpcre-8.33-r1[static-libs?,${MULTILIB_USEDEP}] + >=dev-libs/libpcre-8.33-r1:=[static-libs?,${MULTILIB_USEDEP}] python? ( ${PYTHON_DEPS} ) ruby? ( - ruby_targets_ruby20? ( dev-lang/ruby:2.0 ) ruby_targets_ruby21? ( dev-lang/ruby:2.1 ) ruby_targets_ruby22? ( dev-lang/ruby:2.2 ) ruby_targets_ruby23? ( dev-lang/ruby:2.3 ) diff --git a/sys-libs/libsemanage/Manifest b/sys-libs/libsemanage/Manifest index 1f49a874c604..87c6ec03cc0e 100644 --- a/sys-libs/libsemanage/Manifest +++ b/sys-libs/libsemanage/Manifest @@ -1,4 +1 @@ -DIST libsemanage-2.2.tar.gz 138208 SHA256 11f60bfa0f1c6063cd9bd99ce0cb4acc9d6d9e9b8d7743d39e847bcd7803bd75 SHA512 09032b1b322fec7346164939ade118034812cb538ebc72121640d4ac5c89d2a66b59caa465027cfbebb590dee039a26d4345eafedf365d7f6ad0b5e90377d50f WHIRLPOOL 49170c5ee9ff57dcc4a15aa72386f37993f76436f0da25808c60dab2d03ba52932d0d4fa753c326900d83d2fae30f8bcf659251f17327783f2e2be3deb4842f4 -DIST libsemanage-2.3.tar.gz 138231 SHA256 03e09e35e611c286e446bef92b6023ef2623815996f5a53394bb02e49a312e4b SHA512 defe3bbdbe51abdaa13a39f693c33446d8a1a8509ac1eb25c7770da2df6487bcb0ca31259d02b4531d4c81db5e221e94e95bec97f6a1a155e1de2f65e6f0da34 WHIRLPOOL 943d4d300aa8ad49c411b10b41c0c3e751c46dbcbbe129bdd1d2e975e231c58391d6ecdee6b27699fff9f6e6facf5b48fc8d57c2ff68692694c7de430750fac9 -DIST libsemanage-2.4.tar.gz 151173 SHA256 1a4cace4ef16786531ec075c0e7b2f961e2fee5dc86c5f983a689058899a6484 SHA512 54f993253b22207b053daf4d34e72c65c72279866416089b6c0f047ef77bca3e307eac0ce6dfe40bd14e2e47e79841b358d5607501779f38d9b5f7c35f3b7729 WHIRLPOOL 7303c06515ed59b5756a87d08aff07671e51d26ce9fa452ca75643dd0ce4658571dc69d86434c943d691a4ab0d90cbdccdaa27e5aaec5fdf8057cf2d5d30631e DIST libsemanage-2.5.tar.gz 152884 SHA256 46e2f36254369b6e91d1eea0460c262b139361b055a3a67d3ceea2d8ef72e006 SHA512 cf644b77d8a24f76c630ece582df1b49a0c5f48f1c9f79b1caee0df10372008954406974472a072360dbe6de5ebc19b1b21bb247084d75b7186f61b32f33b8ec WHIRLPOOL 397b7fd2e9b2c00dbc2f58bdc023501dcd7ecf1212fef9ad7993b4763a041068416ef06552c0abf0beef8c69f4704933feca36951866c43d867181332971f6be diff --git a/sys-libs/libsemanage/files/0001-libsemanage-do-not-copy-contexts-in-semanage_migrate.patch b/sys-libs/libsemanage/files/0001-libsemanage-do-not-copy-contexts-in-semanage_migrate.patch deleted file mode 100644 index 8e523dcbf7e3..000000000000 --- a/sys-libs/libsemanage/files/0001-libsemanage-do-not-copy-contexts-in-semanage_migrate.patch +++ /dev/null @@ -1,208 +0,0 @@ -From 9caebebd598de737f27cdc8d5253a2cebd67d5a9 Mon Sep 17 00:00:00 2001 -From: Jason Zaman -Date: Wed, 22 Apr 2015 18:27:09 +0400 -Subject: [PATCH] libsemanage: do not copy contexts in semanage_migrate_store - -The modules from the old store were previously copied to the new one -using setfscreatecon and shutil.copy2(). Now that refpolicy has rules -about the new policy location[1], copying the contexts is redundant. - -More importantly, the setcreatefscon caused a constraint violation[2] -which made the migration fail. In python3, shutil.copy2() copies xattrs -as well which again causes problems. shutil.copy() is enough for our -needs here as it will copy the file and permissions in both py2 and 3. -We do not need the extra things that copy2() does (mtime, xattr, etc). - -[1] http://oss.tresys.com/pipermail/refpolicy/2014-December/007511.html - -[2] -type=AVC msg=audit(1429438272.872:1869): avc: denied { create } for pid=28739 comm="semanage_migrat" name="strict" scontext=staff_u:sysadm_r:semanage_t tcontext=system_u:object_r:semanage_store_t tclass=dir permissive=0 - constrain dir { create relabelfrom relabelto } ((u1 == u2 -Fail-) or (t1 == can_change_object_identity -Fail-) ); Constraint DENIED -allow semanage_t semanage_store_t:dir create; - -Signed-off-by: Jason Zaman ---- - libsemanage/utils/semanage_migrate_store | 77 ++++++++------------------------ - 1 file changed, 18 insertions(+), 59 deletions(-) - -diff --git a/libsemanage/utils/semanage_migrate_store b/libsemanage/utils/semanage_migrate_store -index 03b492e..2f85e9c 100755 ---- a/libsemanage/utils/semanage_migrate_store -+++ b/libsemanage/utils/semanage_migrate_store -@@ -8,7 +8,6 @@ import shutil - import sys - from optparse import OptionParser - --import bz2 - import ctypes - - sepol = ctypes.cdll.LoadLibrary('libsepol.so') -@@ -21,41 +20,20 @@ except: - exit(1) - - -- -- --# For some reason this function doesn't exist in libselinux :\ --def copy_with_context(src, dst): -+def copy_file(src, dst): - if DEBUG: - print("copying %s to %s" % (src, dst)) - try: -- con = selinux.lgetfilecon_raw(src)[1] -- except: -- print("Could not get file context of %s" % src, file=sys.stderr) -- exit(1) -- -- try: -- selinux.setfscreatecon_raw(con) -- except: -- print("Could not set fs create context: %s" %con, file=sys.stderr) -- exit(1) -- -- try: -- shutil.copy2(src, dst) -+ shutil.copy(src, dst) - except OSError as the_err: - (err, strerr) = the_err.args - print("Could not copy %s to %s, %s" %(src, dst, strerr), file=sys.stderr) - exit(1) - -- try: -- selinux.setfscreatecon_raw(None) -- except: -- print("Could not reset fs create context. May need to relabel system.", file=sys.stderr) - --def create_dir_from(src, dst, mode): -+def create_dir(dst, mode): - if DEBUG: print("Making directory %s" % dst) - try: -- con = selinux.lgetfilecon_raw(src)[1] -- selinux.setfscreatecon_raw(con) - os.makedirs(dst, mode) - except OSError as the_err: - (err, stderr) = the_err.args -@@ -65,28 +43,18 @@ def create_dir_from(src, dst, mode): - print("Error creating %s" % dst, file=sys.stderr) - exit(1) - -- try: -- selinux.setfscreatecon_raw(None) -- except: -- print("Could not reset fs create context. May need to relabel system.", file=sys.stderr) - --def create_file_from(src, dst): -+def create_file(dst): - if DEBUG: print("Making file %s" % dst) - try: -- con = selinux.lgetfilecon_raw(src)[1] -- selinux.setfscreatecon_raw(con) - open(dst, 'a').close() - except OSError as the_err: - (err, stderr) = the_err.args - print("Error creating %s" % dst, file=sys.stderr) - exit(1) - -- try: -- selinux.setfscreatecon_raw(None) -- except: -- print("Could not reset fs create context. May need to relabel system.", file=sys.stderr) - --def copy_module(store, name, con, base): -+def copy_module(store, name, base): - if DEBUG: print("Install module %s" % name) - (file, ext) = os.path.splitext(name) - if ext != ".pp": -@@ -94,8 +62,6 @@ def copy_module(store, name, con, base): - print("warning: %s has invalid extension, skipping" % name, file=sys.stderr) - return - try: -- selinux.setfscreatecon_raw(con) -- - if base: - root = oldstore_path(store) - else: -@@ -105,7 +71,7 @@ def copy_module(store, name, con, base): - - os.mkdir("%s/%s" % (bottomdir, file)) - -- copy_with_context(os.path.join(root, name), "%s/%s/hll" % (bottomdir, file)) -+ copy_file(os.path.join(root, name), "%s/%s/hll" % (bottomdir, file)) - - # This is the ext file that will eventually be used to choose a compiler - efile = open("%s/%s/lang_ext" % (bottomdir, file), "w+", 0o600) -@@ -116,15 +82,11 @@ def copy_module(store, name, con, base): - print("Error installing module %s" % name, file=sys.stderr) - exit(1) - -- try: -- selinux.setfscreatecon_raw(None) -- except: -- print("Could not reset fs create context. May need to relabel system.", file=sys.stderr) - --def disable_module(file, root, name, disabledmodules): -+def disable_module(file, name, disabledmodules): - if DEBUG: print("Disabling %s" % name) - (disabledname, disabledext) = os.path.splitext(file) -- create_file_from(os.path.join(root, name), "%s/%s" % (disabledmodules, disabledname)) -+ create_file("%s/%s" % (disabledmodules, disabledname)) - - def migrate_store(store): - -@@ -138,17 +100,14 @@ def migrate_store(store): - print("Migrating from %s to %s" % (oldstore, newstore)) - - # Build up new directory structure -- create_dir_from(oldstore, "%s/%s" % (newroot_path(), store), 0o755) -- create_dir_from(oldstore, newstore, 0o700) -- create_dir_from(oldstore, newmodules, 0o700) -- create_dir_from(oldstore, bottomdir, 0o700) -- create_dir_from(oldstore, disabledmodules, 0o700) -- -- # use whatever the file context of bottomdir is for the module directories -- con = selinux.lgetfilecon_raw(bottomdir)[1] -+ create_dir("%s/%s" % (newroot_path(), store), 0o755) -+ create_dir(newstore, 0o700) -+ create_dir(newmodules, 0o700) -+ create_dir(bottomdir, 0o700) -+ create_dir(disabledmodules, 0o700) - - # Special case for base since it was in a different location -- copy_module(store, "base.pp", con, 1) -+ copy_module(store, "base.pp", 1) - - # Dir structure built, start copying files - for root, dirs, files in os.walk(oldstore): -@@ -161,7 +120,7 @@ def migrate_store(store): - newname = "seusers.local" - else: - newname = name -- copy_with_context(os.path.join(root, name), os.path.join(newstore, newname)) -+ copy_file(os.path.join(root, name), os.path.join(newstore, newname)) - - elif root == oldmodules: - # This should be the modules directory -@@ -171,9 +130,9 @@ def migrate_store(store): - print("Error installing module %s, name conflicts with base" % name, file=sys.stderr) - exit(1) - elif ext == ".disabled": -- disable_module(file, root, name, disabledmodules) -+ disable_module(file, name, disabledmodules) - else: -- copy_module(store, name, con, 0) -+ copy_module(store, name, 0) - - def rebuild_policy(): - # Ok, the modules are loaded, lets try to rebuild the policy -@@ -287,7 +246,7 @@ if __name__ == "__main__": - "preserve_tunables" ] - - -- create_dir_from(oldroot_path(), newroot_path(), 0o755) -+ create_dir(newroot_path(), 0o755) - - stores = None - if TYPE is not None: --- -2.0.5 - diff --git a/sys-libs/libsemanage/files/0002-libsemanage-Add-policy-binary-and-file_contexts.loca.patch b/sys-libs/libsemanage/files/0002-libsemanage-Add-policy-binary-and-file_contexts.loca.patch deleted file mode 100644 index e5e821e6976e..000000000000 --- a/sys-libs/libsemanage/files/0002-libsemanage-Add-policy-binary-and-file_contexts.loca.patch +++ /dev/null @@ -1,318 +0,0 @@ -From 9638af24a1e890d673549f0b25d854458e07032e Mon Sep 17 00:00:00 2001 -From: Yuli Khodorkovskiy -Date: Thu, 2 Jul 2015 09:27:36 -0400 -Subject: [PATCH] libsemanage: Add policy binary and file_contexts.local to the - store - -This patch writes policy.kern and file_contexts.local to the policy store as -well as /etc/selinux/. Additionally, policy.kern and file_contexts.local -are now parsed from the store rather than the final directory which was -the old behavior. This allows all policy related files to be kept in the -policy store. - -This patch also renames /var/lib/selinux/tmp to 'final' and changes -policy.kern in the store to longer be a symlink. - -Signed-off-by: Yuli Khodorkovskiy ---- - libsemanage/src/booleans_policydb.c | 6 ++-- - libsemanage/src/direct_api.c | 33 +++++++++++++++---- - libsemanage/src/interfaces_policydb.c | 6 ++-- - libsemanage/src/nodes_policydb.c | 6 ++-- - libsemanage/src/ports_policydb.c | 6 ++-- - libsemanage/src/semanage_store.c | 55 ++++++++++++++++++++++++-------- - libsemanage/src/semanage_store.h | 5 +++ - libsemanage/src/users_base_policydb.c | 6 ++-- - libsemanage/utils/semanage_migrate_store | 3 +- - 9 files changed, 86 insertions(+), 40 deletions(-) - -diff --git a/libsemanage/src/booleans_policydb.c b/libsemanage/src/booleans_policydb.c -index 74af2a3..6869d6c 100644 ---- a/libsemanage/src/booleans_policydb.c -+++ b/libsemanage/src/booleans_policydb.c -@@ -55,10 +55,8 @@ int bool_policydb_dbase_init(semanage_handle_t * handle, - { - - if (dbase_policydb_init(handle, -- semanage_final_path(SEMANAGE_FINAL_SELINUX, -- SEMANAGE_KERNEL), -- semanage_final_path(SEMANAGE_FINAL_TMP, -- SEMANAGE_KERNEL), -+ semanage_path(SEMANAGE_ACTIVE, SEMANAGE_STORE_KERNEL), -+ semanage_path(SEMANAGE_TMP, SEMANAGE_STORE_KERNEL), - &SEMANAGE_BOOL_RTABLE, - &SEMANAGE_BOOL_POLICYDB_RTABLE, - &dconfig->dbase) < 0) -diff --git a/libsemanage/src/direct_api.c b/libsemanage/src/direct_api.c -index d57f934..3c6b168 100644 ---- a/libsemanage/src/direct_api.c -+++ b/libsemanage/src/direct_api.c -@@ -196,10 +196,8 @@ int semanage_direct_connect(semanage_handle_t * sh) - goto err; - - if (fcontext_file_dbase_init(sh, -- semanage_final_path(SEMANAGE_FINAL_SELINUX, -- SEMANAGE_FC_LOCAL), -- semanage_final_path(SEMANAGE_FINAL_TMP, -- SEMANAGE_FC_LOCAL), -+ semanage_path(SEMANAGE_ACTIVE, SEMANAGE_STORE_FC_LOCAL), -+ semanage_path(SEMANAGE_TMP, SEMANAGE_STORE_FC_LOCAL), - semanage_fcontext_dbase_local(sh)) < 0) - goto err; - -@@ -1041,7 +1039,7 @@ static int semanage_direct_commit(semanage_handle_t * sh) - size_t fc_buffer_len = 0; - const char *ofilename = NULL; - const char *path; -- int retval = -1, num_modinfos = 0, i; -+ int retval = -1, num_modinfos = 0, i, missing_policy_kern = 0; - sepol_policydb_t *out = NULL; - struct cil_db *cildb = NULL; - semanage_module_info_t *modinfos = NULL; -@@ -1143,8 +1141,20 @@ static int semanage_direct_commit(semanage_handle_t * sh) - modified |= dontaudit_modified; - modified |= preserve_tunables_modified; - -+ /* This is for systems that have already migrated with an older version -+ * of semanage_migrate_store. The older version did not copy policy.kern so -+ * the policy binary must be rebuilt here. -+ */ -+ if (!sh->do_rebuild && !modified) { -+ path = semanage_path(SEMANAGE_TMP, SEMANAGE_STORE_KERNEL); -+ -+ if (access(path, F_OK) != 0) { -+ missing_policy_kern = 1; -+ } -+ } -+ - /* If there were policy changes, or explicitly requested, rebuild the policy */ -- if (sh->do_rebuild || modified) { -+ if (sh->do_rebuild || modified || missing_policy_kern) { - /* =================== Module expansion =============== */ - - retval = semanage_get_active_modules(sh, &modinfos, &num_modinfos); -@@ -1302,6 +1312,17 @@ static int semanage_direct_commit(semanage_handle_t * sh) - if (retval < 0) - goto cleanup; - -+ retval = semanage_copy_policydb(sh); -+ if (retval < 0) -+ goto cleanup; -+ -+ path = semanage_path(SEMANAGE_TMP, SEMANAGE_STORE_FC_LOCAL); -+ if (access(path, F_OK) == 0) { -+ retval = semanage_copy_fc_local(sh); -+ if (retval < 0) -+ goto cleanup; -+ } -+ - /* run genhomedircon if its enabled, this should be the last operation - * which requires the out policydb */ - if (!sh->conf->disable_genhomedircon) { -diff --git a/libsemanage/src/interfaces_policydb.c b/libsemanage/src/interfaces_policydb.c -index 6a42eed..552ce7d 100644 ---- a/libsemanage/src/interfaces_policydb.c -+++ b/libsemanage/src/interfaces_policydb.c -@@ -51,10 +51,8 @@ int iface_policydb_dbase_init(semanage_handle_t * handle, - { - - if (dbase_policydb_init(handle, -- semanage_final_path(SEMANAGE_FINAL_SELINUX, -- SEMANAGE_KERNEL), -- semanage_final_path(SEMANAGE_FINAL_TMP, -- SEMANAGE_KERNEL), -+ semanage_path(SEMANAGE_ACTIVE, SEMANAGE_STORE_KERNEL), -+ semanage_path(SEMANAGE_TMP, SEMANAGE_STORE_KERNEL), - &SEMANAGE_IFACE_RTABLE, - &SEMANAGE_IFACE_POLICYDB_RTABLE, - &dconfig->dbase) < 0) -diff --git a/libsemanage/src/nodes_policydb.c b/libsemanage/src/nodes_policydb.c -index 56012fb..7224f00 100644 ---- a/libsemanage/src/nodes_policydb.c -+++ b/libsemanage/src/nodes_policydb.c -@@ -50,10 +50,8 @@ int node_policydb_dbase_init(semanage_handle_t * handle, - { - - if (dbase_policydb_init(handle, -- semanage_final_path(SEMANAGE_FINAL_SELINUX, -- SEMANAGE_KERNEL), -- semanage_final_path(SEMANAGE_FINAL_TMP, -- SEMANAGE_KERNEL), -+ semanage_path(SEMANAGE_ACTIVE, SEMANAGE_STORE_KERNEL), -+ semanage_path(SEMANAGE_TMP, SEMANAGE_STORE_KERNEL), - &SEMANAGE_NODE_RTABLE, - &SEMANAGE_NODE_POLICYDB_RTABLE, - &dconfig->dbase) < 0) -diff --git a/libsemanage/src/ports_policydb.c b/libsemanage/src/ports_policydb.c -index b9600f0..37d7deb 100644 ---- a/libsemanage/src/ports_policydb.c -+++ b/libsemanage/src/ports_policydb.c -@@ -50,10 +50,8 @@ int port_policydb_dbase_init(semanage_handle_t * handle, - { - - if (dbase_policydb_init(handle, -- semanage_final_path(SEMANAGE_FINAL_SELINUX, -- SEMANAGE_KERNEL), -- semanage_final_path(SEMANAGE_FINAL_TMP, -- SEMANAGE_KERNEL), -+ semanage_path(SEMANAGE_ACTIVE, SEMANAGE_STORE_KERNEL), -+ semanage_path(SEMANAGE_TMP, SEMANAGE_STORE_KERNEL), - &SEMANAGE_PORT_RTABLE, - &SEMANAGE_PORT_POLICYDB_RTABLE, - &dconfig->dbase) < 0) -diff --git a/libsemanage/src/semanage_store.c b/libsemanage/src/semanage_store.c -index 6051691..2856aaf 100644 ---- a/libsemanage/src/semanage_store.c -+++ b/libsemanage/src/semanage_store.c -@@ -110,10 +110,12 @@ static const char *semanage_sandbox_paths[SEMANAGE_STORE_NUM_PATHS] = { - "/disable_dontaudit", - "/preserve_tunables", - "/modules/disabled", -+ "/policy.kern", -+ "/file_contexts.local" - }; - - static char const * const semanage_final_prefix[SEMANAGE_FINAL_NUM] = { -- "/tmp", -+ "/final", - "", - }; - -@@ -943,9 +945,7 @@ int semanage_make_final(semanage_handle_t *sh) - goto cleanup; - } - -- /* Copy in exported databases. -- * i = 1 to avoid copying the top level directory. -- */ -+ // Build final directory structure - int i; - for (i = 1; i < SEMANAGE_FINAL_PATH_NUM; i++) { - if (strlen(semanage_final_path(SEMANAGE_FINAL_TMP, i)) >= sizeof(fn)) { -@@ -959,12 +959,6 @@ int semanage_make_final(semanage_handle_t *sh) - status = -1; - goto cleanup; - } -- -- semanage_copy_file( -- semanage_final_path(SEMANAGE_FINAL_SELINUX, i), -- semanage_final_path(SEMANAGE_FINAL_TMP, i), -- sh->conf->file_mode); -- /* ignore errors, these files may not exist */ - } - - cleanup: -@@ -2019,8 +2013,7 @@ int semanage_read_policydb(semanage_handle_t * sh, sepol_policydb_t * in) - FILE *infile = NULL; - - if ((kernel_filename = -- semanage_final_path(SEMANAGE_FINAL_SELINUX, -- SEMANAGE_KERNEL)) == NULL) { -+ semanage_path(SEMANAGE_ACTIVE, SEMANAGE_STORE_KERNEL)) == NULL) { - goto cleanup; - } - if ((infile = fopen(kernel_filename, "r")) == NULL) { -@@ -2061,7 +2054,7 @@ int semanage_write_policydb(semanage_handle_t * sh, sepol_policydb_t * out) - FILE *outfile = NULL; - - if ((kernel_filename = -- semanage_final_path(SEMANAGE_FINAL_TMP, SEMANAGE_KERNEL)) == NULL) { -+ semanage_path(SEMANAGE_TMP, SEMANAGE_STORE_KERNEL)) == NULL) { - goto cleanup; - } - if ((outfile = fopen(kernel_filename, "wb")) == NULL) { -@@ -2921,3 +2914,39 @@ int semanage_nc_sort(semanage_handle_t * sh, const char *buf, size_t buf_len, - - return 0; - } -+ -+int semanage_copy_policydb(semanage_handle_t *sh) -+{ -+ const char *src = NULL; -+ const char *dst = NULL; -+ int rc = -1; -+ -+ src = semanage_path(SEMANAGE_TMP, SEMANAGE_STORE_KERNEL); -+ dst = semanage_final_path(SEMANAGE_FINAL_TMP, SEMANAGE_KERNEL); -+ -+ rc = semanage_copy_file(src, dst, sh->conf->file_mode); -+ if (rc != 0) { -+ goto cleanup; -+ } -+ -+cleanup: -+ return rc; -+} -+ -+int semanage_copy_fc_local(semanage_handle_t *sh) -+{ -+ const char *src = NULL; -+ const char *dst = NULL; -+ int rc = -1; -+ -+ src = semanage_path(SEMANAGE_TMP, SEMANAGE_STORE_FC_LOCAL); -+ dst = semanage_final_path(SEMANAGE_FINAL_TMP, SEMANAGE_FC_LOCAL); -+ -+ rc = semanage_copy_file(src, dst, sh->conf->file_mode); -+ if (rc != 0) { -+ goto cleanup; -+ } -+ -+cleanup: -+ return rc; -+} -diff --git a/libsemanage/src/semanage_store.h b/libsemanage/src/semanage_store.h -index 62c7079..ade43f2 100644 ---- a/libsemanage/src/semanage_store.h -+++ b/libsemanage/src/semanage_store.h -@@ -55,6 +55,8 @@ enum semanage_sandbox_defs { - SEMANAGE_DISABLE_DONTAUDIT, - SEMANAGE_PRESERVE_TUNABLES, - SEMANAGE_MODULES_DISABLED, -+ SEMANAGE_STORE_KERNEL, -+ SEMANAGE_STORE_FC_LOCAL, - SEMANAGE_STORE_NUM_PATHS - }; - -@@ -148,4 +150,7 @@ int semanage_nc_sort(semanage_handle_t * sh, - size_t buf_len, - char **sorted_buf, size_t * sorted_buf_len); - -+int semanage_copy_policydb(semanage_handle_t *sh); -+int semanage_copy_fc_local(semanage_handle_t *sh); -+ - #endif -diff --git a/libsemanage/src/users_base_policydb.c b/libsemanage/src/users_base_policydb.c -index 0a6ab9c..b42279c 100644 ---- a/libsemanage/src/users_base_policydb.c -+++ b/libsemanage/src/users_base_policydb.c -@@ -50,10 +50,8 @@ int user_base_policydb_dbase_init(semanage_handle_t * handle, - { - - if (dbase_policydb_init(handle, -- semanage_final_path(SEMANAGE_FINAL_SELINUX, -- SEMANAGE_KERNEL), -- semanage_final_path(SEMANAGE_FINAL_TMP, -- SEMANAGE_KERNEL), -+ semanage_path(SEMANAGE_ACTIVE, SEMANAGE_STORE_KERNEL), -+ semanage_path(SEMANAGE_TMP, SEMANAGE_STORE_KERNEL), - &SEMANAGE_USER_BASE_RTABLE, - &SEMANAGE_USER_BASE_POLICYDB_RTABLE, - &dconfig->dbase) < 0) -diff --git a/libsemanage/utils/semanage_migrate_store b/libsemanage/utils/semanage_migrate_store -index 2f85e9c..b170eda 100755 ---- a/libsemanage/utils/semanage_migrate_store -+++ b/libsemanage/utils/semanage_migrate_store -@@ -243,7 +243,8 @@ if __name__ == "__main__": - "users.local", - "users_extra.local", - "disable_dontaudit", -- "preserve_tunables" ] -+ "preserve_tunables", -+ "policy.kern" ] - - - create_dir(newroot_path(), 0o755) --- -2.4.6 - diff --git a/sys-libs/libsemanage/files/0003-libsemanage-Add-file_contexts-and-seusers-to-the-sto.patch b/sys-libs/libsemanage/files/0003-libsemanage-Add-file_contexts-and-seusers-to-the-sto.patch deleted file mode 100644 index 24e9778015ab..000000000000 --- a/sys-libs/libsemanage/files/0003-libsemanage-Add-file_contexts-and-seusers-to-the-sto.patch +++ /dev/null @@ -1,265 +0,0 @@ -From d56c2b434e99f60612c1290e82021ecbcbfaf5e6 Mon Sep 17 00:00:00 2001 -From: Yuli Khodorkovskiy -Date: Tue, 21 Jul 2015 15:08:15 -0400 -Subject: [PATCH] libsemanage: Add file_contexts and seusers to the store - -This patch writes file_contexts and seusers to the policy store as well as -/etc/selinux/. Additionally, file_contexts and seusers are now parsed from the -store rather than the final directory which was the old behavior. This allows -all policy related files to be kept in the policy store. - -Signed-off-by: Yuli Khodorkovskiy ---- - libsemanage/src/direct_api.c | 69 +++++++++++++++++++++++++------- - libsemanage/src/semanage_store.c | 49 ++++------------------- - libsemanage/src/semanage_store.h | 5 ++- - libsemanage/utils/semanage_migrate_store | 3 +- - 4 files changed, 66 insertions(+), 60 deletions(-) - -diff --git a/libsemanage/src/direct_api.c b/libsemanage/src/direct_api.c -index 3c6b168..b11f2ba 100644 ---- a/libsemanage/src/direct_api.c -+++ b/libsemanage/src/direct_api.c -@@ -248,18 +248,14 @@ int semanage_direct_connect(semanage_handle_t * sh) - goto err; - - if (fcontext_file_dbase_init(sh, -- semanage_final_path(SEMANAGE_FINAL_SELINUX, -- SEMANAGE_FC), -- semanage_final_path(SEMANAGE_FINAL_TMP, -- SEMANAGE_FC), -+ semanage_path(SEMANAGE_ACTIVE, SEMANAGE_STORE_FC), -+ semanage_path(SEMANAGE_TMP, SEMANAGE_STORE_FC), - semanage_fcontext_dbase_policy(sh)) < 0) - goto err; - - if (seuser_file_dbase_init(sh, -- semanage_final_path(SEMANAGE_FINAL_SELINUX, -- SEMANAGE_SEUSERS), -- semanage_final_path(SEMANAGE_FINAL_TMP, -- SEMANAGE_SEUSERS), -+ semanage_path(SEMANAGE_ACTIVE, SEMANAGE_STORE_SEUSERS), -+ semanage_path(SEMANAGE_TMP, SEMANAGE_STORE_SEUSERS), - semanage_seuser_dbase_policy(sh)) < 0) - goto err; - -@@ -602,7 +598,7 @@ static int semanage_direct_update_seuser(semanage_handle_t * sh, cil_db_t *cildb - } - - if (size > 0) { -- ofilename = semanage_final_path(SEMANAGE_FINAL_TMP, SEMANAGE_SEUSERS); -+ ofilename = semanage_path(SEMANAGE_TMP, SEMANAGE_STORE_SEUSERS); - if (ofilename == NULL) { - return -1; - } -@@ -1039,7 +1035,8 @@ static int semanage_direct_commit(semanage_handle_t * sh) - size_t fc_buffer_len = 0; - const char *ofilename = NULL; - const char *path; -- int retval = -1, num_modinfos = 0, i, missing_policy_kern = 0; -+ int retval = -1, num_modinfos = 0, i, missing_policy_kern = 0, -+ missing_seusers = 0, missing_fc = 0, missing = 0; - sepol_policydb_t *out = NULL; - struct cil_db *cildb = NULL; - semanage_module_info_t *modinfos = NULL; -@@ -1151,10 +1148,26 @@ static int semanage_direct_commit(semanage_handle_t * sh) - if (access(path, F_OK) != 0) { - missing_policy_kern = 1; - } -+ -+ path = semanage_path(SEMANAGE_TMP, SEMANAGE_STORE_FC); -+ -+ if (access(path, F_OK) != 0) { -+ missing_fc = 1; -+ } -+ -+ path = semanage_path(SEMANAGE_TMP, SEMANAGE_STORE_SEUSERS); -+ -+ if (access(path, F_OK) != 0) { -+ missing_seusers = 1; -+ } - } - -+ missing |= missing_policy_kern; -+ missing |= missing_fc; -+ missing |= missing_seusers; -+ - /* If there were policy changes, or explicitly requested, rebuild the policy */ -- if (sh->do_rebuild || modified || missing_policy_kern) { -+ if (sh->do_rebuild || modified || missing) { - /* =================== Module expansion =============== */ - - retval = semanage_get_active_modules(sh, &modinfos, &num_modinfos); -@@ -1312,15 +1325,41 @@ static int semanage_direct_commit(semanage_handle_t * sh) - if (retval < 0) - goto cleanup; - -- retval = semanage_copy_policydb(sh); -- if (retval < 0) -+ retval = semanage_copy_file(semanage_path(SEMANAGE_TMP, SEMANAGE_STORE_KERNEL), -+ semanage_final_path(SEMANAGE_FINAL_TMP, SEMANAGE_KERNEL), -+ sh->conf->file_mode); -+ if (retval < 0) { - goto cleanup; -+ } - - path = semanage_path(SEMANAGE_TMP, SEMANAGE_STORE_FC_LOCAL); - if (access(path, F_OK) == 0) { -- retval = semanage_copy_fc_local(sh); -- if (retval < 0) -+ retval = semanage_copy_file(semanage_path(SEMANAGE_TMP, SEMANAGE_STORE_FC_LOCAL), -+ semanage_final_path(SEMANAGE_FINAL_TMP, SEMANAGE_FC_LOCAL), -+ sh->conf->file_mode); -+ if (retval < 0) { - goto cleanup; -+ } -+ } -+ -+ path = semanage_path(SEMANAGE_TMP, SEMANAGE_STORE_FC); -+ if (access(path, F_OK) == 0) { -+ retval = semanage_copy_file(semanage_path(SEMANAGE_TMP, SEMANAGE_STORE_FC), -+ semanage_final_path(SEMANAGE_FINAL_TMP, SEMANAGE_FC), -+ sh->conf->file_mode); -+ if (retval < 0) { -+ goto cleanup; -+ } -+ } -+ -+ path = semanage_path(SEMANAGE_TMP, SEMANAGE_STORE_SEUSERS); -+ if (access(path, F_OK) == 0) { -+ retval = semanage_copy_file(semanage_path(SEMANAGE_TMP, SEMANAGE_STORE_SEUSERS), -+ semanage_final_path(SEMANAGE_FINAL_TMP, SEMANAGE_SEUSERS), -+ sh->conf->file_mode); -+ if (retval < 0) { -+ goto cleanup; -+ } - } - - /* run genhomedircon if its enabled, this should be the last operation -diff --git a/libsemanage/src/semanage_store.c b/libsemanage/src/semanage_store.c -index 2856aaf..fa0876f 100644 ---- a/libsemanage/src/semanage_store.c -+++ b/libsemanage/src/semanage_store.c -@@ -111,7 +111,9 @@ static const char *semanage_sandbox_paths[SEMANAGE_STORE_NUM_PATHS] = { - "/preserve_tunables", - "/modules/disabled", - "/policy.kern", -- "/file_contexts.local" -+ "/file_contexts.local", -+ "/file_contexts", -+ "/seusers" - }; - - static char const * const semanage_final_prefix[SEMANAGE_FINAL_NUM] = { -@@ -666,7 +668,7 @@ static int semanage_filename_select(const struct dirent *d) - - /* Copies a file from src to dst. If dst already exists then - * overwrite it. Returns 0 on success, -1 on error. */ --static int semanage_copy_file(const char *src, const char *dst, mode_t mode) -+int semanage_copy_file(const char *src, const char *dst, mode_t mode) - { - int in, out, retval = 0, amount_read, n, errsv = errno; - char tmp[PATH_MAX]; -@@ -1425,11 +1427,11 @@ int semanage_split_fc(semanage_handle_t * sh) - goto cleanup; - } - -- fc = open(semanage_final_path(SEMANAGE_FINAL_TMP, SEMANAGE_FC), -+ fc = open(semanage_path(SEMANAGE_TMP, SEMANAGE_STORE_FC), - O_WRONLY | O_CREAT | O_TRUNC, S_IRUSR | S_IWUSR); - if (fc < 0) { - ERR(sh, "Could not open %s for writing.", -- semanage_final_path(SEMANAGE_FINAL_TMP, SEMANAGE_FC)); -+ semanage_path(SEMANAGE_TMP, SEMANAGE_STORE_FC)); - goto cleanup; - } - hd = open(semanage_path(SEMANAGE_TMP, SEMANAGE_HOMEDIR_TMPL), -@@ -1454,8 +1456,7 @@ int semanage_split_fc(semanage_handle_t * sh) - } else { - if (write(fc, buf, strlen(buf)) < 0) { - ERR(sh, "Write to %s failed.", -- semanage_final_path(SEMANAGE_FINAL_TMP, -- SEMANAGE_FC)); -+ semanage_path(SEMANAGE_TMP, SEMANAGE_STORE_FC)); - goto cleanup; - } - } -@@ -2914,39 +2915,3 @@ int semanage_nc_sort(semanage_handle_t * sh, const char *buf, size_t buf_len, - - return 0; - } -- --int semanage_copy_policydb(semanage_handle_t *sh) --{ -- const char *src = NULL; -- const char *dst = NULL; -- int rc = -1; -- -- src = semanage_path(SEMANAGE_TMP, SEMANAGE_STORE_KERNEL); -- dst = semanage_final_path(SEMANAGE_FINAL_TMP, SEMANAGE_KERNEL); -- -- rc = semanage_copy_file(src, dst, sh->conf->file_mode); -- if (rc != 0) { -- goto cleanup; -- } -- --cleanup: -- return rc; --} -- --int semanage_copy_fc_local(semanage_handle_t *sh) --{ -- const char *src = NULL; -- const char *dst = NULL; -- int rc = -1; -- -- src = semanage_path(SEMANAGE_TMP, SEMANAGE_STORE_FC_LOCAL); -- dst = semanage_final_path(SEMANAGE_FINAL_TMP, SEMANAGE_FC_LOCAL); -- -- rc = semanage_copy_file(src, dst, sh->conf->file_mode); -- if (rc != 0) { -- goto cleanup; -- } -- --cleanup: -- return rc; --} -diff --git a/libsemanage/src/semanage_store.h b/libsemanage/src/semanage_store.h -index ade43f2..acb6e3f 100644 ---- a/libsemanage/src/semanage_store.h -+++ b/libsemanage/src/semanage_store.h -@@ -57,6 +57,8 @@ enum semanage_sandbox_defs { - SEMANAGE_MODULES_DISABLED, - SEMANAGE_STORE_KERNEL, - SEMANAGE_STORE_FC_LOCAL, -+ SEMANAGE_STORE_FC, -+ SEMANAGE_STORE_SEUSERS, - SEMANAGE_STORE_NUM_PATHS - }; - -@@ -150,7 +152,6 @@ int semanage_nc_sort(semanage_handle_t * sh, - size_t buf_len, - char **sorted_buf, size_t * sorted_buf_len); - --int semanage_copy_policydb(semanage_handle_t *sh); --int semanage_copy_fc_local(semanage_handle_t *sh); -+int semanage_copy_file(const char *src, const char *dst, mode_t mode); - - #endif -diff --git a/libsemanage/utils/semanage_migrate_store b/libsemanage/utils/semanage_migrate_store -index b170eda..6443002 100755 ---- a/libsemanage/utils/semanage_migrate_store -+++ b/libsemanage/utils/semanage_migrate_store -@@ -244,7 +244,8 @@ if __name__ == "__main__": - "users_extra.local", - "disable_dontaudit", - "preserve_tunables", -- "policy.kern" ] -+ "policy.kern", -+ "file_contexts"] - - - create_dir(newroot_path(), 0o755) --- -2.4.6 - diff --git a/sys-libs/libsemanage/files/0004-libsemanage-save-homedir_template-in-the-policy-stor.patch b/sys-libs/libsemanage/files/0004-libsemanage-save-homedir_template-in-the-policy-stor.patch deleted file mode 100644 index 3bc1370ccb10..000000000000 --- a/sys-libs/libsemanage/files/0004-libsemanage-save-homedir_template-in-the-policy-stor.patch +++ /dev/null @@ -1,54 +0,0 @@ -From 75dd8c062d1f6f0e0a7a9f1856c0957b423e8a02 Mon Sep 17 00:00:00 2001 -From: Steve Lawrence -Date: Thu, 3 Sep 2015 09:28:08 -0400 -Subject: [PATCH 1/3] libsemanage: save homedir_template in the policy store - for genhomedircon - -We don't currently store homedir_template in the policy store, which -means genhomedircon only has a template file to use if the -homedir_template was generated from the file contexts in the same -transaction. But homedir_template isn't always generated, as in the -case with setsebool -P. In this and other cases, genhomedircon will not -have a template file resulting in an empty file_contexts.homedir file. - -This commit changes this so that homedir_template is always stored in -the policy store so it can be used by genhomedircon regardless of how -policy was built. Also add the homedir_template file to the migration -script. - -Signed-off by: Steve Lawrence -Acked-by: Stephen Smalley ---- - libsemanage/src/direct_api.c | 1 - - libsemanage/utils/semanage_migrate_store | 3 ++- - 2 files changed, 2 insertions(+), 2 deletions(-) - -diff --git a/libsemanage/src/direct_api.c b/libsemanage/src/direct_api.c -index 90a7b22..6e49cae 100644 ---- a/libsemanage/src/direct_api.c -+++ b/libsemanage/src/direct_api.c -@@ -1415,7 +1415,6 @@ static int semanage_direct_commit(semanage_handle_t * sh) - - /* remove files that are automatically generated and no longer needed */ - unlink(semanage_path(SEMANAGE_TMP, SEMANAGE_FC_TMPL)); -- unlink(semanage_path(SEMANAGE_TMP, SEMANAGE_HOMEDIR_TMPL)); - unlink(semanage_path(SEMANAGE_TMP, SEMANAGE_USERS_EXTRA)); - - if (sh->do_rebuild || modified || bools_modified || fcontexts_modified) { -diff --git a/libsemanage/utils/semanage_migrate_store b/libsemanage/utils/semanage_migrate_store -index 539f469..297c71b 100755 ---- a/libsemanage/utils/semanage_migrate_store -+++ b/libsemanage/utils/semanage_migrate_store -@@ -251,7 +251,8 @@ if __name__ == "__main__": - "disable_dontaudit", - "preserve_tunables", - "policy.kern", -- "file_contexts"] -+ "file_contexts", -+ "homedir_template"] - - - create_dir(newroot_path(), 0o755) --- -2.4.6 - diff --git a/sys-libs/libsemanage/files/0005-libsemanage-store-users_extra-in-the-policy-store.patch b/sys-libs/libsemanage/files/0005-libsemanage-store-users_extra-in-the-policy-store.patch deleted file mode 100644 index 1aca2addb67c..000000000000 --- a/sys-libs/libsemanage/files/0005-libsemanage-store-users_extra-in-the-policy-store.patch +++ /dev/null @@ -1,57 +0,0 @@ -From dbc639a35af71eec1a1b386b74a822d794bb59df Mon Sep 17 00:00:00 2001 -From: Steve Lawrence -Date: Thu, 3 Sep 2015 13:07:36 -0400 -Subject: [PATCH 2/3] libsemanage: store users_extra in the policy store - -users_extra is needed by genhomedircon and when listing seusers, so it -must be kept in the policy store. Also move the FC_TMPL unlink() closer -to where the FC_TMPL is created; not a functional change, but eaiser to -follow. - -Signed-off-by: Steve Lawrence -Acked-by: Stephen Smalley ---- - libsemanage/src/direct_api.c | 7 +++---- - libsemanage/utils/semanage_migrate_store | 1 + - 2 files changed, 4 insertions(+), 4 deletions(-) - -diff --git a/libsemanage/src/direct_api.c b/libsemanage/src/direct_api.c -index 6e49cae..68dd0d1 100644 ---- a/libsemanage/src/direct_api.c -+++ b/libsemanage/src/direct_api.c -@@ -1272,6 +1272,9 @@ static int semanage_direct_commit(semanage_handle_t * sh) - if (retval < 0) - goto cleanup; - -+ /* remove FC_TMPL now that it is now longer needed */ -+ unlink(semanage_path(SEMANAGE_TMP, SEMANAGE_FC_TMPL)); -+ - pfcontexts->dtable->drop_cache(pfcontexts->dbase); - - /* SEUsers */ -@@ -1413,10 +1416,6 @@ static int semanage_direct_commit(semanage_handle_t * sh) - sepol_policydb_free(out); - out = NULL; - -- /* remove files that are automatically generated and no longer needed */ -- unlink(semanage_path(SEMANAGE_TMP, SEMANAGE_FC_TMPL)); -- unlink(semanage_path(SEMANAGE_TMP, SEMANAGE_USERS_EXTRA)); -- - if (sh->do_rebuild || modified || bools_modified || fcontexts_modified) { - retval = semanage_install_sandbox(sh); - } -diff --git a/libsemanage/utils/semanage_migrate_store b/libsemanage/utils/semanage_migrate_store -index 297c71b..b5eefaa 100755 ---- a/libsemanage/utils/semanage_migrate_store -+++ b/libsemanage/utils/semanage_migrate_store -@@ -247,6 +247,7 @@ if __name__ == "__main__": - "file_contexts.local", - "seusers", - "users.local", -+ "users_extra", - "users_extra.local", - "disable_dontaudit", - "preserve_tunables", --- -2.4.6 - diff --git a/sys-libs/libsemanage/libsemanage-2.2-r2.ebuild b/sys-libs/libsemanage/libsemanage-2.2-r2.ebuild deleted file mode 100644 index 2d6bc07413ea..000000000000 --- a/sys-libs/libsemanage/libsemanage-2.2-r2.ebuild +++ /dev/null @@ -1,91 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -EAPI="5" -PYTHON_COMPAT=( python2_7 python3_3 ) - -inherit multilib python-r1 toolchain-funcs eutils multilib-minimal - -SEPOL_VER="2.2" -SELNX_VER="2.2.2-r1" - -DESCRIPTION="SELinux kernel and policy management library" -HOMEPAGE="http://userspace.selinuxproject.org" -SRC_URI="http://userspace.selinuxproject.org/releases/20131030/${P}.tar.gz" - -LICENSE="GPL-2" -SLOT="0" -KEYWORDS="amd64 x86" -IUSE="python" - -RDEPEND=">=sys-libs/libsepol-${SEPOL_VER} - >=sys-libs/libselinux-${SELNX_VER} - dev-libs/ustr - sys-process/audit" -DEPEND="${RDEPEND} - sys-devel/bison - sys-devel/flex - python? ( - >=dev-lang/swig-2.0.4-r1 - virtual/pkgconfig - ${PYTHON_DEPS} - )" - -# tests are not meant to be run outside of the -# full SELinux userland repo -RESTRICT="test" - -src_prepare() { - echo "# Set this to true to save the linked policy." >> "${S}/src/semanage.conf" - echo "# This is normally only useful for analysis" >> "${S}/src/semanage.conf" - echo "# or debugging of policy." >> "${S}/src/semanage.conf" - echo "save-linked=false" >> "${S}/src/semanage.conf" - echo >> "${S}/src/semanage.conf" - echo "# Set this to 0 to disable assertion checking." >> "${S}/src/semanage.conf" - echo "# This should speed up building the kernel policy" >> "${S}/src/semanage.conf" - echo "# from policy modules, but may leave you open to" >> "${S}/src/semanage.conf" - echo "# dangerous rules which assertion checking" >> "${S}/src/semanage.conf" - echo "# would catch." >> "${S}/src/semanage.conf" - echo "expand-check=1" >> "${S}/src/semanage.conf" - echo >> "${S}/src/semanage.conf" - echo "# Modules in the module store can be compressed" >> "${S}/src/semanage.conf" - echo "# with bzip2. Set this to the bzip2 blocksize" >> "${S}/src/semanage.conf" - echo "# 1-9 when compressing. The higher the number," >> "${S}/src/semanage.conf" - echo "# the more memory is traded off for disk space." >> "${S}/src/semanage.conf" - echo "# Set to 0 to disable bzip2 compression." >> "${S}/src/semanage.conf" - echo "bzip-blocksize=0" >> "${S}/src/semanage.conf" - echo >> "${S}/src/semanage.conf" - echo "# Reduce memory usage for bzip2 compression and" >> "${S}/src/semanage.conf" - echo "# decompression of modules in the module store." >> "${S}/src/semanage.conf" - echo "bzip-small=true" >> "${S}/src/semanage.conf" - - epatch_user - - multilib_copy_sources -} - -multilib_src_compile() { - emake AR="$(tc-getAR)" CC="$(tc-getCC)" all || die - - if multilib_is_native_abi && use python; then - building() { - python_export PYTHON_INCLUDEDIR PYTHON_LIBPATH - emake CC="$(tc-getCC)" PYINC="-I${PYTHON_INCLUDEDIR}" PYTHONLBIDIR="${PYTHON_LIBPATH}" PYPREFIX="${EPYTHON##*/}" "$@" - } - python_foreach_impl building swigify - python_foreach_impl building pywrap - fi -} - -multilib_src_install() { - LIBDIR="\$(PREFIX)/$(get_libdir)" SHLIBDIR="\$(PREFIX)/$(get_libdir)" \ - emake DESTDIR="${D}" install - - if multilib_is_native_abi && use python; then - installation() { - emake DESTDIR="${D}" install-pywrap - } - python_foreach_impl installation - fi -} diff --git a/sys-libs/libsemanage/libsemanage-2.3-r4.ebuild b/sys-libs/libsemanage/libsemanage-2.3-r4.ebuild deleted file mode 100644 index 3e52b94dee8f..000000000000 --- a/sys-libs/libsemanage/libsemanage-2.3-r4.ebuild +++ /dev/null @@ -1,104 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -EAPI="5" -PYTHON_COMPAT=( python2_7 python3_3 python3_4 ) - -inherit multilib python-r1 toolchain-funcs eutils multilib-minimal - -MY_P="${P//_/-}" - -SEPOL_VER="2.3" -SELNX_VER="2.3" - -DESCRIPTION="SELinux kernel and policy management library" -HOMEPAGE="http://userspace.selinuxproject.org" -SRC_URI="https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/20140506/${MY_P}.tar.gz" - -LICENSE="GPL-2" -SLOT="0" -KEYWORDS="amd64 x86" -IUSE="python" - -RDEPEND=">=sys-libs/libsepol-${SEPOL_VER}[${MULTILIB_USEDEP}] - >=sys-libs/libselinux-${SELNX_VER}[${MULTILIB_USEDEP}] - >=sys-process/audit-2.2.2[${MULTILIB_USEDEP}] - >=dev-libs/ustr-1.0.4-r2[${MULTILIB_USEDEP}] - " -DEPEND="${RDEPEND} - sys-devel/bison - sys-devel/flex - python? ( - >=dev-lang/swig-2.0.4-r1 - virtual/pkgconfig - ${PYTHON_DEPS} - )" - -# tests are not meant to be run outside of the -# full SELinux userland repo -RESTRICT="test" - -S="${WORKDIR}/${MY_P}" - -src_prepare() { - echo "# Set this to true to save the linked policy." >> "${S}/src/semanage.conf" - echo "# This is normally only useful for analysis" >> "${S}/src/semanage.conf" - echo "# or debugging of policy." >> "${S}/src/semanage.conf" - echo "save-linked=false" >> "${S}/src/semanage.conf" - echo >> "${S}/src/semanage.conf" - echo "# Set this to 0 to disable assertion checking." >> "${S}/src/semanage.conf" - echo "# This should speed up building the kernel policy" >> "${S}/src/semanage.conf" - echo "# from policy modules, but may leave you open to" >> "${S}/src/semanage.conf" - echo "# dangerous rules which assertion checking" >> "${S}/src/semanage.conf" - echo "# would catch." >> "${S}/src/semanage.conf" - echo "expand-check=1" >> "${S}/src/semanage.conf" - echo >> "${S}/src/semanage.conf" - echo "# Modules in the module store can be compressed" >> "${S}/src/semanage.conf" - echo "# with bzip2. Set this to the bzip2 blocksize" >> "${S}/src/semanage.conf" - echo "# 1-9 when compressing. The higher the number," >> "${S}/src/semanage.conf" - echo "# the more memory is traded off for disk space." >> "${S}/src/semanage.conf" - echo "# Set to 0 to disable bzip2 compression." >> "${S}/src/semanage.conf" - echo "bzip-blocksize=0" >> "${S}/src/semanage.conf" - echo >> "${S}/src/semanage.conf" - echo "# Reduce memory usage for bzip2 compression and" >> "${S}/src/semanage.conf" - echo "# decompression of modules in the module store." >> "${S}/src/semanage.conf" - echo "bzip-small=true" >> "${S}/src/semanage.conf" - - epatch_user - - multilib_copy_sources -} - -multilib_src_compile() { - emake \ - AR="$(tc-getAR)" \ - CC="$(tc-getCC)" \ - LIBDIR="${EPREFIX}/usr/$(get_libdir)" \ - all - - if multilib_is_native_abi && use python; then - building_py() { - python_export PYTHON_INCLUDEDIR PYTHON_LIBPATH - emake CC="$(tc-getCC)" PYINC="-I${PYTHON_INCLUDEDIR}" PYTHONLBIDIR="${PYTHON_LIBPATH}" PYPREFIX="${EPYTHON##*/}" "$@" - python_optimize # bug 531638 - } - python_foreach_impl building_py swigify - python_foreach_impl building_py pywrap - fi -} - -multilib_src_install() { - emake \ - LIBDIR="${ED}/usr/$(get_libdir)" \ - SHLIBDIR="${ED}/usr/$(get_libdir)" \ - DESTDIR="${ED}" install - - if multilib_is_native_abi && use python; then - installation_py() { - emake DESTDIR="${ED}" LIBDIR="${ED}/usr/$(get_libdir)" \ - SHLIBDIR="${ED}/usr/$(get_libdir)" install-pywrap - } - python_foreach_impl installation_py - fi -} diff --git a/sys-libs/libsemanage/libsemanage-2.4-r1.ebuild b/sys-libs/libsemanage/libsemanage-2.4-r1.ebuild deleted file mode 100644 index f28af4cb58c8..000000000000 --- a/sys-libs/libsemanage/libsemanage-2.4-r1.ebuild +++ /dev/null @@ -1,127 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -EAPI="5" -PYTHON_COMPAT=( python2_7 python3_3 python3_4 ) - -inherit multilib python-r1 toolchain-funcs eutils multilib-minimal - -MY_P="${P//_/-}" - -SEPOL_VER="${PV}" -SELNX_VER="${PV}" - -DESCRIPTION="SELinux kernel and policy management library" -HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki" -SRC_URI="https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/20150202/${MY_P}.tar.gz" - -LICENSE="GPL-2" -SLOT="0" -KEYWORDS="amd64 x86" -IUSE="python" - -RDEPEND=">=sys-libs/libsepol-${SEPOL_VER}[${MULTILIB_USEDEP}] - >=sys-libs/libselinux-${SELNX_VER}[${MULTILIB_USEDEP}] - >=sys-process/audit-2.2.2[${MULTILIB_USEDEP}] - >=dev-libs/ustr-1.0.4-r2[${MULTILIB_USEDEP}] - " -DEPEND="${RDEPEND} - sys-devel/bison - sys-devel/flex - python? ( - >=dev-lang/swig-2.0.4-r1 - virtual/pkgconfig - ${PYTHON_DEPS} - )" - -# tests are not meant to be run outside of the -# full SELinux userland repo -RESTRICT="test" - -S="${WORKDIR}/${MY_P}" - -src_prepare() { - echo "# Set this to true to save the linked policy." >> "${S}/src/semanage.conf" - echo "# This is normally only useful for analysis" >> "${S}/src/semanage.conf" - echo "# or debugging of policy." >> "${S}/src/semanage.conf" - echo "save-linked=false" >> "${S}/src/semanage.conf" - echo >> "${S}/src/semanage.conf" - echo "# Set this to 0 to disable assertion checking." >> "${S}/src/semanage.conf" - echo "# This should speed up building the kernel policy" >> "${S}/src/semanage.conf" - echo "# from policy modules, but may leave you open to" >> "${S}/src/semanage.conf" - echo "# dangerous rules which assertion checking" >> "${S}/src/semanage.conf" - echo "# would catch." >> "${S}/src/semanage.conf" - echo "expand-check=1" >> "${S}/src/semanage.conf" - echo >> "${S}/src/semanage.conf" - echo "# Modules in the module store can be compressed" >> "${S}/src/semanage.conf" - echo "# with bzip2. Set this to the bzip2 blocksize" >> "${S}/src/semanage.conf" - echo "# 1-9 when compressing. The higher the number," >> "${S}/src/semanage.conf" - echo "# the more memory is traded off for disk space." >> "${S}/src/semanage.conf" - echo "# Set to 0 to disable bzip2 compression." >> "${S}/src/semanage.conf" - echo "bzip-blocksize=0" >> "${S}/src/semanage.conf" - echo >> "${S}/src/semanage.conf" - echo "# Reduce memory usage for bzip2 compression and" >> "${S}/src/semanage.conf" - echo "# decompression of modules in the module store." >> "${S}/src/semanage.conf" - echo "bzip-small=true" >> "${S}/src/semanage.conf" - - epatch "${FILESDIR}/0001-libsemanage-do-not-copy-contexts-in-semanage_migrate.patch" - - epatch_user - - multilib_copy_sources -} - -multilib_src_compile() { - emake \ - AR="$(tc-getAR)" \ - CC="$(tc-getCC)" \ - LIBDIR="${EPREFIX}/usr/$(get_libdir)" \ - all - - if multilib_is_native_abi && use python; then - building_py() { - python_export PYTHON_INCLUDEDIR PYTHON_LIBPATH - emake CC="$(tc-getCC)" PYINC="-I${PYTHON_INCLUDEDIR}" PYTHONLBIDIR="${PYTHON_LIBPATH}" PYPREFIX="${EPYTHON##*/}" "$@" - } - python_foreach_impl building_py swigify - python_foreach_impl building_py pywrap - fi -} - -multilib_src_install() { - emake \ - LIBDIR="${ED}/usr/$(get_libdir)" \ - SHLIBDIR="${ED}/usr/$(get_libdir)" \ - DESTDIR="${ED}" install - - if multilib_is_native_abi && use python; then - installation_py() { - emake DESTDIR="${ED}" LIBDIR="${ED}/usr/$(get_libdir)" \ - SHLIBDIR="${ED}/usr/$(get_libdir)" install-pywrap - python_optimize # bug 531638 - } - python_foreach_impl installation_py - fi -} - -pkg_postinst() { - # Migrate the SELinux semanage configuration store if not done already - local selinuxtype=$(awk -F'=' '/SELINUXTYPE=/ {print $2}' /etc/selinux/config); - if [ -n "${selinuxtype}" ] && [ ! -d /var/lib/selinux/${mcs}/active ] ; then - ewarn "Since the 2.4 SELinux userspace, the policy module store is moved" - ewarn "from /etc/selinux to /var/lib/selinux. The migration will be run now." - ewarn "If there are any issues, it can be done manually by running:" - ewarn "/usr/libexec/selinux/semanage_migrate_store" - ewarn "For more information, please see" - ewarn "- https://github.com/SELinuxProject/selinux/wiki/Policy-Store-Migration" - fi - - # Run the store migration without rebuilds - for POLICY_TYPE in ${POLICY_TYPES} ; do - if [ ! -d "${ROOT}/var/lib/selinux/${POLICY_TYPE}/active" ] ; then - einfo "Migrating store ${POLICY_TYPE} (without policy rebuild)." - /usr/libexec/selinux/semanage_migrate_store -n -s "${POLICY_TYPE}" || die "Failed to migrate store ${POLICY_TYPE}" - fi - done -} diff --git a/sys-libs/libsemanage/libsemanage-2.4-r2.ebuild b/sys-libs/libsemanage/libsemanage-2.4-r2.ebuild deleted file mode 100644 index 9e0890f8c6a7..000000000000 --- a/sys-libs/libsemanage/libsemanage-2.4-r2.ebuild +++ /dev/null @@ -1,132 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -EAPI="5" -PYTHON_COMPAT=( python2_7 python3_3 python3_4 ) - -inherit multilib python-r1 toolchain-funcs eutils multilib-minimal - -MY_P="${P//_/-}" - -SEPOL_VER="${PV}" -SELNX_VER="${PV}" - -DESCRIPTION="SELinux kernel and policy management library" -HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki" -SRC_URI="https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/20150202/${MY_P}.tar.gz" - -LICENSE="GPL-2" -SLOT="0" -KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -IUSE="python" - -RDEPEND=">=sys-libs/libsepol-${SEPOL_VER}[${MULTILIB_USEDEP}] - >=sys-libs/libselinux-${SELNX_VER}[${MULTILIB_USEDEP}] - >=sys-process/audit-2.2.2[${MULTILIB_USEDEP}] - >=dev-libs/ustr-1.0.4-r2[${MULTILIB_USEDEP}] - " -DEPEND="${RDEPEND} - sys-devel/bison - sys-devel/flex - python? ( - >=dev-lang/swig-2.0.4-r1 - virtual/pkgconfig - ${PYTHON_DEPS} - )" - -# tests are not meant to be run outside of the -# full SELinux userland repo -RESTRICT="test" - -S="${WORKDIR}/${MY_P}" - -src_prepare() { - echo "# Set this to true to save the linked policy." >> "${S}/src/semanage.conf" - echo "# This is normally only useful for analysis" >> "${S}/src/semanage.conf" - echo "# or debugging of policy." >> "${S}/src/semanage.conf" - echo "save-linked=false" >> "${S}/src/semanage.conf" - echo >> "${S}/src/semanage.conf" - echo "# Set this to 0 to disable assertion checking." >> "${S}/src/semanage.conf" - echo "# This should speed up building the kernel policy" >> "${S}/src/semanage.conf" - echo "# from policy modules, but may leave you open to" >> "${S}/src/semanage.conf" - echo "# dangerous rules which assertion checking" >> "${S}/src/semanage.conf" - echo "# would catch." >> "${S}/src/semanage.conf" - echo "expand-check=1" >> "${S}/src/semanage.conf" - echo >> "${S}/src/semanage.conf" - echo "# Modules in the module store can be compressed" >> "${S}/src/semanage.conf" - echo "# with bzip2. Set this to the bzip2 blocksize" >> "${S}/src/semanage.conf" - echo "# 1-9 when compressing. The higher the number," >> "${S}/src/semanage.conf" - echo "# the more memory is traded off for disk space." >> "${S}/src/semanage.conf" - echo "# Set to 0 to disable bzip2 compression." >> "${S}/src/semanage.conf" - echo "bzip-blocksize=0" >> "${S}/src/semanage.conf" - echo >> "${S}/src/semanage.conf" - echo "# Reduce memory usage for bzip2 compression and" >> "${S}/src/semanage.conf" - echo "# decompression of modules in the module store." >> "${S}/src/semanage.conf" - echo "bzip-small=true" >> "${S}/src/semanage.conf" - - epatch "${FILESDIR}/0001-libsemanage-do-not-copy-contexts-in-semanage_migrate.patch" \ - "${FILESDIR}/0002-libsemanage-Add-policy-binary-and-file_contexts.loca.patch" \ - "${FILESDIR}/0003-libsemanage-Add-file_contexts-and-seusers-to-the-sto.patch" \ - "${FILESDIR}/0004-libsemanage-save-homedir_template-in-the-policy-stor.patch" \ - "${FILESDIR}/0005-libsemanage-store-users_extra-in-the-policy-store.patch" - epatch "${FILESDIR}"/${PN}-2.4-build-paths.patch - - epatch_user - - multilib_copy_sources -} - -multilib_src_compile() { - emake \ - AR="$(tc-getAR)" \ - CC="$(tc-getCC)" \ - LIBDIR="${EPREFIX}/usr/$(get_libdir)" \ - all - - if multilib_is_native_abi && use python; then - building_py() { - python_export PYTHON_INCLUDEDIR PYTHON_LIBPATH - emake CC="$(tc-getCC)" PYINC="-I${PYTHON_INCLUDEDIR}" PYTHONLBIDIR="${PYTHON_LIBPATH}" PYPREFIX="${EPYTHON##*/}" "$@" - } - python_foreach_impl building_py swigify - python_foreach_impl building_py pywrap - fi -} - -multilib_src_install() { - emake \ - LIBDIR="${ED}/usr/$(get_libdir)" \ - SHLIBDIR="${ED}/usr/$(get_libdir)" \ - DESTDIR="${ED}" install - - if multilib_is_native_abi && use python; then - installation_py() { - emake DESTDIR="${ED}" LIBDIR="${ED}/usr/$(get_libdir)" \ - SHLIBDIR="${ED}/usr/$(get_libdir)" install-pywrap - python_optimize # bug 531638 - } - python_foreach_impl installation_py - fi -} - -pkg_postinst() { - # Migrate the SELinux semanage configuration store if not done already - local selinuxtype=$(awk -F'=' '/SELINUXTYPE=/ {print $2}' "${EROOT}"/etc/selinux/config 2>/dev/null) - if [ -n "${selinuxtype}" ] && [ ! -d "${EROOT}"/var/lib/selinux/${mcs}/active ] ; then - ewarn "Since the 2.4 SELinux userspace, the policy module store is moved" - ewarn "from /etc/selinux to /var/lib/selinux. The migration will be run now." - ewarn "If there are any issues, it can be done manually by running:" - ewarn "/usr/libexec/selinux/semanage_migrate_store" - ewarn "For more information, please see" - ewarn "- https://github.com/SELinuxProject/selinux/wiki/Policy-Store-Migration" - fi - - # Run the store migration without rebuilds - for POLICY_TYPE in ${POLICY_TYPES} ; do - if [ ! -d "${EROOT}/var/lib/selinux/${POLICY_TYPE}/active" ] ; then - einfo "Migrating store ${POLICY_TYPE} (without policy rebuild)." - /usr/libexec/selinux/semanage_migrate_store -n -s "${POLICY_TYPE}" || die "Failed to migrate store ${POLICY_TYPE}" - fi - done -} diff --git a/sys-libs/libsemanage/libsemanage-9999.ebuild b/sys-libs/libsemanage/libsemanage-9999.ebuild index aa544a3231ac..d444574ef3fd 100644 --- a/sys-libs/libsemanage/libsemanage-9999.ebuild +++ b/sys-libs/libsemanage/libsemanage-9999.ebuild @@ -72,10 +72,6 @@ src_prepare() { echo "# decompression of modules in the module store." >> "${S}/src/semanage.conf" echo "bzip-small=true" >> "${S}/src/semanage.conf" - if [[ ${PV} != 9999 ]] ; then - # If wanted for live builds, please use /etc/portage/patches - eapply "${FILESDIR}/0001-libsemanage-do-not-copy-contexts-in-semanage_migrate.patch" - fi eapply "${FILESDIR}"/${PN}-2.6-build-paths.patch eapply_user diff --git a/sys-libs/libsepol/Manifest b/sys-libs/libsepol/Manifest index e2d22355c32d..49a2fe500485 100644 --- a/sys-libs/libsepol/Manifest +++ b/sys-libs/libsepol/Manifest @@ -1,4 +1 @@ -DIST libsepol-2.2.tar.gz 209622 SHA256 77a4b27006295805bdbd7f240038cb32a49be1d60847d413899501702933fc0f SHA512 96e489eb29f5256fbcb1a522d3738e0c5f05fff55041989c7c26331987abc71d80ed8fdbe228aadb60248869552c5d62fa5721b6218fb093ad027bfb44fac772 WHIRLPOOL 4d1eeaa0e1964461b0b28de9e3d19e38bb28e386413280c8ef45919906c25abaf575a3ecd0f40dce0de82800d34b5e1c3d5060f1e93d0270e5fe3c3105964305 -DIST libsepol-2.3.tar.gz 209570 SHA256 cc8d8642c3b7b95d6928d65dcbca2ab0627abc1c05166637851e63c1a6eae68f SHA512 5155645642f7f09c7e1d17736d7ce1654c973d1feb9401ee67aad0a96f9bd561105b4ab1f564c60362821985023ac523d20ed40da0e5a52973f7984217ad0d03 WHIRLPOOL 15b19d021c4a52cfdae118a7a1ddd7057722286553a0e1dccfe5d92f0b8c5b1291388b8bb8d37b8f5e51fd162f57708746ccde67d0d9ae035506839cf9ba3bc0 -DIST libsepol-2.4.tar.gz 570822 SHA256 299015d59932404c6b69d365fdecffe5c0e2f9c44e08b47286a4bfc02ee49659 SHA512 95d25c90e3447d7b0d3e2ef5a404aed8bd946d7458ccbc57538bb9e9bd0cfa394022171ef4772ae4f1ea2422c0c4bd8c852badd28f79088d131062cee80f53fd WHIRLPOOL 407b7b335cb366e1773975cec843e9ebb6ca31c0ee9c69cd2ac1636efa63e1ee787cec1041f7a5d7fb37177730f20cadd2ed60bdf10f0f6d32e41f85e012ad43 DIST libsepol-2.5.tar.gz 438730 SHA256 2bdeec56d0a08b082b93b40703b4b3329cc5562152f7254d8f6ef6b56afe850a SHA512 ea781a9a61ee7036abd221422f411451e15d01202de64b167c61886644d6e9ec81916dd770bc644ba2453ff177ac91f280be63df0e20b469b4f778ce3bfdedd9 WHIRLPOOL f1a4614eae84cd07eb909c88342628d5abd3db6123907c437c680e39930137f5d07f91ce46353fbd73f42d97126f1b70dffba814d791f3931e116daf391f4531 diff --git a/sys-libs/libsepol/libsepol-2.2.ebuild b/sys-libs/libsepol/libsepol-2.2.ebuild deleted file mode 100644 index 0fac2ab6cb00..000000000000 --- a/sys-libs/libsepol/libsepol-2.2.ebuild +++ /dev/null @@ -1,46 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -EAPI="4" - -inherit multilib toolchain-funcs eutils multilib-minimal - -DESCRIPTION="SELinux binary policy representation library" -HOMEPAGE="http://userspace.selinuxproject.org" -SRC_URI="http://userspace.selinuxproject.org/releases/20131030/${P}.tar.gz" -# https://dev.gentoo.org/~swift/patches/${PN}/patchbundle-${P}-r1.tar.gz" - -LICENSE="GPL-2" -SLOT="0" -KEYWORDS="amd64 x86" -IUSE="" - -DEPEND="" -RDEPEND="" - -# tests are not meant to be run outside of the -# full SELinux userland repo -RESTRICT="test" - -src_prepare() { -# EPATCH_MULTI_MSG="Applying libsepol patches ... " \ -# EPATCH_SUFFIX="patch" \ -# EPATCH_SOURCE="${WORKDIR}/gentoo-patches" \ -# EPATCH_FORCE="yes" \ -# epatch - - epatch_user - multilib_copy_sources -} - -multilib_src_compile() { - tc-export RANLIB; - LIBDIR="\$(PREFIX)/$(get_libdir)" SHLIBDIR="\$(DESTDIR)/$(get_libdir)" \ - emake AR="$(tc-getAR)" CC="$(tc-getCC)" -} - -multilib_src_install() { - LIBDIR="\$(PREFIX)/$(get_libdir)" SHLIBDIR="\$(DESTDIR)/$(get_libdir)" \ - emake DESTDIR="${D}" install -} diff --git a/sys-libs/libsepol/libsepol-2.3.ebuild b/sys-libs/libsepol/libsepol-2.3.ebuild deleted file mode 100644 index 97f1ab458356..000000000000 --- a/sys-libs/libsepol/libsepol-2.3.ebuild +++ /dev/null @@ -1,49 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -EAPI="4" - -inherit multilib toolchain-funcs eutils multilib-minimal - -MY_P="${P//_/-}" - -DESCRIPTION="SELinux binary policy representation library" -HOMEPAGE="http://userspace.selinuxproject.org" -SRC_URI="https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/20140506/${MY_P}.tar.gz" - -LICENSE="GPL-2" -SLOT="0" -KEYWORDS="amd64 x86" -IUSE="" - -DEPEND="" -RDEPEND="" - -S="${WORKDIR}/${MY_P}" - -# tests are not meant to be run outside of the -# full SELinux userland repo -RESTRICT="test" - -src_prepare() { -# EPATCH_MULTI_MSG="Applying libsepol patches ... " \ -# EPATCH_SUFFIX="patch" \ -# EPATCH_SOURCE="${WORKDIR}/gentoo-patches" \ -# EPATCH_FORCE="yes" \ -# epatch - - epatch_user - multilib_copy_sources -} - -multilib_src_compile() { - tc-export RANLIB; - LIBDIR="\$(PREFIX)/$(get_libdir)" SHLIBDIR="\$(DESTDIR)/$(get_libdir)" \ - emake AR="$(tc-getAR)" CC="$(tc-getCC)" -} - -multilib_src_install() { - LIBDIR="\$(PREFIX)/$(get_libdir)" SHLIBDIR="\$(DESTDIR)/$(get_libdir)" \ - emake DESTDIR="${D}" install -} diff --git a/sys-libs/libsepol/libsepol-2.4.ebuild b/sys-libs/libsepol/libsepol-2.4.ebuild deleted file mode 100644 index de5f0ce17bd9..000000000000 --- a/sys-libs/libsepol/libsepol-2.4.ebuild +++ /dev/null @@ -1,43 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -EAPI="5" - -inherit multilib toolchain-funcs eutils multilib-minimal - -MY_P="${P//_/-}" - -DESCRIPTION="SELinux binary policy representation library" -HOMEPAGE="https://github.com/SELinuxProject/selinux/wiki" -SRC_URI="https://raw.githubusercontent.com/wiki/SELinuxProject/selinux/files/releases/20150202/${MY_P}.tar.gz" - -LICENSE="GPL-2" -SLOT="0" -KEYWORDS="amd64 ~arm ~arm64 ~mips x86" -IUSE="" - -DEPEND="" -RDEPEND="" - -S="${WORKDIR}/${MY_P}" - -# tests are not meant to be run outside of the -# full SELinux userland repo -RESTRICT="test" - -src_prepare() { - epatch_user - multilib_copy_sources -} - -multilib_src_compile() { - tc-export RANLIB; - LIBDIR="\$(PREFIX)/$(get_libdir)" SHLIBDIR="\$(DESTDIR)/$(get_libdir)" \ - emake AR="$(tc-getAR)" CC="$(tc-getCC)" -} - -multilib_src_install() { - LIBDIR="\$(PREFIX)/$(get_libdir)" SHLIBDIR="\$(DESTDIR)/$(get_libdir)" \ - emake DESTDIR="${D}" install -} diff --git a/www-apps/kibana-bin/Manifest b/www-apps/kibana-bin/Manifest index a72c56aa4b0c..3c97923a1224 100644 --- a/www-apps/kibana-bin/Manifest +++ b/www-apps/kibana-bin/Manifest @@ -2,3 +2,5 @@ DIST kibana-4.1.11-linux-x64.tar.gz 18896066 SHA256 406fd817ce9e95bc65ac06361726 DIST kibana-4.1.11-linux-x86.tar.gz 18398607 SHA256 abd72b6c7bad0fd7903c7e39a3f14756e6b8a62cc5b38242bce93a3412feffee SHA512 666f3a7966093eb7a102712fbb0b092ecfc7ef0b8c256791d6bb87d2b894c7b12b2264e239841d42c7e0ca19a7f09e53ce5e1cd3913f2bb04dc720f78500c425 WHIRLPOOL 8424285c83820594fa81fad5a1ca5dc68b50a980d0692695fc941c547bf5d75cc581bf43dfb2e59b270a09d308650aeed487b1bfc06ecce712cd0caf77bdab8f DIST kibana-4.5.4-linux-x64.tar.gz 33265835 SHA256 f4f11ce06679f734d01446d0e4016256c4d9f57be6d07a790dbf97bed0998b44 SHA512 a654ba721d24afe9f7428d6ed3f134db4f0f4063056a7f2d7fed99aab146d061ad7fafb7311cea6515e448280af819b264a1a085d791ba5ed18748fd9316216b WHIRLPOOL 0441d13e3442e460bfe88a9e70cc3f79412fb6f1619ddba85a79b5a0fb7fb0645e15086ae616f582d5244dc52186c2959ee6971b085a50869625815c172926ef DIST kibana-4.5.4-linux-x86.tar.gz 32766907 SHA256 c0f99975a9679c56aa4c0258bdad8befe0add56c1a5e313c2d55e4e3de7dc9df SHA512 0c8b78fcb2fe8c2f1ca61f0a70c93d68839915f573a81c6b4ae4e58350fb96eb05b95d69fa700e0de0f79038789227482a25e19d701e0012aa37c1fe45b39170 WHIRLPOOL bfe15953ee5a33ad826ddf51578d46c93ce8e63f077fa0be8f27e71cf9807942b943347aa6f2c942fab61a331b83115ad92e32d16c3373f144bd79ea21a16013 +DIST kibana-4.6.0-linux-x86.tar.gz 33594129 SHA256 ee92ef18cccf72b843162e21c413ef1a782991daebc3104edee55d12b650e734 SHA512 2cfc1e56779f087d9c73ad14c55e7f42759b01653ba4736f8c3be3ebe2b4b0b2bd47856cde27a097ea61fb6bc5c3fb4efd251096e38015e1fb316226e233b57b WHIRLPOOL 0521c874adec5373bc15a080714f7f410aab53447416d3beababd8eb58a0b0ce71ee5b253d02f81995ef19c82cbd1933d26b7d773814aa19d37311ffb6bba516 +DIST kibana-4.6.0-linux-x86_64.tar.gz 34118139 SHA256 9c6520727e565607bb17c7147591a1328b9de39aa63067e9196ef78cd4f0a3d5 SHA512 8e9ce8d6be0c57b488d464a37e30c0886246ceb042849162addd43aaae8ca57d476b126a379ecb85c73a17db4b9ee7545e8073ed86c77af6639692cbf305440f WHIRLPOOL 3e72b05589e010ad0dd988ed03ba2cebfc576aad62ebef3c4d188c9289513294ce78de1bafa0fa9ef73a208ffe7738c498a5b14ccd5d9c614b0aa49304022398 diff --git a/www-apps/kibana-bin/kibana-bin-4.6.0.ebuild b/www-apps/kibana-bin/kibana-bin-4.6.0.ebuild new file mode 100644 index 000000000000..4923fede8429 --- /dev/null +++ b/www-apps/kibana-bin/kibana-bin-4.6.0.ebuild @@ -0,0 +1,67 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ + +EAPI=5 + +inherit pax-utils user + +MY_PN="kibana" +MY_P=${MY_PN}-${PV/_rc/-rc} + +DESCRIPTION="Explore and visualize data" +HOMEPAGE="https://www.elastic.co/products/kibana" +SRC_URI="amd64? ( https://download.elastic.co/${MY_PN}/${MY_PN}/${MY_P}-linux-x86_64.tar.gz ) + x86? ( https://download.elastic.co/${MY_PN}/${MY_PN}/${MY_P}-linux-x86.tar.gz )" + +LICENSE="Apache-2.0" +SLOT="0" +KEYWORDS="~amd64 ~x86" + +RESTRICT="strip" +QA_PREBUILT="opt/kibana/node/bin/node" + +pkg_setup() { + enewgroup ${MY_PN} + enewuser ${MY_PN} -1 -1 /opt/${MY_PN} ${MY_PN} +} + +src_unpack() { + if use amd64; then + S="${WORKDIR}/${MY_P}-linux-x86_64" + elif use x86; then + S="${WORKDIR}/${MY_P}-linux-x86" + fi + + default +} + +src_install() { + keepdir /opt/${MY_PN} + keepdir /var/log/${MY_PN} + keepdir /etc/${MY_PN} + + insinto /etc/${MY_PN} + doins config/* + rm -rf config + + insinto /etc/logrotate.d + newins "${FILESDIR}"/${MY_PN}.logrotate ${MY_PN} + + newconfd "${FILESDIR}"/${MY_PN}.confd ${MY_PN} + newinitd "${FILESDIR}"/${MY_PN}.initd-r3 ${MY_PN} + + mv * "${D}"/opt/${MY_PN} + + # bug 567934 + pax-mark m "${ED}/opt/${MY_PN}/node/bin/node" +} + +pkg_postinst() { + elog "This version of Kibana is compatible with Elasticsearch 2.3+" + elog + elog "Be sure to point ES_INSTANCE to your Elasticsearch instance" + elog "in /etc/conf.d/${MY_PN}." + elog + elog "Elasticsearch can run local or remote." +} diff --git a/www-apps/kibana-bin/metadata.xml b/www-apps/kibana-bin/metadata.xml index 90fd593b4cc0..c3a559a309ab 100644 --- a/www-apps/kibana-bin/metadata.xml +++ b/www-apps/kibana-bin/metadata.xml @@ -1,12 +1,16 @@ - - hydrapolic@gmail.com - Tomáš Mózes - - - proxy-maint@gentoo.org - Proxy Maintainers - + + patrick@gentoo.org + Patrick Lauer + + + hydrapolic@gmail.com + Tomáš Mózes + + + erkiferenc@gmail.com + Ferenc Erki + diff --git a/www-client/chromium/Manifest b/www-client/chromium/Manifest index c55057a47e1a..2d60f6405a62 100644 --- a/www-client/chromium/Manifest +++ b/www-client/chromium/Manifest @@ -1,4 +1,3 @@ -DIST chromium-52.0.2743.116.tar.xz 458156660 SHA256 a194ae1edb041024b3d4b6ba438f32fefdb6f1ecb24a96c50248a486b237a101 SHA512 c9a8b6d7a22d3b086f1761678f1fa047191a8e44bc6ebe8745e76ea92420b1330fc6e4134ca7bc22c0367e7a25df04900156d0ebb44eae3ef7f98d1deb5362e5 WHIRLPOOL 90cc620e9dab964690a24606ae456e20f1a9dc556301fef33f3599a395ec247cb03712c94522a681f20332b54163896e118463b1b402aff6153b513deb25c5cc DIST chromium-53.0.2785.70.tar.xz 460838212 SHA256 edd660ea30eeb1a3fccb1c18c725c96bf464b6ea34134c8210ef9dfa8cd35179 SHA512 7029915f983f854ceb2e43b1bc896b2954eb2ca4f704a81070a837e2435ffd0f5a4e4128456826fc70e439997febb1eb715ed33b3336734f137952632f61dd7e WHIRLPOOL d6e51313b37c6408e6f41900b984f1cc835fb247dfb0371eaca9554425df5df2ae1d56e4efd31093c2ffcd0359b457338558ee8e66cd1a67f69528f5461cd5b2 DIST chromium-53.0.2785.89.tar.xz 460845036 SHA256 2e3c5f7b12b5b4f150b93004a718fb85778aeddc4df05bbf92b99a19a1c63dee SHA512 b1ae1021bcebafa2e9e639d1ed14112d1553bad739148e52ad8831c7ae8bc3c1933a7c06bab443b694cec1f6a50eec82148029408bc5032c7e0ebbf75b502d55 WHIRLPOOL 1dadb6d32ad5d2e7a0caac4cc4ba3146c33bc375655cecda11580acc6e12617279bcf7eaf6fc481f0b8993cbced422b9596ecad1280478e4a310ca762fd1b622 DIST chromium-54.0.2837.0.tar.xz 479983852 SHA256 4813772a104aefc630bd80f81c663f702659fe8a7d592839bf04a1d252e20d75 SHA512 f052afd0b32a1de30df55792c91fbc595489eb347b775e05db7f272e5d88ffc2ff8d498d35c811f2c4e4c14b6cd57d18549dddbbf6b085f5bbe533723dfc2dde WHIRLPOOL d37ec6920ce4922ff2dfd3b4c59691d735301b6124d49f6a854b7eca6975e0588ff975d8337d293a242014d2a5a747695a0dad4216e3c53b552d4a43a6c3a3dc diff --git a/www-client/chromium/chromium-52.0.2743.116.ebuild b/www-client/chromium/chromium-52.0.2743.116.ebuild deleted file mode 100644 index 62d12abb8b3e..000000000000 --- a/www-client/chromium/chromium-52.0.2743.116.ebuild +++ /dev/null @@ -1,719 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -EAPI="5" -PYTHON_COMPAT=( python2_7 ) - -CHROMIUM_LANGS="am ar bg bn ca cs da de el en-GB es es-419 et fa fi fil fr gu he - hi hr hu id it ja kn ko lt lv ml mr ms nb nl pl pt-BR pt-PT ro ru sk sl sr - sv sw ta te th tr uk vi zh-CN zh-TW" - -inherit check-reqs chromium-2 eutils gnome2-utils flag-o-matic multilib multiprocessing pax-utils portability python-any-r1 readme.gentoo-r1 toolchain-funcs versionator virtualx xdg-utils - -DESCRIPTION="Open-source version of Google Chrome web browser" -HOMEPAGE="http://chromium.org/" -SRC_URI="https://commondatastorage.googleapis.com/chromium-browser-official/${P}.tar.xz" - -LICENSE="BSD hotwording? ( no-source-code )" -SLOT="0" -KEYWORDS="amd64 ~arm ~arm64 x86" -IUSE="cups gn gnome gnome-keyring gtk3 +hangouts hidpi hotwording kerberos neon pic +proprietary-codecs pulseaudio selinux +system-ffmpeg +tcmalloc widevine" -RESTRICT="!system-ffmpeg? ( proprietary-codecs? ( bindist ) )" - -# TODO: bootstrapped gn binary hangs when using tcmalloc with portage's sandbox. -REQUIRED_USE="gn? ( !tcmalloc )" - -# Native Client binaries are compiled with different set of flags, bug #452066. -QA_FLAGS_IGNORED=".*\.nexe" - -# Native Client binaries may be stripped by the build system, which uses the -# right tools for it, bug #469144 . -QA_PRESTRIPPED=".*\.nexe" - -RDEPEND=" - app-arch/bzip2:= - cups? ( >=net-print/cups-1.3.11:= ) - >=dev-libs/elfutils-0.149 - dev-libs/expat:= - dev-libs/glib:= - >=dev-libs/jsoncpp-0.5.0-r1:= - dev-libs/nspr:= - >=dev-libs/nss-3.14.3:= - gnome? ( >=gnome-base/gconf-2.24.0:= ) - gnome-keyring? ( >=gnome-base/libgnome-keyring-3.12:= ) - >=media-libs/alsa-lib-1.0.19:= - media-libs/fontconfig:= - media-libs/freetype:= - media-libs/libexif:= - media-libs/speex:= - pulseaudio? ( media-sound/pulseaudio:= ) - system-ffmpeg? ( >=media-video/ffmpeg-2.7.2:= ) - sys-apps/dbus:= - sys-apps/pciutils:= - >=sys-libs/libcap-2.22:= - virtual/udev - x11-libs/cairo:= - x11-libs/gdk-pixbuf:= - gtk3? ( x11-libs/gtk+:3= ) - !gtk3? ( x11-libs/gtk+:2= ) - x11-libs/libdrm - x11-libs/libX11:= - x11-libs/libXcomposite:= - x11-libs/libXcursor:= - x11-libs/libXdamage:= - x11-libs/libXext:= - x11-libs/libXfixes:= - >=x11-libs/libXi-1.6.0:= - x11-libs/libXinerama:= - x11-libs/libXrandr:= - x11-libs/libXrender:= - x11-libs/libXScrnSaver:= - x11-libs/libXtst:= - x11-libs/pango:= - kerberos? ( virtual/krb5 ) - !gn? ( - >=app-accessibility/speech-dispatcher-0.8:= - app-arch/snappy:= - >=dev-libs/libevent-1.4.13:= - dev-libs/libxml2:=[icu] - dev-libs/libxslt:= - media-libs/flac:= - >=media-libs/harfbuzz-0.9.41:=[icu(+)] - >=media-libs/libwebp-0.4.0:= - sys-libs/zlib:=[minizip] - )" -DEPEND="${RDEPEND} - !arm? ( - dev-lang/yasm - ) - dev-lang/perl - dev-perl/JSON - >=dev-util/gperf-3.0.3 - dev-util/ninja - sys-apps/hwids[usb(+)] - >=sys-devel/bison-2.4.3 - sys-devel/flex - virtual/pkgconfig" - -# For nvidia-drivers blocker, see bug #413637 . -RDEPEND+=" - !=www-client/chromium-9999 - !=dev-python/beautifulsoup-4.3.2:4[${PYTHON_USEDEP}]" && - has_version --host-root "dev-python/html5lib[${PYTHON_USEDEP}]" && - has_version --host-root "dev-python/jinja[${PYTHON_USEDEP}]" && - has_version --host-root "dev-python/ply[${PYTHON_USEDEP}]" && - has_version --host-root "dev-python/simplejson[${PYTHON_USEDEP}]" -} - -if ! has chromium_pkg_die ${EBUILD_DEATH_HOOKS}; then - EBUILD_DEATH_HOOKS+=" chromium_pkg_die"; -fi - -DISABLE_AUTOFORMATTING="yes" -DOC_CONTENTS=" -Some web pages may require additional fonts to display properly. -Try installing some of the following packages if some characters -are not displayed properly: -- media-fonts/arphicfonts -- media-fonts/bitstream-cyberbit -- media-fonts/droid -- media-fonts/ipamonafont -- media-fonts/ja-ipafonts -- media-fonts/takao-fonts -- media-fonts/wqy-microhei -- media-fonts/wqy-zenhei - -Depending on your desktop environment, you may need -to install additional packages to get icons on the Downloads page. - -For KDE, the required package is kde-frameworks/oxygen-icons. - -For other desktop environments, try one of the following: -- x11-themes/gnome-icon-theme -- x11-themes/tango-icon-theme -" - -pkg_pretend() { - if [[ $(tc-getCC)$ == *gcc* ]] && \ - [[ $(gcc-major-version)$(gcc-minor-version) -lt 48 ]]; then - die 'At least gcc 4.8 is required, see bugs: #535730, #525374, #518668.' - fi - - # Check build requirements, bug #541816 and bug #471810 . - CHECKREQS_MEMORY="3G" - CHECKREQS_DISK_BUILD="5G" - eshopts_push -s extglob - if is-flagq '-g?(gdb)?([1-9])'; then - CHECKREQS_DISK_BUILD="25G" - fi - eshopts_pop - check-reqs_pkg_pretend -} - -pkg_setup() { - if [[ "${SLOT}" == "0" ]]; then - CHROMIUM_SUFFIX="" - else - CHROMIUM_SUFFIX="-${SLOT}" - fi - CHROMIUM_HOME="/usr/$(get_libdir)/chromium-browser${CHROMIUM_SUFFIX}" - - # Make sure the build system will use the right python, bug #344367. - python-any-r1_pkg_setup - - chromium_suid_sandbox_check_kernel_config -} - -src_prepare() { - epatch "${FILESDIR}/${PN}-system-ffmpeg-r2.patch" - epatch "${FILESDIR}/${PN}-system-jinja-r9.patch" - epatch "${FILESDIR}/${PN}-widevine-r1.patch" - epatch "${FILESDIR}/${PN}-last-commit-position-r0.patch" - epatch "${FILESDIR}/${PN}-snapshot-toolchain-r1.patch" - epatch "${FILESDIR}/${PN}-pdfium-r0.patch" - epatch "${FILESDIR}/${PN}-system-zlib-r0.patch" - epatch "${FILESDIR}/${PN}-linker-warnings-r0.patch" - epatch "${FILESDIR}/${PN}-ffmpeg-license-r0.patch" - - epatch_user - - local conditional_bundled_libraries="" - if ! use system-ffmpeg; then - conditional_bundled_libraries+=" third_party/ffmpeg" - fi - if use gn; then - conditional_bundled_libraries+=" - base/third_party/libevent - third_party/adobe - third_party/speech-dispatcher - third_party/usb_ids - third_party/xdg-utils - third_party/yasm/run_yasm.py - " - fi - - # Remove most bundled libraries. Some are still needed. - build/linux/unbundle/remove_bundled_libraries.py \ - ${conditional_bundled_libraries} \ - 'base/third_party/dmg_fp' \ - 'base/third_party/dynamic_annotations' \ - 'base/third_party/icu' \ - 'base/third_party/nspr' \ - 'base/third_party/superfasthash' \ - 'base/third_party/symbolize' \ - 'base/third_party/valgrind' \ - 'base/third_party/xdg_mime' \ - 'base/third_party/xdg_user_dirs' \ - 'breakpad/src/third_party/curl' \ - 'chrome/third_party/mozilla_security_manager' \ - 'courgette/third_party' \ - 'net/third_party/mozilla_security_manager' \ - 'net/third_party/nss' \ - 'third_party/WebKit' \ - 'third_party/analytics' \ - 'third_party/angle' \ - 'third_party/angle/src/third_party/compiler' \ - 'third_party/angle/src/third_party/libXNVCtrl' \ - 'third_party/angle/src/third_party/murmurhash' \ - 'third_party/angle/src/third_party/trace_event' \ - 'third_party/boringssl' \ - 'third_party/brotli' \ - 'third_party/cacheinvalidation' \ - 'third_party/catapult' \ - 'third_party/catapult/third_party/py_vulcanize' \ - 'third_party/catapult/third_party/py_vulcanize/third_party/rcssmin' \ - 'third_party/catapult/third_party/py_vulcanize/third_party/rjsmin' \ - 'third_party/catapult/tracing/third_party/components/polymer' \ - 'third_party/catapult/tracing/third_party/d3' \ - 'third_party/catapult/tracing/third_party/gl-matrix' \ - 'third_party/catapult/tracing/third_party/jszip' \ - 'third_party/cld_2' \ - 'third_party/cros_system_api' \ - 'third_party/cython/python_flags.py' \ - 'third_party/devscripts' \ - 'third_party/dom_distiller_js' \ - 'third_party/dom_distiller_js/dist/proto_gen/third_party/dom_distiller_js' \ - 'third_party/fips181' \ - 'third_party/flot' \ - 'third_party/google_input_tools' \ - 'third_party/google_input_tools/third_party/closure_library' \ - 'third_party/google_input_tools/third_party/closure_library/third_party/closure' \ - 'third_party/hunspell' \ - 'third_party/iccjpeg' \ - 'third_party/icu' \ - 'third_party/jstemplate' \ - 'third_party/khronos' \ - 'third_party/leveldatabase' \ - 'third_party/libXNVCtrl' \ - 'third_party/libaddressinput' \ - 'third_party/libjingle' \ - 'third_party/libjpeg_turbo' \ - 'third_party/libphonenumber' \ - 'third_party/libpng' \ - 'third_party/libsecret' \ - 'third_party/libsrtp' \ - 'third_party/libudev' \ - 'third_party/libusb' \ - 'third_party/libvpx' \ - 'third_party/libvpx/source/libvpx/third_party/x86inc' \ - 'third_party/libwebm' \ - 'third_party/libxml/chromium' \ - 'third_party/libyuv' \ - 'third_party/lss' \ - 'third_party/lzma_sdk' \ - 'third_party/mesa' \ - 'third_party/modp_b64' \ - 'third_party/mt19937ar' \ - 'third_party/openh264' \ - 'third_party/openmax_dl' \ - 'third_party/opus' \ - 'third_party/ots' \ - 'third_party/pdfium' \ - 'third_party/pdfium/third_party/agg23' \ - 'third_party/pdfium/third_party/base' \ - 'third_party/pdfium/third_party/bigint' \ - 'third_party/pdfium/third_party/freetype' \ - 'third_party/pdfium/third_party/lcms2-2.6' \ - 'third_party/pdfium/third_party/libjpeg' \ - 'third_party/pdfium/third_party/libopenjpeg20' \ - 'third_party/pdfium/third_party/libpng16' \ - 'third_party/pdfium/third_party/libtiff' \ - 'third_party/pdfium/third_party/zlib_v128' \ - 'third_party/polymer' \ - 'third_party/protobuf' \ - 'third_party/protobuf/third_party/six' \ - 'third_party/qcms' \ - 'third_party/re2' \ - 'third_party/sfntly' \ - 'third_party/skia' \ - 'third_party/smhasher' \ - 'third_party/sqlite' \ - 'third_party/tcmalloc' \ - 'third_party/usrsctp' \ - 'third_party/web-animations-js' \ - 'third_party/webdriver' \ - 'third_party/webrtc' \ - 'third_party/widevine' \ - 'third_party/woff2' \ - 'third_party/x86inc' \ - 'third_party/zlib/google' \ - 'url/third_party/mozilla' \ - 'v8/src/third_party/fdlibm' \ - 'v8/src/third_party/valgrind' \ - --do-remove || die -} - -src_configure() { - local myconf_gyp="" - local myconf_gn="" - - # GN needs explicit config for Debug/Release as opposed to inferring it from build directory. - myconf_gn+=" is_debug=false" - - # Never tell the build system to "enable" SSE2, it has a few unexpected - # additions, bug #336871. - myconf_gyp+=" -Ddisable_sse2=1" - - # Disable nacl, we can't build without pnacl (http://crbug.com/269560). - myconf_gyp+=" -Ddisable_nacl=1" - myconf_gn+=" enable_nacl=false" - - # Make it possible to remove third_party/adobe. - echo > "${T}/flapper_version.h" || die - myconf_gyp+=" -Dflapper_version_h_file=${T}/flapper_version.h" - - # Use system-provided libraries. - # TODO: use_system_hunspell (upstream changes needed). - # TODO: use_system_icu (bug #576370). - # TODO: use_system_libjpeg (bug #584518). - # TODO: use_system_libpng (bug #578212). - # TODO: use_system_libsrtp (bug #459932). - # TODO: use_system_libusb (http://crbug.com/266149). - # TODO: use_system_libvpx (http://crbug.com/494939). - # TODO: use_system_opus (https://code.google.com/p/webrtc/issues/detail?id=3077). - # TODO: use_system_protobuf (bug #525560). - # TODO: use_system_re2 (bug #571156). - # TODO: use_system_ssl (http://crbug.com/58087). - # TODO: use_system_sqlite (http://crbug.com/22208). - myconf_gyp+=" - -Duse_system_bzip2=1 - -Duse_system_ffmpeg=$(usex system-ffmpeg 1 0) - -Duse_system_flac=1 - -Duse_system_harfbuzz=1 - -Duse_system_jsoncpp=1 - -Duse_system_libevent=1 - -Duse_system_libwebp=1 - -Duse_system_libxml=1 - -Duse_system_libxslt=1 - -Duse_system_minizip=1 - -Duse_system_nspr=1 - -Duse_system_snappy=1 - -Duse_system_speex=1 - -Duse_system_xdg_utils=1 - -Duse_system_zlib=1" - - local gn_system_libraries=" - flac - harfbuzz-ng - libevent - libwebp - libxml - libxslt - snappy - yasm - zlib" - if use system-ffmpeg; then - gn_system_libraries+=" ffmpeg" - fi - build/linux/unbundle/replace_gn_files.py --system-libraries ${gn_system_libraries} || die - - # Needed for system icu - we don't need additional data files. - # myconf_gyp+=" -Dicu_use_data_file_flag=0" - - # TODO: patch gyp so that this arm conditional is not needed. - if ! use arm; then - myconf_gyp+=" - -Duse_system_yasm=1" - fi - - # Optional dependencies. - # TODO: linux_link_kerberos, bug #381289. - myconf_gyp+=" - $(gyp_use cups) - $(gyp_use gnome use_gconf) - $(gyp_use gnome-keyring use_gnome_keyring) - $(gyp_use gnome-keyring linux_link_gnome_keyring) - $(gyp_use gtk3) - $(gyp_use hangouts enable_hangout_services_extension) - $(gyp_use hidpi enable_hidpi) - $(gyp_use hotwording enable_hotwording) - $(gyp_use kerberos) - $(gyp_use pulseaudio) - $(gyp_use tcmalloc use_allocator tcmalloc none) - $(gyp_use widevine enable_widevine)" - - myconf_gn+=" use_allocator=$(usex tcmalloc \"tcmalloc\" \"none\")" - myconf_gn+=" use_cups=$(usex cups true false)" - myconf_gn+=" use_kerberos=$(usex kerberos true false)" - - # Use explicit library dependencies instead of dlopen. - # This makes breakages easier to detect by revdep-rebuild. - myconf_gyp+=" - -Dlinux_link_gsettings=1 - -Dlinux_link_libpci=1 - -Dlinux_link_libspeechd=1 - -Dlibspeechd_h_prefix=speech-dispatcher/" - - # TODO: use the file at run time instead of effectively compiling it in. - myconf_gyp+=" - -Dusb_ids_path=/usr/share/misc/usb.ids" - - # Save space by removing DLOG and DCHECK messages (about 6% reduction). - myconf_gyp+=" - -Dlogging_like_official_build=1" - - if [[ $(tc-getCC) == *clang* ]]; then - myconf_gyp+=" -Dclang=1" - myconf_gn+=" is_clang=true" - else - myconf_gyp+=" -Dclang=0" - myconf_gn+=" is_clang=false" - fi - - # Never use bundled gold binary. Disable gold linker flags for now. - # Do not use bundled clang. - myconf_gyp+=" - -Dclang_use_chrome_plugins=0 - -Dhost_clang=0 - -Dlinux_use_bundled_binutils=0 - -Dlinux_use_bundled_gold=0 - -Dlinux_use_gold_flags=0 - -Dsysroot=" - myconf_gn+=" use_sysroot=false" - - ffmpeg_branding="$(usex proprietary-codecs Chrome Chromium)" - myconf_gyp+=" -Dproprietary_codecs=1 -Dffmpeg_branding=${ffmpeg_branding}" - myconf_gn+=" proprietary_codecs=true ffmpeg_branding=\"${ffmpeg_branding}\"" - - # Set up Google API keys, see http://www.chromium.org/developers/how-tos/api-keys . - # Note: these are for Gentoo use ONLY. For your own distribution, - # please get your own set of keys. Feel free to contact chromium@gentoo.org - # for more info. - local google_api_key="AIzaSyDEAOvatFo0eTgsV_ZlEzx0ObmepsMzfAc" - local google_default_client_id="329227923882.apps.googleusercontent.com" - local google_default_client_secret="vgKG0NNv7GoDpbtoFNLxCUXu" - myconf_gyp+=" -Dgoogle_api_key=${google_api_key} - -Dgoogle_default_client_id=${google_default_client_id} - -Dgoogle_default_client_secret=${google_default_client_secret}" - myconf_gn+=" google_api_key=\"${google_api_key}\"" - myconf_gn+=" google_default_client_id=\"${google_default_client_id}\"" - myconf_gn+=" google_default_client_secret=\"${google_default_client_secret}\"" - - local myarch="$(tc-arch)" - if [[ $myarch = amd64 ]] ; then - target_arch=x64 - ffmpeg_target_arch=x64 - elif [[ $myarch = x86 ]] ; then - target_arch=ia32 - ffmpeg_target_arch=ia32 - elif [[ $myarch = arm64 ]] ; then - target_arch=arm64 - ffmpeg_target_arch=arm64 - elif [[ $myarch = arm ]] ; then - target_arch=arm - ffmpeg_target_arch=$(usex neon arm-neon arm) - # TODO: re-enable NaCl (NativeClient). - local CTARGET=${CTARGET:-${CHOST}} - if [[ $(tc-is-softfloat) == "no" ]]; then - - myconf_gyp+=" -Darm_float_abi=hard" - fi - filter-flags "-mfpu=*" - use neon || myconf_gyp+=" -Darm_fpu=${ARM_FPU:-vfpv3-d16}" - - if [[ ${CTARGET} == armv[78]* ]]; then - myconf_gyp+=" -Darmv7=1" - else - myconf_gyp+=" -Darmv7=0" - fi - myconf_gyp+=" -Dsysroot= - $(gyp_use neon arm_neon) - -Ddisable_nacl=1" - else - die "Failed to determine target arch, got '$myarch'." - fi - - myconf_gyp+=" -Dtarget_arch=${target_arch}" - - # Make sure that -Werror doesn't get added to CFLAGS by the build system. - # Depending on GCC version the warnings are different and we don't want - # the build to fail because of that. - myconf_gyp+=" -Dwerror=" - myconf_gn+=" treat_warnings_as_errors=false" - - # Disable fatal linker warnings, bug 506268. - myconf_gyp+=" -Ddisable_fatal_linker_warnings=1" - - # Avoid CFLAGS problems, bug #352457, bug #390147. - if ! use custom-cflags; then - replace-flags "-Os" "-O2" - strip-flags - - # Prevent linker from running out of address space, bug #471810 . - if use x86; then - filter-flags "-g*" - fi - - # Prevent libvpx build failures. Bug 530248, 544702, 546984. - if [[ ${myarch} == amd64 || ${myarch} == x86 ]]; then - filter-flags -mno-mmx -mno-sse2 -mno-ssse3 -mno-sse4.1 -mno-avx -mno-avx2 - fi - fi - - # Make sure the build system will use the right tools, bug #340795. - tc-export AR CC CXX NM - - # Tools for building programs to be executed on the build system, bug #410883. - if tc-is-cross-compiler; then - export AR_host=$(tc-getBUILD_AR) - export CC_host=$(tc-getBUILD_CC) - export CXX_host=$(tc-getBUILD_CXX) - export NM_host=$(tc-getBUILD_NM) - fi - - # Bug 491582. - export TMPDIR="${WORKDIR}/temp" - mkdir -p -m 755 "${TMPDIR}" || die - - if ! use system-ffmpeg; then - local build_ffmpeg_args="" - if use pic && [[ "${ffmpeg_target_arch}" == "ia32" ]]; then - build_ffmpeg_args+=" --disable-asm" - fi - - # Re-configure bundled ffmpeg. See bug #491378 for example reasons. - einfo "Configuring bundled ffmpeg..." - pushd third_party/ffmpeg > /dev/null || die - chromium/scripts/build_ffmpeg.py linux ${ffmpeg_target_arch} \ - --branding ${ffmpeg_branding} -- ${build_ffmpeg_args} || die - chromium/scripts/copy_config.sh || die - chromium/scripts/generate_gyp.py || die - popd > /dev/null || die - fi - - third_party/libaddressinput/chromium/tools/update-strings.py || die - - touch chrome/test/data/webui/i18n_process_css_test.html || die - - einfo "Configuring Chromium..." - if use gn; then - tools/gn/bootstrap/bootstrap.py -v --gn-gen-args "${myconf_gn}" || die - out/Release/gn gen --args="${myconf_gn}" out/Release || die - else - build/linux/unbundle/replace_gyp_files.py ${myconf_gyp} || die - egyp_chromium ${myconf_gyp} || die - fi -} - -eninja() { - if [[ -z ${NINJAOPTS+set} ]]; then - local jobs=$(makeopts_jobs) - local loadavg=$(makeopts_loadavg) - - if [[ ${MAKEOPTS} == *-j* && ${jobs} != 999 ]]; then - NINJAOPTS+=" -j ${jobs}" - fi - if [[ ${MAKEOPTS} == *-l* && ${loadavg} != 999 ]]; then - NINJAOPTS+=" -l ${loadavg}" - fi - fi - set -- ninja -v ${NINJAOPTS} "$@" - echo "$@" - "$@" -} - -src_compile() { - local ninja_targets="chrome chrome_sandbox chromedriver" - - if ! use gn; then - # Build mksnapshot and pax-mark it. - eninja -C out/Release mksnapshot || die - pax-mark m out/Release/mksnapshot - fi - - # Even though ninja autodetects number of CPUs, we respect - # user's options, for debugging with -j 1 or any other reason. - eninja -C out/Release ${ninja_targets} || die - - pax-mark m out/Release/chrome -} - -src_install() { - exeinto "${CHROMIUM_HOME}" - doexe out/Release/chrome || die - - newexe out/Release/chrome_sandbox chrome-sandbox || die - fperms 4755 "${CHROMIUM_HOME}/chrome-sandbox" - - doexe out/Release/chromedriver || die - use widevine && doexe out/Release/libwidevinecdmadapter.so - - # if ! use arm; then - # doexe out/Release/nacl_helper{,_bootstrap} || die - # insinto "${CHROMIUM_HOME}" - # doins out/Release/nacl_irt_*.nexe || die - # doins out/Release/libppGoogleNaClPluginChrome.so || die - # fi - - local sedargs=( -e "s:/usr/lib/:/usr/$(get_libdir)/:g" ) - if [[ -n ${CHROMIUM_SUFFIX} ]]; then - sedargs+=( - -e "s:chromium-browser:chromium-browser${CHROMIUM_SUFFIX}:g" - -e "s:chromium.desktop:chromium${CHROMIUM_SUFFIX}.desktop:g" - -e "s:plugins:plugins --user-data-dir=\${HOME}/.config/chromium${CHROMIUM_SUFFIX}:" - ) - fi - sed "${sedargs[@]}" "${FILESDIR}/chromium-launcher-r3.sh" > chromium-launcher.sh || die - doexe chromium-launcher.sh - - # It is important that we name the target "chromium-browser", - # xdg-utils expect it; bug #355517. - dosym "${CHROMIUM_HOME}/chromium-launcher.sh" /usr/bin/chromium-browser${CHROMIUM_SUFFIX} || die - # keep the old symlink around for consistency - dosym "${CHROMIUM_HOME}/chromium-launcher.sh" /usr/bin/chromium${CHROMIUM_SUFFIX} || die - - dosym "${CHROMIUM_HOME}/chromedriver" /usr/bin/chromedriver${CHROMIUM_SUFFIX} || die - - # Allow users to override command-line options, bug #357629. - dodir /etc/chromium || die - insinto /etc/chromium - newins "${FILESDIR}/chromium.default" "default" || die - - pushd out/Release/locales > /dev/null || die - chromium_remove_language_paks - popd - - insinto "${CHROMIUM_HOME}" - doins out/Release/*.bin || die - doins out/Release/*.pak || die - - doins out/Release/icudtl.dat || die - - doins -r out/Release/locales || die - doins -r out/Release/resources || die - - newman out/Release/chrome.1 chromium${CHROMIUM_SUFFIX}.1 || die - newman out/Release/chrome.1 chromium-browser${CHROMIUM_SUFFIX}.1 || die - - # Install icons and desktop entry. - local branding size - for size in 16 22 24 32 48 64 128 256 ; do - case ${size} in - 16|32) branding="chrome/app/theme/default_100_percent/chromium" ;; - *) branding="chrome/app/theme/chromium" ;; - esac - newicon -s ${size} "${branding}/product_logo_${size}.png" \ - chromium-browser${CHROMIUM_SUFFIX}.png - done - - local mime_types="text/html;text/xml;application/xhtml+xml;" - mime_types+="x-scheme-handler/http;x-scheme-handler/https;" # bug #360797 - mime_types+="x-scheme-handler/ftp;" # bug #412185 - mime_types+="x-scheme-handler/mailto;x-scheme-handler/webcal;" # bug #416393 - make_desktop_entry \ - chromium-browser${CHROMIUM_SUFFIX} \ - "Chromium${CHROMIUM_SUFFIX}" \ - chromium-browser${CHROMIUM_SUFFIX} \ - "Network;WebBrowser" \ - "MimeType=${mime_types}\nStartupWMClass=chromium-browser" - sed -e "/^Exec/s/$/ %U/" -i "${ED}"/usr/share/applications/*.desktop || die - - # Install GNOME default application entry (bug #303100). - if use gnome; then - dodir /usr/share/gnome-control-center/default-apps || die - insinto /usr/share/gnome-control-center/default-apps - newins "${FILESDIR}"/chromium-browser.xml chromium-browser${CHROMIUM_SUFFIX}.xml || die - if [[ "${CHROMIUM_SUFFIX}" != "" ]]; then - sed "s:chromium-browser:chromium-browser${CHROMIUM_SUFFIX}:g" -i \ - "${ED}"/usr/share/gnome-control-center/default-apps/chromium-browser${CHROMIUM_SUFFIX}.xml - fi - fi - - readme.gentoo_create_doc -} - -pkg_preinst() { - gnome2_icon_savelist -} - -pkg_postrm() { - gnome2_icon_cache_update - xdg_desktop_database_update -} - -pkg_postinst() { - gnome2_icon_cache_update - xdg_desktop_database_update - readme.gentoo_print_elog -} diff --git a/www-client/chromium/chromium-53.0.2785.89.ebuild b/www-client/chromium/chromium-53.0.2785.89.ebuild index 1fa5fbb8dd0b..9290132e9c53 100644 --- a/www-client/chromium/chromium-53.0.2785.89.ebuild +++ b/www-client/chromium/chromium-53.0.2785.89.ebuild @@ -17,7 +17,7 @@ SRC_URI="https://commondatastorage.googleapis.com/chromium-browser-official/${P} LICENSE="BSD" SLOT="0" -KEYWORDS="~amd64 ~arm ~arm64 ~x86" +KEYWORDS="amd64 ~arm ~arm64 x86" IUSE="cups gn gnome gnome-keyring gtk3 +hangouts kerberos neon pic +proprietary-codecs pulseaudio selinux +system-ffmpeg +tcmalloc widevine" RESTRICT="!system-ffmpeg? ( proprietary-codecs? ( bindist ) )" diff --git a/www-client/chromium/chromium-54.0.2840.6.ebuild b/www-client/chromium/chromium-54.0.2840.6.ebuild index 049142922f0d..5c2881a5bfa7 100644 --- a/www-client/chromium/chromium-54.0.2840.6.ebuild +++ b/www-client/chromium/chromium-54.0.2840.6.ebuild @@ -51,7 +51,7 @@ COMMON_DEPEND=" media-libs/libvpx:=[svc] media-libs/speex:= pulseaudio? ( media-sound/pulseaudio:= ) - system-ffmpeg? ( >=media-video/ffmpeg-3.0.1:= ) + system-ffmpeg? ( >=media-video/ffmpeg-2.7.2:= ) sys-apps/dbus:= sys-apps/pciutils:= >=sys-libs/libcap-2.22:= @@ -163,6 +163,7 @@ PATCHES=( "${FILESDIR}/${PN}-system-ffmpeg-r3.patch" "${FILESDIR}/${PN}-system-jinja-r13.patch" "${FILESDIR}/${PN}-widevine-r1.patch" + "${FILESDIR}/chromium-54-ffmpeg2compat.patch" ) pkg_pretend() { diff --git a/www-client/chromium/files/chromium-54-ffmpeg2compat.patch b/www-client/chromium/files/chromium-54-ffmpeg2compat.patch new file mode 100644 index 000000000000..efe70fc001e8 --- /dev/null +++ b/www-client/chromium/files/chromium-54-ffmpeg2compat.patch @@ -0,0 +1,27 @@ +Disable checks against macros that do not exist in ffmpeg-2.x + +Patch by aballier. + +--- a/media/ffmpeg/ffmpeg_common.cc ++++ b/media/ffmpeg/ffmpeg_common.cc +@@ -786,7 +786,9 @@ TEST_PRIMARY(SMPTE170M); + TEST_PRIMARY(SMPTE240M); + TEST_PRIMARY(FILM); + TEST_PRIMARY(BT2020); ++#if LIBAVUTIL_VERSION_INT > AV_VERSION_INT(55,5,0) + TEST_PRIMARY(SMPTEST428_1); ++#endif + + TEST_TRANSFER(RESERVED0); + TEST_TRANSFER(BT709); +@@ -804,8 +806,10 @@ TEST_TRANSFER(BT1361_ECG); + TEST_TRANSFER(IEC61966_2_1); + TEST_TRANSFER(BT2020_10); + TEST_TRANSFER(BT2020_12); ++#if LIBAVUTIL_VERSION_INT > AV_VERSION_INT(55,5,0) + TEST_TRANSFER(SMPTEST2084); + TEST_TRANSFER(SMPTEST428_1); ++#endif + + TEST_COLORSPACE(RGB); + TEST_COLORSPACE(BT709); diff --git a/www-client/chromium/metadata.xml b/www-client/chromium/metadata.xml index e3e29a22a864..e8b2f0fd575c 100644 --- a/www-client/chromium/metadata.xml +++ b/www-client/chromium/metadata.xml @@ -10,8 +10,6 @@ Use GN (generate ninja) instead of GYP for building Use gtk3 instead of gtk2 Enable support for Google Hangouts features such as screen sharing - Enable support for high-resolution screens (high dots per inch) - Enable voice-recognition support (Ok Google) Disable optimized assembly code that is not PIC friendly Enable proprietary codecs like H.264, MP3 Use system ffmpeg instead of the bundled one diff --git a/www-client/links/links-2.12-r2.ebuild b/www-client/links/links-2.12-r2.ebuild index 89953f717697..e0a0d6d91ca7 100644 --- a/www-client/links/links-2.12-r2.ebuild +++ b/www-client/links/links-2.12-r2.ebuild @@ -14,7 +14,7 @@ SRC_URI="http://${PN}.twibright.com/download/${P}.tar.bz2 LICENSE="GPL-2" SLOT="2" -KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~ppc-aix ~amd64-fbsd ~x86-fbsd ~ia64-hpux ~x86-interix ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~x64-solaris ~x86-solaris" +KEYWORDS="~alpha ~amd64 arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~ppc-aix ~amd64-fbsd ~x86-fbsd ~ia64-hpux ~x86-interix ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~x64-solaris ~x86-solaris" IUSE="bzip2 directfb fbcon gpm ipv6 jpeg libressl livecd lzma ssl suid svga tiff unicode X zlib" GRAPHICS_DEPEND="media-libs/libpng:0=" diff --git a/www-client/opera-beta/Manifest b/www-client/opera-beta/Manifest index 467ec59062b7..7ff6164c7fa4 100644 --- a/www-client/opera-beta/Manifest +++ b/www-client/opera-beta/Manifest @@ -1,6 +1,4 @@ -DIST opera-beta_40.0.2308.11_amd64.deb 48262760 SHA256 b1c52a582f5097a575008d480bc68158582746e981ae80fc8be942cabda5c596 SHA512 87bb63cb1f4d24f8d41f30692cf6c244ef3ff04d9e3724b447537ea99f2542b6828c853b32c4b1a6238bf05106153de6d9d9cb2ef7300449170cc6819c676318 WHIRLPOOL 1ed9caafd22f9bd7c2be9baf04e4fbaf8f67df0dcfee3b05f09a9472fb59f98c6ad3537a3b3f939d11be33b887888a47e89278da2c77f48f774218887d50db58 -DIST opera-beta_40.0.2308.11_i386.deb 49359880 SHA256 a250a87c779491290892cd4d036e38644d551a24dc760fa04f1fae9047befce9 SHA512 e0ec340452eaee5724e9b79af151076391a0be2fa36c4e2a49e1f4762948b05d2047e793fa5a86068fed36c24d24155f512d5201b0c8c9ef590058a59efdb51d WHIRLPOOL fc43c0b4b1f65644c2b5265f6ce903d28cd4604bf637195e3f09d9efaacbe46376120245dd8212d5608d2a57aa1d72a7838b5961c066637c13a8a2966afa9c53 DIST opera-beta_40.0.2308.15_amd64.deb 48257698 SHA256 85bca35d641ce9c431b36fb5c9d3e75e1aa4c3264fb6ea3ca9e6ac9612feaa0d SHA512 5a113e0348e3371bb9502a8c738e9d8ae84b8d4d889a233561bd1f3f22e0170b3c3c579656f5f48103333a6450f71020b134828fdd2657c1980743ceb9955837 WHIRLPOOL 60bc4bbca6bcb1c20f1095ccf3ef8ac3bf653817a9b0ca87f42690cb7a3e0acb91fd91008be9bdbced3e33a87236347c92e53edc13b49783e2c9bb89c24f1237 DIST opera-beta_40.0.2308.15_i386.deb 49314244 SHA256 e7f5180b19a05ef6ea3714bbf53bad1e353edf97b8715f78e933feac3e95bad8 SHA512 f4cf28113ff841fdc444888e21deca822bf17f8d9cfc68c76e157ae680476115e179a40aa85c1e2c4625586003b641d027bdfc3fcc49239ee84ba4bdc1567808 WHIRLPOOL bd27829ed51b57bbc6b8e5186faf6728bda071706218055934649fdfbbc4d1a2f77dac9824c592cbbc0cd0cc9a9033915eac50a17df42fa5eded8465f339d4fe -DIST opera-beta_40.0.2308.3_amd64.deb 48272008 SHA256 a51609b065df9f5fcdf4224d07887a2038aa28c4b9ad3adae6f0bcda055f2b6e SHA512 344bee524d20a3f312f7f6f7f2bbb177b25b7d538ebb7fb797deaf93a9baf50d978819a71cf7c2b33aabedb8ef755fcccd0612acfc0b506cda492b3a733da01a WHIRLPOOL 97dfd744f36cf874d09d729885afd2217a840eaaa79f284883e3012f7f87b4de9fc3a4f62c43922ddcaf38eac8b77caa08dd93ca199e151ccdf2ec39b6ea0e11 -DIST opera-beta_40.0.2308.3_i386.deb 48746218 SHA256 c551d043718c376fb5099619aee44971164465d300ec76e82b56d88d88b9f15b SHA512 c658797cfa20bc02bce3e4fca6f2e9f8f576805b4aa27fc9d9290885a50242472a04f27a37883ed93a1f9e7473610d73738e48031bb4d53553144271d3d972ae WHIRLPOOL a25aa38bc03b2bd62e0b00c906d4cd2e1bb35dbf750ad3a3d40f43c42bb4b112c802ecaef13fd7acaeda29effcf1473303738081c509c5309888564b0ff3517a +DIST opera-beta_40.0.2308.26_amd64.deb 47713082 SHA256 29c193fc0cd4fb0c551ca327f94bd953944ace5557c4c34afe991ad66c2b949f SHA512 490dc52b04e6395351736a2ba4145711adff368f65bbc699475d8f448d008af5e4f6e7ca89a291e57dcaaae7e0af9a037341eb738f1297c99f0ebc6af1f666a4 WHIRLPOOL 325ead4bc5fed501a4c07c4400e9821924510bbfdfcac572fafad2d167fdbddb1d85be0ffcb13e7f0f23045652e1d6eb105ad5e80dc1524efe4fe5bb62c2698b +DIST opera-beta_40.0.2308.26_i386.deb 49171780 SHA256 0a55dd2347045958afb276764ea6bcef1aead3cfba4a68b762468f01f9e60d42 SHA512 cf943e2a3a5c3b3fc90be2ace9b741be6c4e943560a262d95b21bd7687dafff34fa3c52813074c80e573c505315da95ddb285f0a051fd84c44b4bb2236dbb179 WHIRLPOOL 7960ac8276ebe3592a749a65f7614522382ed1df6aafc48dcb1a324965f0d35239577d94ebde81e6bb9251747268c3bdf3762d949f0de5810febf496a1701d4f diff --git a/www-client/opera-beta/opera-beta-40.0.2308.11.ebuild b/www-client/opera-beta/opera-beta-40.0.2308.26.ebuild similarity index 88% rename from www-client/opera-beta/opera-beta-40.0.2308.11.ebuild rename to www-client/opera-beta/opera-beta-40.0.2308.26.ebuild index 7706a14355b8..30ad38b623d9 100644 --- a/www-client/opera-beta/opera-beta-40.0.2308.11.ebuild +++ b/www-client/opera-beta/opera-beta-40.0.2308.26.ebuild @@ -4,11 +4,11 @@ EAPI=5 CHROMIUM_LANGS=" - af az be bg bn ca cs da de el en_GB en_US es_419 es fil fi fr_CA fr fy gd - hi hr hu id it ja kk ko lt lv me mk ms nb nl nn pa pl pt_BR pt_PT ro ru sk - sr sv sw ta te th tr uk uz vi zh_CN zh_TW zu + af az be bg bn ca cs da de el en-GB en-US es-419 es fil fi fr-CA fr fy gd + he hi hr hu id it ja kk ko lt lv me mk ms nb nl nn pa pl pt-BR pt-PT ro ru + sk sr sv sw ta te th tr uk uz vi zh-CN zh-TW zu " -inherit chromium multilib unpacker +inherit chromium-2 multilib unpacker DESCRIPTION="A fast and secure web browser" HOMEPAGE="http://www.opera.com/" diff --git a/www-client/opera-beta/opera-beta-40.0.2308.3.ebuild b/www-client/opera-beta/opera-beta-40.0.2308.3.ebuild deleted file mode 100644 index 7706a14355b8..000000000000 --- a/www-client/opera-beta/opera-beta-40.0.2308.3.ebuild +++ /dev/null @@ -1,91 +0,0 @@ -# Copyright 1999-2016 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -EAPI=5 -CHROMIUM_LANGS=" - af az be bg bn ca cs da de el en_GB en_US es_419 es fil fi fr_CA fr fy gd - hi hr hu id it ja kk ko lt lv me mk ms nb nl nn pa pl pt_BR pt_PT ro ru sk - sr sv sw ta te th tr uk uz vi zh_CN zh_TW zu -" -inherit chromium multilib unpacker - -DESCRIPTION="A fast and secure web browser" -HOMEPAGE="http://www.opera.com/" -LICENSE="OPERA-2014" -SLOT="0" -SRC_URI_BASE="http://get.geo.opera.com/pub/" -SRC_URI=" - amd64? ( "${SRC_URI_BASE}${PN}/${PV}/linux/${PN}_${PV}_amd64.deb" ) - x86? ( "${SRC_URI_BASE}${PN}/${PV}/linux/${PN}_${PV}_i386.deb" ) -" -KEYWORDS="~amd64 ~x86" - -RDEPEND=" - dev-libs/expat - dev-libs/glib:2 - dev-libs/nspr - dev-libs/nss - gnome-base/gconf:2 - media-libs/alsa-lib - media-libs/fontconfig - media-libs/freetype - net-misc/curl - net-print/cups - sys-apps/dbus - x11-libs/cairo - x11-libs/gdk-pixbuf - x11-libs/gtk+:2 - x11-libs/libX11 - x11-libs/libXScrnSaver - x11-libs/libXcomposite - x11-libs/libXcursor - x11-libs/libXdamage - x11-libs/libXext - x11-libs/libXfixes - x11-libs/libXi - x11-libs/libXrandr - x11-libs/libXrender - x11-libs/libXtst - x11-libs/libnotify - x11-libs/pango[X] -" - -QA_PREBUILT="*" -S=${WORKDIR} -OPERA_HOME="usr/$(get_libdir)/${PN}" - -src_unpack() { - unpack_deb ${A} -} - -src_prepare() { - case ${ARCH} in - amd64) - mv usr/lib/x86_64-linux-gnu usr/$(get_libdir) || die - rm -r usr/lib || die - ;; - x86) - mv usr/lib/i386-linux-gnu/${PN} usr/$(get_libdir)/ || die - ;; - esac - - rm usr/bin/${PN} || die - - rm usr/share/doc/${PN}/copyright || die - mv usr/share/doc/${PN} usr/share/doc/${PF} || die - - pushd "${OPERA_HOME}/localization" > /dev/null || die - chromium_remove_language_paks - popd > /dev/null || die - - sed -i \ - -e 's|^TargetEnvironment|X-&|g' \ - usr/share/applications/${PN}.desktop || die -} - -src_install() { - mv * "${D}" || die - dosym ../$(get_libdir)/${PN}/${PN} /usr/bin/${PN} - fperms 4711 /usr/$(get_libdir)/${PN}/opera_sandbox -} diff --git a/www-client/seamonkey/Manifest b/www-client/seamonkey/Manifest index 2bb89a628aa3..33d06963bb55 100644 --- a/www-client/seamonkey/Manifest +++ b/www-client/seamonkey/Manifest @@ -1,6 +1,10 @@ +DIST chatzilla-2.42.tar.xz 410828 SHA256 331174115fa8aec2bfcb2f602fb92c88ab8066068dcdd2e43550ed083bad210c SHA512 017d008e7afd299bd02c3168c9f276db80075695f48e0a27e05236462319ab75c7cadf527715cc3b7ba5b53d208b1a94dc951434d3a4da065e2b80f55717c250 WHIRLPOOL d98eadd4695739cbe5f47f380c805169a0aec027b17b670b9459e14996efe0176a4c2d120fed5148825a010510cb3227321b65d3dcd54f331d708bfdd7be86ec +DIST dom-inspector-2.0.16.tar.xz 156844 SHA256 c71af60db47ee9f4ced1931005325c834f45b6e6de0501a02b687c1e35ee3446 SHA512 9e49fe7747c91612be741255bc4d2031eb233da455dfc506ddcae7b05edc44ffa048718ffc96b2a7e3015909aff613afa449d5d53aa99d82160429a21d491ea1 WHIRLPOOL c052210aa7104e562e5a9c6df44c6bf6d3e6f62f54610920e3cddc98333f922701157e94ee89150d596753ae48822fb18432dd92ff35882974dacb2d3ca90b19 DIST enigmail-1.8.2.tar.gz 1604159 SHA256 1d2700799bc52aaa8e8c9f7a0f5111281ff9fbdffc093cdff070657d574eb2a6 SHA512 51eece988f466aeb4a343719a86dc7d95ec41dfc3ec7e3d8d2f360528675c605f8f2154f10aeea6ef82ed87c784f1d13bfc978e052a9ede0072b5137f6294b11 WHIRLPOOL e12a703899e0e4c98adc58b5f4bf1f74e24a2cf09c1a706a6edca6aca06140041b293f23e6e5b05c507177b4148533ebc3431fb75592aae07d791a899ba2c45c +DIST enigmail-1.9.1.tar.gz 1736876 SHA256 0393119725fa5931d9888a2a1c9796d440ee7975ca3d005eb63142768b10f993 SHA512 5417d7744ff5b8299d9799059f62013e546fb74206782169e5ce6baa0950d96d1c8996c99ec902ca73b241fd1268966e0a7ad30c032a1706a0efbf06fefc311c WHIRLPOOL 80cff68461edc743851de5a83cd04105f6689eb1289f46b72334a96b091dc430399a91b2ab004a39bd7cb04433ab0471dd07b44d39fc2eb3869487b07841fc5a DIST firefox-42.0-patches-0.4.tar.xz 13384 SHA256 e56db95dbf077a05189868b400bc6d6750f9cd816a7f38e29180f07975f4f098 SHA512 3c51022ab3eb53ae826824a7fd5870b2c639f70c255d461ac454a67e814dc0c61393ddb1a82527a60325c6373a4e1daaef0fbd088109fd2b65ba6d9538feaba4 WHIRLPOOL d6ab99e7525a7d7749d5805d5b9ff0430fff5b57262574a334d48d9ef08ed90784e90ab33f3794ec04308199dddae773f80a3d3c86c880b393924ee64f3dd0cb DIST firefox-42.0-patches-02.tar.xz 6424 SHA256 6c8a89c75ea4a359bf720f011e1bb856b653cd6676767b33ccb9d2f807a089e3 SHA512 d40266c98aa5bfeed243e3bd42f9146bc73492bd20bd07ac4941df83793a7e3a832220b65fc8c9eeb5f3a00089087251a2b758df5fc0d3dd3403468ec0b9eb53 WHIRLPOOL 93356507e31a5dca653a5fcc844c24acc1de6b2a01f3dbd7227c1e23eda4e8799a59cf1a50bb49b721249cb82c744d49f4671bfb7188275101c6de955afdb149 +DIST firefox-45.0-patches-04.tar.xz 18600 SHA256 2ee0ab58e0a1db7b573dd7ac407dcb9a43a85dd295c5d6d263f72ce629c5290c SHA512 cf5d4ddfe14dff92950baae066350ace0a503c5bdd9d837e4724fd2fb905a2fb540dcf34971531e79547dd62dfbf217d472f39ccc4802f34a245e24f406fdb5e WHIRLPOOL 1461c61ba7e54b7a91c758fdf91fda22260eaff4148b3cccab8ccfd9d09a3d80c0314e999284d392d9e961c42cd9720d6d30ac190074f74d1e53ecb1afa1b1e3 DIST mozilla-graphite2-1.3.5-upgrade_patches.tar.xz 92916 SHA256 6314600c4d19112a51fba1f406eaef34b50df78405aa7cb0080550322d9b9ff9 SHA512 7fa37fe27587b80aaf4a2625abf7a28553286ecfa837b4c7c7d5a217abf8cf01a2446471f7c320d484325c2f7461161b00df75ff9a5d9efc70140e9723f5ac2f WHIRLPOOL 749ba5919850945f0fe36dfac912206cd38c50ae244703d07e37ea8a99a6b0c4300d0dd443db6c7a7fea22792ac7ccc8f839d598260e3e9f044e03431513f5c8 DIST seamonkey-2.33-patches-01.tar.xz 944 SHA256 1612d94dddbd37fa4ce8307c1ba565c8439d082609b63c12b4971e361895566c SHA512 0132e7d06a1ea5d6c059f23e5b8a20016a1e911e8aa40ae15eaefcd141030b4d245297f1e13e508827d91bab5988db4775c8425e737654afba2ede9c2dee8392 WHIRLPOOL 4520c4eaa7e6a25f5c32e9cd1d46472e181fbd769a1c5a59c913834cec5556100eac01423b4abf4a47543d0fbae4bf83b0f4a4d6cec7a058587e2705043bf507 DIST seamonkey-2.39-be.xpi 845960 SHA256 289803bc8d1669aa8dc116e55ffbef60a611002c39dbe9e461ad3546d82043d5 SHA512 2332683e78d8f546fe85a9d7431c295f5f31341d46072eb0eafca6014d527367edc575f5384b332744d3ea9b1c37f5fb86d547f4c78919e4a9310c99c8705cae WHIRLPOOL 4b2fe60315e7146548311c6c8d2c335d21fed1fb0f9057e9c903968bae8dc251b7e60151965f1ca3a4f58dc210e08e6a7677a7f57c41f6d2577e156ef98ed5c0 @@ -55,3 +59,6 @@ DIST seamonkey-2.40-uk.xpi 875815 SHA256 9932ca0ac00312a9fd9bab3199f7e55564beb6f DIST seamonkey-2.40-zh-CN.xpi 839892 SHA256 28f634be2ed10526dbf6bf310b28f4da921d5809bce8216418c34ad07ac75443 SHA512 743e34a2aa6776ff665e4b0a6d763acbfd96cce6d51ee1cf6cc4b10cc999f0d63d10435040f57950433574828c8cc77feab56a9b640dce99643ee6c18a9a9a72 WHIRLPOOL b539345deee6aa8ca6b3f3017e9fba5737131928e8b2e47a188d5a01ef0d9202baa75591a4b4c9d1d1b95b28b9893f41d6ae47a7121cb42e8395568495382c49 DIST seamonkey-2.40-zh-TW.xpi 861767 SHA256 eaec998d922789be13cfc42660ab96abd0b1ec47cb4394b8a9f725969141ba89 SHA512 7ab516753547aba8fbe48cf147082f1f282ecd6fceac0deb9795dbbd1b2962cdf82bc02128a04527a664e3cd00a4b529bff6e33a4f9fff4cbe998e2ec302ffbc WHIRLPOOL d0eb50f6990acfae199ff0e21b6d738271e8e30d91b8d0678e00e4871be69779f57b7642979485c6b2bcfbabc22c9002bff76a3b3a702fb1b747ceb10bbeb134 DIST seamonkey-2.40.source.tar.xz 193702432 SHA256 7ecccc039d03f38d197b123b59ea42eac4c0c10e4bdec779b3665d79b435fa01 SHA512 5a81a25c75af254f1508aa615a082f013d7d06950859822a134c51a0f4c12918081f69e7835dc85114e4285a67bc4be4d509db8374dec848f6381dfce447b696 WHIRLPOOL efeaaab91980fa98d3c13c2c99d5ca3f8a265ab2d978cbb3ebfdad87df481d97be9105decbf44e1bac2d8214e753eb9bdb78d1c2f64eaedef0c8cfa0f251db01 +DIST seamonkey-2.42-patches-01.tar.xz 812 SHA256 289b36a4538e4f3ec3633c08084d018e52fd2edfbdd1748c341accd452d20ee0 SHA512 7c727324671c242940876acfce6a95ac1b47713c83be502c8a5dba26be3d5e7998a13ae93c8874d51c3250bd3916d4468cb51b3beb26e74ff7d9d6ffa4c63c95 WHIRLPOOL 4c90988ce1364e38848caf92fb3f565cab4d8ab990eb1eed2c11655eff81d3a77b02577cb43fd35102c04b03c18963989f61ef32c6e9c29bbed2d0e6f9cc78a5 +DIST seamonkey-2.42.3.0-l10n-sources.tar.xz 16552028 SHA256 2d348468c041b29b5ba5defb968dd42ff31733d4c6311c18ff95a9a2b170d649 SHA512 17c75e754ffff1e0d5789a3e9f1435367d68802a754a1b2fe6d1349fc7202a123c50b33a0ae6ebd820ff9069c3f89501c4062851cad83257ceb3577a8726b731 WHIRLPOOL 6b86cd6495e33894a7a1ed7e93bd7d77f7f0070fa5f036acd58fc7aca85994132af6251b1c1b074a557893668a738b37859423bf370e44f7732223ec05dd6165 +DIST thunderbird-45.3.0.source.tar.xz 201005896 SHA256 231f6a7a073344659e436a2b1ae58004c3a29e74375af2c8d0de13f3bc79fac7 SHA512 1226b35535d68b9c088ab8692f61120c99951e1ecbae4739ced711665a3237d248202831831f00536c724e2f6359db4601fa5c90f2793433eab4bd9dab0c1165 WHIRLPOOL 86c4145859ee39d4fcf48eacd5a0b61f6f9f70fee3c2e38fe5b225c06e17ea4b7c1c5ccfa2c9f4d0696e9d807a6b612990ccda7d35bd22a8687ef15a9c3747be diff --git a/www-client/seamonkey/files/seamonkey-2.42.3.0-fix-chatzillaless-locale-building.patch b/www-client/seamonkey/files/seamonkey-2.42.3.0-fix-chatzillaless-locale-building.patch new file mode 100644 index 000000000000..e73d0e625051 --- /dev/null +++ b/www-client/seamonkey/files/seamonkey-2.42.3.0-fix-chatzillaless-locale-building.patch @@ -0,0 +1,12 @@ +--- a/suite/locales/Makefile.in 2016-06-30 10:08:29.000000000 -0400 ++++ b/suite/locales/Makefile.in 2016-07-12 12:00:22.491851899 -0400 +@@ -123,7 +123,9 @@ + @$(MAKE) -C $(DEPTH)/toolkit/locales libs-$* + @$(MAKE) -C $(DEPTH)/services/sync/locales AB_CD=$* XPI_NAME=locale-$* + @$(MAKE) -C ../../editor/ui/locales AB_CD=$* XPI_NAME=locale-$* ++ifneq ($(MOZ_EXTENSIONS),$(subst irc,,$(MOZ_EXTENSIONS))) + @$(MAKE) -C $(DEPTH)/extensions/irc/locales libs-$* ++endif + @$(MAKE) -C $(DEPTH)/extensions/spellcheck/locales AB_CD=$* XPI_NAME=locale-$* + @$(MAKE) -C $(DEPTH)/intl/locales AB_CD=$* XPI_NAME=locale-$* + @$(MAKE) -C $(DEPTH)/devtools/client/locales AB_CD=$* XPI_NAME=locale-$* diff --git a/www-client/seamonkey/metadata.xml b/www-client/seamonkey/metadata.xml index 648e35726c50..b3e20380f52d 100644 --- a/www-client/seamonkey/metadata.xml +++ b/www-client/seamonkey/metadata.xml @@ -22,11 +22,15 @@ (forced-on when supported prior to 38.0) Build roaming extension support (default on) Use the system-wide x11-libs/cairo - Use system cairo instead of bundled. + instead of bundled. + Use the system-wide media-libs/harfbuzz + instead of bundled. Use the sytem-wide dev-libs/icu - Use system icu indead of bundled. + instead of bundled. Use the system-wide media-libs/libjpeg-turbo - Use system jpeg instead of bundled. + instead of bundled. + Use the system-wide dev-libs/libevent + instead of bundled. Use the system-wide media-libs/libvpx instead of bundled. Use the system-wide dev-db/sqlite diff --git a/www-client/seamonkey/seamonkey-2.42.3.0_p0.ebuild b/www-client/seamonkey/seamonkey-2.42.3.0_p0.ebuild new file mode 100644 index 000000000000..5a752e137f54 --- /dev/null +++ b/www-client/seamonkey/seamonkey-2.42.3.0_p0.ebuild @@ -0,0 +1,394 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ + +EAPI=6 +WANT_AUTOCONF="2.1" + +# This list can be updated with scripts/get_langs.sh from the mozilla overlay +# note - could not roll langpacks for: ca fi +MOZ_LANGS=(be cs de en en-GB en-US es-AR es-ES fr gl hu it ja lt nb-NO nl + pl pt-PT ru sk sv-SE tr uk zh-CN zh-TW) + +MOZ_PV="${PV/_pre*}" +MOZ_PV="${MOZ_PV/_alpha/a}" +MOZ_PV="${MOZ_PV/_beta/b}" +MOZ_PV="${MOZ_PV/_rc/rc}" +MOZ_PV="${MOZ_PV/_p0}" +MOZ_P="${P}" +MY_MOZ_P="${PN}-${MOZ_PV}" + +if [[ ${PV} == *_pre* ]] ; then +# the following are for upstream build candidates +# MOZ_HTTP_URI="https://archive.mozilla.org/pub/${PN}/candidates/${MOZ_PV}-candidates/build${PV##*_pre}" +# MOZ_LANGPACK_PREFIX="linux-i686/xpi/" + # And the langpack stuff stays at eclass defaults +# the following is for self-rolled releases + MOZ_HTTP_URI="https://dev.gentoo.org/~axs/distfiles" + MOZ_LANGPACK_PREFIX="${MY_MOZ_P}." + MOZ_LANGPACK_SUFFIX=".langpack.xpi" + SRC_URI="${SRC_URI} + ${MOZ_HTTP_URI}/${P}.source.tar.xz + " +elif [[ ${PV} == *_p0 ]]; then + # gentoo-unofficial release using thunderbird distfiles to build seamonkey instead + TB_MAJOR=45 + SMPV="${PV%.[0-9].*}" + MOZ_P="${PN}-${SMPV}" + MOZ_HTTP_URI="https://archive.mozilla.org/pub/thunderbird/releases/${MOZ_PV/${SMPV}/${TB_MAJOR}}" + MOZ_GENERATE_LANGPACKS=1 + S="${WORKDIR}/thunderbird-${MOZ_PV/${SMPV}/${TB_MAJOR}}" + SRC_URI="${SRC_URI} + ${MOZ_HTTP_URI}/source/${MY_MOZ_P/${MOZ_P}/thunderbird-${TB_MAJOR}}.source.tar.xz + https://dev.gentoo.org/~axs/distfiles/${MY_MOZ_P}-l10n-sources.tar.xz + https://dev.gentoo.org/~axs/distfiles/chatzilla-2.42.tar.xz + https://dev.gentoo.org/~axs/distfiles/dom-inspector-2.0.16.tar.xz + " +else + MOZ_HTTP_URI="https://archive.mozilla.org/pub/${PN}/releases/${MOZ_PV}" + MOZ_LANGPACK_PREFIX="langpack/${MY_MOZ_P}." + MOZ_LANGPACK_SUFFIX=".langpack.xpi" + S="${WORKDIR}/${PN}-${MOZ_PV}" + SRC_URI="${SRC_URI} + ${MOZ_HTTP_URI}/source/${MY_MOZ_P}.source.tar.xz -> ${P}.source.tar.xz + " +fi + +MOZCONFIG_OPTIONAL_WIFI=1 +MOZCONFIG_OPTIONAL_JIT="enabled" +inherit check-reqs flag-o-matic toolchain-funcs eutils mozconfig-v6.45 multilib pax-utils fdo-mime autotools mozextension nsplugins mozlinguas-v2 + +PATCHFF="firefox-45.0-patches-04" +PATCH="${PN}-2.42-patches-01" +EMVER="1.9.1" + +DESCRIPTION="Seamonkey Web Browser" +HOMEPAGE="http://www.seamonkey-project.org" +KEYWORDS="~alpha ~amd64 ~arm ~ppc ~ppc64 ~x86" + +SLOT="0" +LICENSE="MPL-2.0 GPL-2 LGPL-2.1" +IUSE="+chatzilla +crypt +gmp-autoupdate +ipc minimal pulseaudio +roaming selinux test" + +SRC_URI="${SRC_URI} + https://dev.gentoo.org/~anarchy/mozilla/patchsets/${PATCHFF}.tar.xz + https://dev.gentoo.org/~axs/mozilla/patchsets/${PATCHFF}.tar.xz + https://dev.gentoo.org/~axs/mozilla/patchsets/${PATCH}.tar.xz + https://dev.gentoo.org/~polynomial-c/mozilla/patchsets/${PATCHFF}.tar.xz + https://dev.gentoo.org/~polynomial-c/mozilla/patchsets/${PATCH}.tar.xz + crypt? ( https://www.enigmail.net/download/source/enigmail-${EMVER}.tar.gz )" + +ASM_DEPEND=">=dev-lang/yasm-1.1" + +RDEPEND=">=dev-libs/nss-3.22.3 + >=dev-libs/nspr-4.12 + crypt? ( || ( + ( >=app-crypt/gnupg-2.0 + || ( + app-crypt/pinentry[gtk] + app-crypt/pinentry[qt4] + ) + ) + =app-crypt/gnupg-1.4* ) )" + +DEPEND="${RDEPEND} + !elibc_glibc? ( !elibc_uclibc? ( dev-libs/libexecinfo ) ) + crypt? ( dev-lang/perl ) + amd64? ( ${ASM_DEPEND} + virtual/opengl ) + x86? ( ${ASM_DEPEND} + virtual/opengl )" + +BUILD_OBJ_DIR="${S}/seamonk" + +pkg_setup() { + if [[ ${PV} == *_pre* ]] ; then + ewarn "You're using an unofficial release of ${PN}. Don't file any bug in" + ewarn "Gentoo's Bugtracker against this package in case it breaks for you." + ewarn "Those belong to upstream: https://bugzilla.mozilla.org" + fi + + moz_pkgsetup +} + +pkg_pretend() { + # Ensure we have enough disk space to compile + if use debug || use test ; then + CHECKREQS_DISK_BUILD="8G" + else + CHECKREQS_DISK_BUILD="4G" + fi + check-reqs_pkg_setup +} + +src_unpack() { + unpack ${A} + + # Unpack language packs + mozlinguas_src_unpack + + # move the irc and inspector code into the correct locations + mv "${WORKDIR}"/irc "${S}"/mozilla/extensions/irc || die + mv "${WORKDIR}"/inspector "${S}"/mozilla/extensions/inspector || die +} + +src_prepare() { + # Apply our patches + eapply "${WORKDIR}"/seamonkey \ + "${FILESDIR}"/${MY_MOZ_P}-fix-chatzillaless-locale-building.patch + + # browser patches go here + pushd "${S}"/mozilla &>/dev/null || die + rm -f "${WORKDIR}"/firefox/2000-firefox_gentoo_install_dirs.patch + eapply "${WORKDIR}"/firefox + popd &>/dev/null || die + + # Shell scripts sometimes contain DOS line endings; bug 391889 + grep -rlZ --include="*.sh" $'\r$' . | + while read -r -d $'\0' file ; do + einfo edos2unix "${file}" + edos2unix "${file}" + done + + # Allow user to apply any additional patches without modifing ebuild + eapply_user + + local ms="${S}/mozilla" + + # Enable gnomebreakpad + if use debug ; then + sed -i -e "s:GNOME_DISABLE_CRASH_DIALOG=1:GNOME_DISABLE_CRASH_DIALOG=0:g" \ + "${ms}"/build/unix/run-mozilla.sh || die "sed failed!" + fi + + # Ensure that are plugins dir is enabled as default + sed -i -e "s:/usr/lib/mozilla/plugins:/usr/lib/nsbrowser/plugins:" \ + "${ms}"/xpcom/io/nsAppFileLocationProvider.cpp || die "sed failed to replace plugin path for 32bit!" + sed -i -e "s:/usr/lib64/mozilla/plugins:/usr/lib64/nsbrowser/plugins:" \ + "${ms}"/xpcom/io/nsAppFileLocationProvider.cpp || die "sed failed to replace plugin path for 64bit!" + + # Don't exit with error when some libs are missing which we have in + # system. + sed '/^MOZ_PKG_FATAL_WARNINGS/s@= 1@= 0@' \ + -i "${S}"/suite/installer/Makefile.in || die + # Don't error out when there's no files to be removed: + sed 's@\(xargs rm\)$@\1 -f@' \ + -i "${ms}"/toolkit/mozapps/installer/packager.mk || die + + eautoreconf + cd "${S}"/mozilla || die + eautoconf + cd "${S}"/mozilla/js/src || die + eautoconf + cd "${S}"/mozilla/memory/jemalloc/src || die + WANT_AUTOCONF= eautoconf +} + +src_configure() { + MOZILLA_FIVE_HOME="/usr/$(get_libdir)/${PN}" + MEXTENSIONS="default" + # Google API keys (see http://www.chromium.org/developers/how-tos/api-keys) + # Note: These are for Gentoo Linux use ONLY. For your own distribution, please + # get your own set of keys. + _google_api_key=AIzaSyDEAOvatFo0eTgsV_ZlEzx0ObmepsMzfAc + + #################################### + # + # mozconfig, CFLAGS and CXXFLAGS setup + # + #################################### + + mozconfig_init + mozconfig_config + + # It doesn't compile on alpha without this LDFLAGS + use alpha && append-ldflags "-Wl,--no-relax" + + if ! use chatzilla ; then + MEXTENSIONS+=",-irc" + fi + if ! use roaming ; then + MEXTENSIONS+=",-sroaming" + fi + + # Setup api key for location services + echo -n "${_google_api_key}" > "${S}"/google-api-key + mozconfig_annotate '' --with-google-api-keyfile="${S}/google-api-key" + + mozconfig_annotate '' --enable-extensions="${MEXTENSIONS}" + mozconfig_annotate '' --enable-jsd + mozconfig_annotate '' --enable-canvas + + # Other sm-specific settings + mozconfig_annotate '' --with-default-mozilla-five-home=${MOZILLA_FIVE_HOME} + + mozconfig_annotate '' --enable-safe-browsing + + mozlinguas_mozconfig + + # Use an objdir to keep things organized. + echo "mk_add_options MOZ_OBJDIR=${BUILD_OBJ_DIR}" \ + >> "${S}"/.mozconfig + + # Finalize and report settings + mozconfig_final + + if use crypt ; then + pushd "${WORKDIR}"/enigmail &>/dev/null || die + econf + popd &>/dev/null || die + fi + + # Work around breakage in makeopts with --no-print-directory + MAKEOPTS="${MAKEOPTS/--no-print-directory/}" + + if [[ $(gcc-major-version) -lt 4 ]] ; then + append-cxxflags -fno-stack-protector + elif [[ $(gcc-major-version) -gt 4 || $(gcc-minor-version) -gt 3 ]] ; then + if use amd64 || use x86 ; then + append-flags -mno-avx + fi + fi + + emake V=1 -f client.mk configure +} + +src_compile() { + CC="$(tc-getCC)" CXX="$(tc-getCXX)" LD="$(tc-getLD)" \ + MOZ_MAKE_FLAGS="${MAKEOPTS}" SHELL="${SHELL}" \ + emake V=1 -f client.mk + + mozlinguas_src_compile + + # Only build enigmail extension if conditions are met. + if use crypt ; then + einfo "Building enigmail" + pushd "${WORKDIR}"/enigmail &>/dev/null || die + emake -j1 + emake xpi + popd &>/dev/null || die + fi +} + +src_install() { + MOZILLA_FIVE_HOME="/usr/$(get_libdir)/${PN}" + DICTPATH="\"${EPREFIX}/usr/share/myspell\"" + + local emid + cd "${BUILD_OBJ_DIR}" || die + + # Pax mark xpcshell for hardened support, only used for startupcache creation. + pax-mark m "${BUILD_OBJ_DIR}/dist/bin/xpcshell" + + # Copy our preference before omnijar is created. + sed "s|SEAMONKEY_PVR|${PVR}|" "${FILESDIR}"/all-gentoo-1.js > \ + "${BUILD_OBJ_DIR}/dist/bin/defaults/pref/all-gentoo.js" \ + || die + + # Set default path to search for dictionaries. + echo "pref(\"spellchecker.dictionary_path\", ${DICTPATH});" \ + >> "${BUILD_OBJ_DIR}/dist/bin/defaults/pref/all-gentoo.js" \ + || die + + echo 'pref("extensions.autoDisableScopes", 3);' >> \ + "${BUILD_OBJ_DIR}/dist/bin/defaults/pref/all-gentoo.js" \ + || die + + local plugin + if ! use gmp-autoupdate ; then + for plugin in gmp-gmpopenh264 ; do + echo "pref(\"media.${plugin}.autoupdate\", false);" >> \ + "${S}/${BUILD_OBJ_DIR}/dist/bin/browser/defaults/preferences/all-gentoo.js" \ + || dir + done + fi + + MOZ_MAKE_FLAGS="${MAKEOPTS}" \ + emake DESTDIR="${D}" install + cp "${FILESDIR}"/${PN}.desktop "${T}" || die + + if use crypt ; then + local em_dir="${WORKDIR}/enigmail/build" + pushd "${T}" &>/dev/null || die + unzip "${em_dir}"/enigmail*.xpi install.rdf || die + emid=$(sed -n '//!d; s/.*\({.*}\).*/\1/; p; q' install.rdf) + #' + dodir ${MOZILLA_FIVE_HOME}/extensions/${emid} + cd "${D}"${MOZILLA_FIVE_HOME}/extensions/${emid} || die + unzip "${em_dir}"/enigmail*.xpi || die + + popd &>/dev/null || die + fi + + sed 's|^\(MimeType=.*\)$|\1text/x-vcard;text/directory;application/mbox;message/rfc822;x-scheme-handler/mailto;|' \ + -i "${T}"/${PN}.desktop || die + sed 's|^\(Categories=.*\)$|\1Email;|' -i "${T}"/${PN}.desktop \ + || die + + # Install language packs + mozlinguas_src_install + + # Add StartupNotify=true bug 290401 + if use startup-notification ; then + echo "StartupNotify=true" >> "${T}"/${PN}.desktop || die + fi + + # Install icon and .desktop for menu entry + newicon "${S}"/suite/branding/nightly/content/icon64.png ${PN}.png + domenu "${T}"/${PN}.desktop + + # Required in order to use plugins and even run seamonkey on hardened. + pax-mark m "${ED}"${MOZILLA_FIVE_HOME}/{seamonkey,seamonkey-bin,plugin-container} + + if use minimal ; then + rm -rf "${ED}"/usr/include "${ED}${MOZILLA_FIVE_HOME}"/{idl,include,lib,sdk} + fi + + if use chatzilla ; then + local emid='{59c81df5-4b7a-477b-912d-4e0fdf64e5f2}' + + # remove the en_US-only xpi file so a version with all requested locales can be installed + if [[ -e "${ED}"${MOZILLA_FIVE_HOME}/distribution/extensions/${emid}.xpi ]]; then + rm -f "${ED}"${MOZILLA_FIVE_HOME}/distribution/extensions/${emid}.xpi || die + fi + + # merge the extra locales into the main extension + mozlinguas_xpistage_langpacks "${BUILD_OBJ_DIR}"/dist/xpi-stage/chatzilla + + # install the merged extension + mkdir -p "${T}/${emid}" || die + cp -RLp -t "${T}/${emid}" "${BUILD_OBJ_DIR}"/dist/xpi-stage/chatzilla/* || die + insinto ${MOZILLA_FIVE_HOME}/distribution/extensions + doins -r "${T}/${emid}" + fi + + # Handle plugins dir through nsplugins.eclass + share_plugins_dir + + #doman "${BUILD_OBJ_DIR}/suite/app/${PN}.1" + + # revdep-rebuild entry + insinto /etc/revdep-rebuild + echo "SEARCH_DIRS_MASK=${MOZILLA_FIVE_HOME}*" >> ${T}/11${PN} + doins "${T}"/11${PN} +} + +pkg_preinst() { + MOZILLA_FIVE_HOME="${ROOT}/usr/$(get_libdir)/${PN}" + + if [ -d ${MOZILLA_FIVE_HOME}/plugins ] ; then + rm ${MOZILLA_FIVE_HOME}/plugins -rf + fi +} + +pkg_postinst() { + MOZILLA_FIVE_HOME="/usr/$(get_libdir)/${PN}" + + # Update mimedb for the new .desktop file + fdo-mime_desktop_database_update + + if use chatzilla ; then + elog "chatzilla is now an extension which can be en-/disabled and configured via" + elog "the Add-on manager." + fi +} diff --git a/x11-libs/fltk/files/fltk-1.3.0-share.patch b/x11-libs/fltk/files/fltk-1.3.0-share.patch index 4b4267a4986c..af2092abc894 100644 --- a/x11-libs/fltk/files/fltk-1.3.0-share.patch +++ b/x11-libs/fltk/files/fltk-1.3.0-share.patch @@ -1,8 +1,3 @@ - fluid/Makefile | 20 ++++++++++---------- - 1 files changed, 10 insertions(+), 10 deletions(-) - -diff --git a/fluid/Makefile b/fluid/Makefile -index 1cb3210..9d438a5 100644 --- a/fluid/Makefile +++ b/fluid/Makefile @@ -82,16 +82,16 @@ install: all diff --git a/x11-libs/fltk/files/fltk-1.3.2-desktop.patch b/x11-libs/fltk/files/fltk-1.3.2-desktop.patch index abec41a4b057..ef72ba9c3ec2 100644 --- a/x11-libs/fltk/files/fltk-1.3.2-desktop.patch +++ b/x11-libs/fltk/files/fltk-1.3.2-desktop.patch @@ -1,5 +1,5 @@ ---- fltk-1.3.2/fluid/fluid.desktop -+++ fltk-1.3.2/fluid/fluid.desktop +--- a/fluid/fluid.desktop ++++ b/fluid/fluid.desktop @@ -6,5 +6,5 @@ Icon=fluid Terminal=false @@ -7,8 +7,8 @@ -MimeType=application/x-fluid +MimeType=application/x-fluid; Categories=Development;GUIDesigner; ---- fltk-1.3.2/fluid/x-fluid.desktop -+++ fltk-1.3.2/fluid/x-fluid.desktop +--- a/fluid/x-fluid.desktop ++++ b/fluid/x-fluid.desktop @@ -1,6 +1,6 @@ [Desktop Entry] Type=MimeType diff --git a/x11-libs/fltk/files/fltk-1.3.2-jpeg-9a.patch b/x11-libs/fltk/files/fltk-1.3.2-jpeg-9a.patch index 701f04ca6168..ed487e7dc24d 100644 --- a/x11-libs/fltk/files/fltk-1.3.2-jpeg-9a.patch +++ b/x11-libs/fltk/files/fltk-1.3.2-jpeg-9a.patch @@ -1,7 +1,7 @@ http://bugs.gentoo.org/479774 ---- src/Fl_JPEG_Image.cxx -+++ src/Fl_JPEG_Image.cxx +--- a/src/Fl_JPEG_Image.cxx ++++ b/src/Fl_JPEG_Image.cxx @@ -155,7 +155,7 @@ jpeg_create_decompress(&dinfo); diff --git a/x11-libs/fltk/files/fltk-1.3.3-makefile-dirs.patch b/x11-libs/fltk/files/fltk-1.3.3-makefile-dirs.patch new file mode 100644 index 000000000000..089855cefa6f --- /dev/null +++ b/x11-libs/fltk/files/fltk-1.3.3-makefile-dirs.patch @@ -0,0 +1,11 @@ +--- a/Makefile ++++ b/Makefile +@@ -18,7 +18,7 @@ + + include makeinclude + +-DIRS = $(IMAGEDIRS) src $(CAIRODIR) fluid test documentation ++DIRS = $(IMAGEDIRS) src $(CAIRODIR) + + all: makeinclude fltk-config + for dir in $(DIRS); do\ diff --git a/x11-libs/fltk/fltk-1.3.3-r4.ebuild b/x11-libs/fltk/fltk-1.3.3-r4.ebuild new file mode 100644 index 000000000000..de7dc980962f --- /dev/null +++ b/x11-libs/fltk/fltk-1.3.3-r4.ebuild @@ -0,0 +1,188 @@ +# Copyright 1999-2016 Gentoo Foundation +# Distributed under the terms of the GNU General Public License v2 +# $Id$ + +EAPI=6 +inherit autotools fdo-mime flag-o-matic multilib-minimal + +DESCRIPTION="C++ user interface toolkit for X and OpenGL" +HOMEPAGE="http://www.fltk.org/" +SRC_URI="http://fltk.org/pub/${PN}/${PV}/${P}-source.tar.gz" + +SLOT="1" +LICENSE="FLTK LGPL-2" +KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~sparc ~x86 ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~x86-macos" +IUSE="cairo debug doc examples games +opengl static-libs +threads +xft +xinerama" + +RDEPEND=" + >=media-libs/libpng-1.2:0=[${MULTILIB_USEDEP}] + sys-libs/zlib[${MULTILIB_USEDEP}] + virtual/jpeg:0=[${MULTILIB_USEDEP}] + x11-libs/libICE[${MULTILIB_USEDEP}] + x11-libs/libSM[${MULTILIB_USEDEP}] + x11-libs/libXcursor[${MULTILIB_USEDEP}] + x11-libs/libXext[${MULTILIB_USEDEP}] + x11-libs/libXfixes[${MULTILIB_USEDEP}] + x11-libs/libXt[${MULTILIB_USEDEP}] + cairo? ( x11-libs/cairo[${MULTILIB_USEDEP},X] ) + opengl? ( + virtual/glu[${MULTILIB_USEDEP}] + virtual/opengl[${MULTILIB_USEDEP}] + ) + xft? ( x11-libs/libXft[${MULTILIB_USEDEP}] ) + xinerama? ( x11-libs/libXinerama[${MULTILIB_USEDEP}] ) +" +DEPEND=" + ${RDEPEND} + x11-proto/xextproto + doc? ( app-doc/doxygen ) + xinerama? ( x11-proto/xineramaproto ) +" + +DOCS=( + ANNOUNCEMENT + CHANGES + CREDITS + README +) +FLTK_GAMES=" + blocks + checkers + sudoku +" + +PATCHES=( + "${FILESDIR}"/${PN}-1.3.0-share.patch + "${FILESDIR}"/${PN}-1.3.2-conf-tests.patch + "${FILESDIR}"/${PN}-1.3.2-desktop.patch + "${FILESDIR}"/${PN}-1.3.2-jpeg-9a.patch + "${FILESDIR}"/${PN}-1.3.3-fl_open_display.patch + "${FILESDIR}"/${PN}-1.3.3-fltk-config.patch + "${FILESDIR}"/${PN}-1.3.3-makefile-dirs.patch + "${FILESDIR}"/${PN}-1.3.3-visibility.patch + "${FILESDIR}"/${PN}-1.3.3-xutf8-visibility.patch +) + +pkg_setup() { + unset FLTK_LIBDIRS +} + +src_prepare() { + default + + rm -rf zlib jpeg png || die + + sed -i \ + -e 's:@HLINKS@::g' FL/Makefile.in || die + # docs in proper docdir + sed -i \ + -e "/^docdir/s:fltk:${PF}/html:" \ + -e "/SILENT:/d" \ + makeinclude.in || die + sed -e "s/7/${PV}/" \ + < "${FILESDIR}"/FLTKConfig.cmake \ + > CMake/FLTKConfig.cmake || die + sed -e 's:-Os::g' -i configure.in || die + + # also in Makefile:config.guess config.sub: + cp misc/config.{guess,sub} . || die + + eautoconf + multilib_copy_sources +} + +multilib_src_configure() { + local FLTK_INCDIR=${EPREFIX}/usr/include/fltk + local FLTK_LIBDIR=${EPREFIX}/usr/$(get_libdir)/fltk + FLTK_LIBDIRS+=${FLTK_LIBDIRS+:}${FLTK_LIBDIR} + + multilib_is_native_abi && use prefix && + append-ldflags -Wl,-rpath -Wl,"${FLTK_LIBDIR}" + + econf \ + $(use_enable cairo) \ + $(use_enable debug) \ + $(use_enable opengl gl) \ + $(use_enable threads) \ + $(use_enable xft) \ + $(use_enable xinerama) \ + --disable-localjpeg \ + --disable-localpng \ + --disable-localzlib \ + --docdir="${EPREFIX}/usr/share/doc/${PF}/html" \ + --enable-largefile \ + --enable-shared \ + --enable-xcursor \ + --enable-xdbe \ + --enable-xfixes \ + --includedir=${FLTK_INCDIR} \ + --libdir=${FLTK_LIBDIR} +} + +multilib_src_compile() { + # Prevent reconfigure on non-native ABIs. + touch -r makeinclude config.{guess,sub} || die + + default + + if multilib_is_native_abi; then + emake -C fluid + use doc && emake -C documentation html + use games && emake -C test ${FLTK_GAMES} + fi +} + +multilib_src_test() { + emake -C fluid + emake -C test +} + +multilib_src_install() { + default + + if multilib_is_native_abi; then + emake -C fluid DESTDIR="${D}" install-linux + + use doc && \ + emake -C documentation DESTDIR="${D}" install + + use games && \ + emake -C test DESTDIR="${D}" install-linux + fi +} + +multilib_src_install_all() { + for app in fluid $(usex games "${FLTK_GAMES}" ''); do + dosym \ + /usr/share/icons/hicolor/32x32/apps/${app}.png \ + /usr/share/pixmaps/${app}.png + done + + if use examples; then + insinto /usr/share/doc/${PF}/examples + doins test/*.{h,cxx,fl} test/demo.menu + fi + + insinto /usr/share/cmake/Modules + doins CMake/FLTK*.cmake + + echo "LDPATH=${FLTK_LIBDIRS}" > 99fltk || die + echo "FLTK_DOCDIR=${EPREFIX}/usr/share/doc/${PF}/html" >> 99fltk || die + doenvd 99fltk + + # FIXME: This is bad, but building only shared libraries is hardly supported + # FIXME: The executables in test/ are linking statically against libfltk + if ! use static-libs; then + rm "${ED}"/usr/lib*/fltk/*.a || die + fi + + prune_libtool_files +} + +pkg_postinst() { + fdo-mime_desktop_database_update +} + +pkg_postrm() { + fdo-mime_desktop_database_update +} diff --git a/x11-libs/fltk/fltk-1.3.9999.ebuild b/x11-libs/fltk/fltk-1.3.9999.ebuild index 259d66ebce0a..4646fddbfc30 100644 --- a/x11-libs/fltk/fltk-1.3.9999.ebuild +++ b/x11-libs/fltk/fltk-1.3.9999.ebuild @@ -2,8 +2,8 @@ # Distributed under the terms of the GNU General Public License v2 # $Id$ -EAPI=5 -inherit autotools eutils fdo-mime flag-o-matic subversion +EAPI=6 +inherit autotools fdo-mime flag-o-matic multilib-minimal subversion DESCRIPTION="C++ user interface toolkit for X and OpenGL" HOMEPAGE="http://www.fltk.org/" @@ -17,17 +17,22 @@ KEYWORDS="" IUSE="cairo debug doc examples games +opengl static-libs +threads +xft +xinerama" RDEPEND=" - >=media-libs/libpng-1.2:0 - virtual/jpeg:0 - sys-libs/zlib - x11-libs/libICE - x11-libs/libSM - x11-libs/libXext - x11-libs/libXt - cairo? ( x11-libs/cairo[X] ) - opengl? ( virtual/glu virtual/opengl ) - xinerama? ( x11-libs/libXinerama ) - xft? ( x11-libs/libXft ) + >=media-libs/libpng-1.2:0=[${MULTILIB_USEDEP}] + sys-libs/zlib[${MULTILIB_USEDEP}] + virtual/jpeg:0=[${MULTILIB_USEDEP}] + x11-libs/libICE[${MULTILIB_USEDEP}] + x11-libs/libSM[${MULTILIB_USEDEP}] + x11-libs/libXcursor[${MULTILIB_USEDEP}] + x11-libs/libXext[${MULTILIB_USEDEP}] + x11-libs/libXfixes[${MULTILIB_USEDEP}] + x11-libs/libXt[${MULTILIB_USEDEP}] + cairo? ( x11-libs/cairo[${MULTILIB_USEDEP},X] ) + opengl? ( + virtual/glu[${MULTILIB_USEDEP}] + virtual/opengl[${MULTILIB_USEDEP}] + ) + xft? ( x11-libs/libXft[${MULTILIB_USEDEP}] ) + xinerama? ( x11-libs/libXinerama[${MULTILIB_USEDEP}] ) " DEPEND=" ${RDEPEND} @@ -36,25 +41,43 @@ DEPEND=" xinerama? ( x11-proto/xineramaproto ) " +DOCS=( + ANNOUNCEMENT + CHANGES + CREDITS + README +) + +FLTK_GAMES=" + blocks + checkers + sudoku +" + +PATCHES=( + "${FILESDIR}"/${PN}-1.3.0-share.patch + "${FILESDIR}"/${PN}-1.3.2-conf-tests.patch + "${FILESDIR}"/${PN}-1.3.3-makefile-dirs.patch + "${FILESDIR}"/${PN}-1.3.3-visibility.patch +) + +pkg_setup() { + unset FLTK_LIBDIRS +} + src_prepare() { + default + rm -rf zlib jpeg png || die - epatch \ - "${FILESDIR}"/${PN}-1.3.2-desktop.patch \ - "${FILESDIR}"/${PN}-1.3.0-share.patch \ - "${FILESDIR}"/${PN}-1.3.2-conf-tests.patch \ - "${FILESDIR}"/${PN}-1.3.2-jpeg-9a.patch \ - "${FILESDIR}"/${PN}-1.3.3-visibility.patch sed -i \ -e 's:@HLINKS@::g' FL/Makefile.in || die + sed -i \ + -e '/x-fluid/d' fluid/Makefile || die sed -i \ -e '/C\(XX\)\?FLAGS=/s:@C\(XX\)\?FLAGS@::' \ -e '/^LDFLAGS=/d' \ "${S}/fltk-config.in" || die - # some fixes introduced because slotting - sed -i \ - -e '/RANLIB/s:$(libdir)/\(.*LIBNAME)\):$(libdir)/`basename \1`:g' \ - src/Makefile || die # docs in proper docdir sed -i \ -e "/^docdir/s:fltk:${PF}/html:" \ @@ -65,17 +88,20 @@ src_prepare() { > CMake/FLTKConfig.cmake || die sed -e 's:-Os::g' -i configure.in || die - use prefix && append-ldflags -Wl,-rpath -Wl,"${FLTK_LIBDIR}" - # also in Makefile:config.guess config.sub: cp misc/config.{guess,sub} . || die eautoconf + multilib_copy_sources } -src_configure() { - FLTK_INCDIR=${EPREFIX}/usr/include/fltk - FLTK_LIBDIR=${EPREFIX}/usr/$(get_libdir)/fltk +multilib_src_configure() { + local FLTK_INCDIR=${EPREFIX}/usr/include/fltk + local FLTK_LIBDIR=${EPREFIX}/usr/$(get_libdir)/fltk + FLTK_LIBDIRS+=${FLTK_LIBDIRS+:}${FLTK_LIBDIR} + + multilib_is_native_abi && use prefix && + append-ldflags -Wl,-rpath -Wl,"${FLTK_LIBDIR}" econf \ $(use_enable cairo) \ @@ -90,53 +116,54 @@ src_configure() { --docdir="${EPREFIX}/usr/share/doc/${PF}/html" \ --enable-largefile \ --enable-shared \ + --enable-xcursor \ --enable-xdbe \ + --enable-xfixes \ --includedir=${FLTK_INCDIR} \ --libdir=${FLTK_LIBDIR} } -src_compile() { - default +multilib_src_compile() { + # Prevent reconfigure on non-native ABIs. + touch -r makeinclude config.{guess,sub} || die - if use doc; then - emake -C documentation html - fi + default - if use games; then - emake -C test blocks checkers sudoku + if multilib_is_native_abi; then + emake -C fluid + use doc && emake -C documentation html + use games && emake -C test ${FLTK_GAMES} fi } -src_test() { +multilib_src_test() { + emake -C fluid emake -C test } -src_install() { +multilib_src_install() { default - emake -C fluid \ - DESTDIR="${D}" install-linux - if use doc; then - emake -C documentation \ - DESTDIR="${D}" install - fi + if multilib_is_native_abi; then + emake -C fluid \ + DESTDIR="${D}" install-linux + + use doc && + emake -C documentation \ + DESTDIR="${D}" install - local apps="fluid" - if use games; then - emake -C test \ - DESTDIR="${D}" install-linux - emake -C documentation \ - DESTDIR="${D}" install-linux - apps+=" sudoku blocks checkers" + use games && + emake -C test \ + DESTDIR="${D}" install-linux fi +} - for app in ${apps}; do +multilib_src_install_all() { + for app in fluid $(usex games "${FLTK_GAMES}" ''); do dosym /usr/share/icons/hicolor/32x32/apps/${app}.png \ - /usr/share/pixmaps/${app}.png + /usr/share/pixmaps/${app}.png done - dodoc CHANGES README CREDITS ANNOUNCEMENT - if use examples; then insinto /usr/share/doc/${PF}/examples doins test/*.{h,cxx,fl} test/demo.menu @@ -145,8 +172,8 @@ src_install() { insinto /usr/share/cmake/Modules doins CMake/FLTK*.cmake - echo "LDPATH=${FLTK_LIBDIR}" > 99fltk - echo "FLTK_DOCDIR=${EPREFIX}/usr/share/doc/${PF}/html" >> 99fltk + echo "LDPATH=${FLTK_LIBDIRS}" > 99fltk || die + echo "FLTK_DOCDIR=${EPREFIX}/usr/share/doc/${PF}/html" >> 99fltk || die doenvd 99fltk # FIXME: This is bad, but building only shared libraries is hardly supported diff --git a/x11-libs/motif/motif-2.3.6.ebuild b/x11-libs/motif/motif-2.3.6.ebuild index 4bcdc874ab59..ed1c92e83c65 100644 --- a/x11-libs/motif/motif-2.3.6.ebuild +++ b/x11-libs/motif/motif-2.3.6.ebuild @@ -14,7 +14,7 @@ SRC_URI="mirror://sourceforge/project/motif/Motif%20${PV}%20Source%20Code/${P}.t LICENSE="LGPL-2.1+ MIT" SLOT="0" -KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~sh ~sparc ~x86 ~ppc-aix ~amd64-fbsd ~x86-fbsd ~ia64-hpux ~x86-interix ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~x64-solaris ~x86-solaris" +KEYWORDS="~alpha ~amd64 arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~sh ~sparc ~x86 ~ppc-aix ~amd64-fbsd ~x86-fbsd ~ia64-hpux ~x86-interix ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~sparc-solaris ~x64-solaris ~x86-solaris" IUSE="examples jpeg +motif22-compatibility png static-libs unicode xft" RDEPEND="abi_x86_32? ( !app-emulation/emul-linux-x86-motif[-abi_x86_32(-)] ) diff --git a/x11-misc/rofi/Manifest b/x11-misc/rofi/Manifest index fff6aba18800..913fee3926f0 100644 --- a/x11-misc/rofi/Manifest +++ b/x11-misc/rofi/Manifest @@ -1,3 +1,2 @@ -DIST rofi-1.0.1.tar.xz 183700 SHA256 6718508cef6fc1c1e91000380357341aa5556f6cc7aafbec3d9c91b913ad5d06 SHA512 18001ae084e6148d91a1cb6176d44af3d916e24a11abbfdcf7104f8c9909b8172420a271760322b8354b6790e720f819ba75c3df13f011ed4cb280d0e65ef618 WHIRLPOOL a04ecc0ff45f701c3035aef2eecc7f75c08aff5cbcb3b494cb5bf7d30aac93dfb8b6e86c87e36eacd5752f176a580bebfd19193377a59c8bf47c8cc67263b1f9 DIST rofi-1.1.0.tar.xz 188768 SHA256 1622eca87566baa98d087500b069c7241627d230ef6217990f0bc4032ba01bd1 SHA512 a31d3102e0cc31de2191581cd7a1d4b7ea6eb986535fc37978ac1c5a335ca5b6fe68441056b63cf99530c6219198f2aa4b2ed1b7be1c0eaca9b46082a4169321 WHIRLPOOL 5622896abe81ea915a760037201ae20fb9071118b215694f7e69227d54637a68339f6eed1a71e6fe4d7bdc8b08e996237a958aedc92848aa756dca5ceca95730 DIST rofi-1.2.0.tar.xz 188760 SHA256 0c2b504bdd17e41ee61828671cd85698c38cff3128e1ae44841466d86f07bd77 SHA512 6afbec388fb3d0cb83011f2790f5f5a7e2d63b0436d183722b59c39852b5bc2896a46a32445decc6c36bd25c0e33a3658e31b1a307d72950e87f4838102b9838 WHIRLPOOL da483f36e92fc978f335547ec540227be3561e309bff573ab26c36829e18737e7152453eaef9f9848c1737d72980ad7c09b2411c4846f1e6dd97b378939c2480 diff --git a/x11-misc/rofi/rofi-1.0.1.ebuild b/x11-misc/rofi/rofi-1.0.1.ebuild deleted file mode 100644 index 0b3da2187b75..000000000000 --- a/x11-misc/rofi/rofi-1.0.1.ebuild +++ /dev/null @@ -1,54 +0,0 @@ -# Copyright 1999-2015 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -EAPI=5 -inherit autotools eutils toolchain-funcs - -DESCRIPTION="A window switcher, run dialog and dmenu replacement" -HOMEPAGE="https://davedavenport.github.io/rofi/" -SRC_URI="https://github.com/DaveDavenport/${PN}/releases/download/${PV}/${P}.tar.xz" - -LICENSE="MIT" -SLOT="0" -KEYWORDS="~amd64 ~x86" -IUSE="i3 windowmode" -REQUIRED_USE="i3? ( windowmode )" - -RDEPEND=" - dev-libs/glib:2 - media-libs/freetype - x11-libs/cairo[xcb] - x11-libs/libX11 - x11-libs/libXft - x11-libs/libXinerama - x11-libs/libxcb - x11-libs/libxkbcommon[X] - x11-libs/pango[X] - x11-libs/startup-notification - i3? ( x11-wm/i3 ) -" -DEPEND=" - ${RDEPEND} - x11-proto/xineramaproto - x11-proto/xproto - virtual/pkgconfig -" - -src_prepare() { - epatch \ - "${FILESDIR}"/${PN}-0.15.12-Werror.patch - - eautoreconf -} - -src_configure() { - tc-export CC - econf \ - $(use_enable windowmode) \ - $(usex i3 '' --disable-i3support) -} - -src_test() { - emake test -} diff --git a/x11-misc/rofi/rofi-1.2.0.ebuild b/x11-misc/rofi/rofi-1.2.0.ebuild index bef1938177c9..7095c50ef206 100644 --- a/x11-misc/rofi/rofi-1.2.0.ebuild +++ b/x11-misc/rofi/rofi-1.2.0.ebuild @@ -12,12 +12,10 @@ SRC_URI="https://github.com/DaveDavenport/${PN}/releases/download/${PV}/${P}.tar LICENSE="MIT" SLOT="0" KEYWORDS="~amd64 ~x86" -IUSE="i3 windowmode" -REQUIRED_USE="i3? ( windowmode )" +IUSE="windowmode" RDEPEND=" dev-libs/glib:2 - i3? ( x11-wm/i3 ) media-libs/freetype x11-libs/cairo[xcb] x11-libs/libX11 @@ -33,9 +31,9 @@ RDEPEND=" " DEPEND=" ${RDEPEND} + virtual/pkgconfig x11-proto/xineramaproto x11-proto/xproto - virtual/pkgconfig " src_prepare() { @@ -48,8 +46,7 @@ src_prepare() { src_configure() { tc-export CC econf \ - $(use_enable windowmode) \ - $(usex i3 '' --disable-i3support) + $(use_enable windowmode) } src_test() { diff --git a/x11-wm/dwm/Manifest b/x11-wm/dwm/Manifest index 737210911fca..fdceae6d0a33 100644 --- a/x11-wm/dwm/Manifest +++ b/x11-wm/dwm/Manifest @@ -1,2 +1 @@ -DIST dwm-6.0.tar.gz 20810 SHA256 b2b9483de69259eeea56844899bb2385158d3e79a42d82b10c142099fc8eeb56 SHA512 895d1d363b3756c9ba19dbf06af34be753c1ae5971d540113d7f8901ad174c2e5944ef769b43e65f7b700f34832bb24082bc91d999b287610c9925182ce70c00 WHIRLPOOL bac35d2cb41df313bda2dfd2ca5b12467ec22e41c1640d8d65e67f1e7231baffc96151de03e18d8823918ddd2bdf905a6e0d984592da5cd525e87fb638f0b3dd DIST dwm-6.1.tar.gz 25887 SHA256 c2f6c56167f0acdbe3dc37cca9c1a19260c040f2d4800e3529a21ad7cce275fe SHA512 875644bbc246088f2c87e50debbadd4bc179444b396b1b327149087e8bc5303325ebc9103a7e3c864266ee1ac683ea3cd8f0a08285c8e46fc4389d5b83a555f1 WHIRLPOOL a9ad20a212190dae069764a07a7914a20dd620f07bcef0e1acfada1e1596f842ab37109649dc3c7b9cceef05d618434ec2d98b7d8b90f7e64c856591985ee449 diff --git a/x11-wm/dwm/dwm-6.0.ebuild b/x11-wm/dwm/dwm-6.0.ebuild deleted file mode 100644 index a5f1dcd0436e..000000000000 --- a/x11-wm/dwm/dwm-6.0.ebuild +++ /dev/null @@ -1,79 +0,0 @@ -# Copyright 1999-2014 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Id$ - -EAPI=5 -inherit eutils savedconfig toolchain-funcs - -DESCRIPTION="a dynamic window manager for X11" -HOMEPAGE="http://dwm.suckless.org/" -SRC_URI="http://dl.suckless.org/${PN}/${P}.tar.gz" - -LICENSE="MIT" -SLOT="0" -KEYWORDS="amd64 ppc ppc64 x86 ~x86-fbsd" -IUSE="xinerama" - -RDEPEND=" - x11-libs/libX11 - xinerama? ( x11-libs/libXinerama ) -" -DEPEND=" - ${RDEPEND} - xinerama? ( x11-proto/xineramaproto ) -" - -src_prepare() { - sed -i \ - -e "s/CFLAGS = -std=c99 -pedantic -Wall -Os/CFLAGS += -std=c99 -pedantic -Wall/" \ - -e "/^LDFLAGS/{s|=|+=|g;s|-s ||g}" \ - -e "s/#XINERAMALIBS =/XINERAMALIBS ?=/" \ - -e "s/#XINERAMAFLAGS =/XINERAMAFLAGS ?=/" \ - -e "s@/usr/X11R6/include@${EPREFIX}/usr/include/X11@" \ - -e "s@/usr/X11R6/lib@${EPREFIX}/usr/lib@" \ - -e "s@-I/usr/include@@" -e "s@-L/usr/lib@@" \ - config.mk || die - sed -i \ - -e '/@echo CC/d' \ - -e 's|@${CC}|$(CC)|g' \ - Makefile || die - - restore_config config.h - epatch_user -} - -src_compile() { - if use xinerama; then - emake CC=$(tc-getCC) dwm - else - emake CC=$(tc-getCC) XINERAMAFLAGS="" XINERAMALIBS="" dwm - fi -} - -src_install() { - emake DESTDIR="${D}" PREFIX="${EPREFIX}/usr" install - - exeinto /etc/X11/Sessions - newexe "${FILESDIR}"/dwm-session2 dwm - - insinto /usr/share/xsessions - doins "${FILESDIR}"/dwm.desktop - - dodoc README - - save_config config.h -} - -pkg_postinst() { - einfo "This ebuild has support for user defined configs" - einfo "Please read this ebuild for more details and re-emerge as needed" - einfo "if you want to add or remove functionality for ${PN}" - if ! has_version x11-misc/dmenu; then - elog "Installing ${PN} without x11-misc/dmenu" - einfo "To have a menu you can install x11-misc/dmenu" - fi - einfo "You can custom status bar with a script in HOME/.dwm/dwmrc" - einfo "the ouput is redirected to the standard input of dwm" - einfo "Since dwm-5.4, status info in the bar must be set like this:" - einfo "xsetroot -name \"\`date\` \`uptime | sed 's/.*,//'\`\"" -} diff --git a/x11-wm/dwm/dwm-6.1.ebuild b/x11-wm/dwm/dwm-6.1.ebuild index 89abd011297a..447fb3487aae 100644 --- a/x11-wm/dwm/dwm-6.1.ebuild +++ b/x11-wm/dwm/dwm-6.1.ebuild @@ -1,4 +1,4 @@ -# Copyright 1999-2015 Gentoo Foundation +# Copyright 1999-2016 Gentoo Foundation # Distributed under the terms of the GNU General Public License v2 # $Id$ @@ -11,7 +11,7 @@ SRC_URI="http://dl.suckless.org/${PN}/${P}.tar.gz" LICENSE="MIT" SLOT="0" -KEYWORDS="amd64 ppc ~ppc64 x86 ~x86-fbsd" +KEYWORDS="amd64 ppc ppc64 x86 ~x86-fbsd" IUSE="xinerama" RDEPEND="